Red Hat Enterprise Linux 8.2 update for kpatch-patch



Published: 2022-03-15 | Updated: 2023-12-06
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-22942
CVE-2022-0330
CVE-2022-0492
CVE-2021-4083
CWE-ID CWE-264
CWE-119
CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
kpatch-patch-4_18_0-193_71_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_70_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_68_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_65_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_64_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_60_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_56_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_51_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_47_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_75_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU61217

Risk: Low

CVSSv3.1: 7.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2022-22942

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an error in the vmwgfx driver in Linux kernel. A local unprivileged user can gain access to files opened by other processes on the system through a dangling 'file' pointer.

Exploiting this vulnerability requires an attacker to have access to either /dev/dri/card0 or /dev/dri/rendererD128 and be able to issue an ioctl() on the resulting file descriptor.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_71_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_70_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_68_1 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_65_2 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_64_1 (Red Hat package): 1-1.el8_2 - 1-3.el8_2

kpatch-patch-4_18_0-193_60_2 (Red Hat package): 1-1.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): 1-1.el8_2 - 1-5.el8_2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-9.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_75_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2022:0925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Buffer overflow

EUVDB-ID: #VU60988

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0330

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a random memory access flaw caused by a missing TLB flush in Linux kernel GPU i915 kernel driver functionality. A local user can execute arbitrary code on the system with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_71_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_70_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_68_1 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_65_2 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_64_1 (Red Hat package): 1-1.el8_2 - 1-3.el8_2

kpatch-patch-4_18_0-193_60_2 (Red Hat package): 1-1.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): 1-1.el8_2 - 1-5.el8_2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-9.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_75_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2022:0925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU61245

Risk: Low

CVSSv3.1: 7.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2022-0492

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error within the cgroup_release_agent_write() function in  kernel/cgroup/cgroup-v1.c. A local user can use the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_71_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_70_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_68_1 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_65_2 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_64_1 (Red Hat package): 1-1.el8_2 - 1-3.el8_2

kpatch-patch-4_18_0-193_60_2 (Red Hat package): 1-1.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): 1-1.el8_2 - 1-5.el8_2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-9.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_75_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2022:0925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

4) Use-after-free

EUVDB-ID: #VU61246

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4083

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the Linux kernel's garbage collection for Unix domain socket file handlers. A local user can call close() and fget() simultaneously and can potentially trigger a race condition, which in turn leads to a use-after-free error and allows privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_71_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_70_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_68_1 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_65_2 (Red Hat package): 1-1.el8_2 - 1-2.el8_2

kpatch-patch-4_18_0-193_64_1 (Red Hat package): 1-1.el8_2 - 1-3.el8_2

kpatch-patch-4_18_0-193_60_2 (Red Hat package): 1-1.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): 1-1.el8_2 - 1-5.el8_2

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2 - 1-6.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-9.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_75_1 (Red Hat package): before 1-1.el8_2

External links

http://access.redhat.com/errata/RHSA-2022:0925


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###