Red Hat Enterprise Linux Server Update Services for SAP Solutions 8.1 update for kpatch-patch



Published: 2022-05-02
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-0435
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
kpatch-patch-4_18_0-147_58_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_59_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_57_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_56_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_54_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_52_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_51_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_51_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_48_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-147_64_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU61216

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0435

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the Linux kernel networking module for the Transparent Inter-Process Communication (TIPC) protocol. A remote unauthenticated attacker can send specially crafted traffic to the system, trigger a stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires that the TIPC bearer is set up.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-147_58_1 (Red Hat package): 1-1.el8_1

kpatch-patch-4_18_0-147_59_1 (Red Hat package): 1-1.el8_1

kpatch-patch-4_18_0-147_57_1 (Red Hat package): 1-1.el8_1 - 1-2.el8_1

kpatch-patch-4_18_0-147_56_1 (Red Hat package): 1-2.el8_1 - 1-3.el8_1

kpatch-patch-4_18_0-147_54_2 (Red Hat package): 1-2.el8_1 - 1-3.el8_1

kpatch-patch-4_18_0-147_52_1 (Red Hat package): 1-3.el8_1 - 1-4.el8_1

kpatch-patch-4_18_0-147_51_2 (Red Hat package): 1-4.el8_1 - 1-5.el8_1

kpatch-patch-4_18_0-147_51_1 (Red Hat package): 1-1.el8_1 - 1-6.el8_1

kpatch-patch-4_18_0-147_48_1 (Red Hat package): 1-1.el8_1 - 1-7.el8_1

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.1

kpatch-patch-4_18_0-147_64_1 (Red Hat package): before 1-1.el8_1

External links

http://access.redhat.com/errata/RHSA-2022:1619


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###