Red Hat Enterprise Linux 8 update for kpatch-patch



Published: 2022-04-27
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-4028
CVE-2022-25636
CWE-ID CWE-416
CWE-122
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
kpatch-patch-4_18_0-348_7_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-348_2_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-348_12_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-348 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-348_20_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU60797

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4028

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the RDMA listen() function in Linux kernel. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-348_7_1 (Red Hat package): 1-1.el8_5 - 1-2.el8_5

kpatch-patch-4_18_0-348_2_1 (Red Hat package): 1-1.el8_5 - 1-2.el8_5

kpatch-patch-4_18_0-348_12_2 (Red Hat package): 1-1.el8_5

kpatch-patch-4_18_0-348 (Red Hat package): 1-1.el8 - 1-3.el8

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-348_20_1 (Red Hat package): before 1-1.el8_5

External links

http://access.redhat.com/errata/RHSA-2022:1535


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU61271

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-25636

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in net/netfilter/nf_dup_netdev.c in the Linux kernel, related to nf_tables_offload. A local user can trigger a heap-based buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-348_7_1 (Red Hat package): 1-1.el8_5 - 1-2.el8_5

kpatch-patch-4_18_0-348_2_1 (Red Hat package): 1-1.el8_5 - 1-2.el8_5

kpatch-patch-4_18_0-348_12_2 (Red Hat package): 1-1.el8_5

kpatch-patch-4_18_0-348 (Red Hat package): 1-1.el8 - 1-3.el8

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-348_20_1 (Red Hat package): before 1-1.el8_5

External links

http://access.redhat.com/errata/RHSA-2022:1535


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###