Red Hat Enterprise Linux 6 Extended Lifecycle Support update for kernel



Published: 2022-04-20 | Updated: 2023-12-06
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2021-0920
CVE-2020-0466
CVE-2021-4155
CVE-2022-0492
CWE-ID CWE-416
CWE-264
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems)
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - Extended Life Cycle Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU59811

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-0920

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the unix_scm_to_skb() function of af_unix.c in Linux kernel. A local user can run a specially crafted program to trigger a race condition and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 2.6.32-71.7.1.el6 - 2.6.32-754.43.1.el6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 6.0

Red Hat Enterprise Linux Server - Extended Life Cycle Support: 6.0

External links

http://access.redhat.com/errata/RHSA-2022:1417


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU52033

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-0466

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to unspecified error, related to I/O subsystem in kernel. A local user can elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 2.6.32-71.7.1.el6 - 2.6.32-754.43.1.el6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 6.0

Red Hat Enterprise Linux Server - Extended Life Cycle Support: 6.0

External links

http://access.redhat.com/errata/RHSA-2022:1417


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU59812

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4155

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to bypass implemented security restrictions.

The vulnerability exists due to the OS kernel does not impose correctly security restrictions. A local user can gain access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 2.6.32-71.7.1.el6 - 2.6.32-754.43.1.el6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 6.0

Red Hat Enterprise Linux Server - Extended Life Cycle Support: 6.0

External links

http://access.redhat.com/errata/RHSA-2022:1417


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU61245

Risk: Low

CVSSv3.1: 7.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2022-0492

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error within the cgroup_release_agent_write() function in  kernel/cgroup/cgroup-v1.c. A local user can use the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 2.6.32-71.7.1.el6 - 2.6.32-754.43.1.el6

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems): 6.0

Red Hat Enterprise Linux Server - Extended Life Cycle Support: 6.0

External links

http://access.redhat.com/errata/RHSA-2022:1417


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###