Red Hat Enterprise Linux 7 update for kpatch-patch



Published: 2022-05-19 | Updated: 2023-12-06
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-0492
CWE-ID CWE-264
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
kpatch-patch-3_10_0-1160_59_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_53_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_49_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_45_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_42_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_41_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_36_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_31_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-3_10_0-1160_62_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU61245

Risk: Low

CVSSv3.1: 7.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2022-0492

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a logic error within the cgroup_release_agent_write() function in  kernel/cgroup/cgroup-v1.c. A local user can use the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-3_10_0-1160_59_1 (Red Hat package): 1-1.el7

kpatch-patch-3_10_0-1160_53_1 (Red Hat package): 1-2.el7

kpatch-patch-3_10_0-1160_49_1 (Red Hat package): 1-2.el7

kpatch-patch-3_10_0-1160_45_1 (Red Hat package): 1-1.el7 - 1-3.el7

kpatch-patch-3_10_0-1160_42_2 (Red Hat package): 1-1.el7 - 1-4.el7

kpatch-patch-3_10_0-1160_41_1 (Red Hat package): 1-1.el7 - 1-5.el7

kpatch-patch-3_10_0-1160_36_2 (Red Hat package): 1-1.el7 - 1-6.el7

kpatch-patch-3_10_0-1160_31_1 (Red Hat package): 1-1.el7 - 1-7.el7

Red Hat Enterprise Linux for Power, little endian: 7

Red Hat Enterprise Linux Server: 7

kpatch-patch-3_10_0-1160_62_1 (Red Hat package): before 1-1.el7

External links

http://access.redhat.com/errata/RHSA-2022:4655


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###