Red Hat Enterprise Linux 7.6 update for kernel



Published: 2022-05-12 | Updated: 2023-12-06
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-0492
CVE-2021-4028
CWE-ID CWE-264
CWE-416
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU61245

Risk: Low

CVSSv3.1: 7.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2022-0492

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error within the cgroup_release_agent_write() function in  kernel/cgroup/cgroup-v1.c. A local user can use the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 3.10.0-957.1.3.el7 - 3.10.0-957.el7

Red Hat Enterprise Linux Server - TUS: 7.6

Red Hat Enterprise Linux Server - AUS: 7.6

External links

http://access.redhat.com/errata/RHSA-2022:2186


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Use-after-free

EUVDB-ID: #VU60797

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4028

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the RDMA listen() function in Linux kernel. A local user can run a specially crafted program to trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 3.10.0-957.1.3.el7 - 3.10.0-957.el7

Red Hat Enterprise Linux Server - TUS: 7.6

Red Hat Enterprise Linux Server - AUS: 7.6

External links

http://access.redhat.com/errata/RHSA-2022:2186


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###