Red Hat Enterprise Linux 9 update for kernel



Published: 2022-09-21 | Updated: 2023-08-07
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-2078
CVE-2022-34918
CWE-ID CWE-119
CWE-843
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU65642

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-2078

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the nft_set_desc_concat_parse() function in Linux kernel. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 5.14.0-70.17.1.el9_0 - 5.14.0-70.22.1.el9_0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0

Red Hat Enterprise Linux for ARM 64: 9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for Power, little endian: 9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0

Red Hat Enterprise Linux for IBM z Systems: 9

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64: 9

External links

http://access.redhat.com/errata/RHSA-2022:6610


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Type Confusion

EUVDB-ID: #VU65360

Risk: Low

CVSSv3.1: 7.5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-34918

CWE-ID: CWE-843 - Type confusion

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists in the Linux kernel’s Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. A local user can pass specially crafted data to the application, trigger a type confusion error and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kernel (Red Hat package): 5.14.0-70.17.1.el9_0 - 5.14.0-70.22.1.el9_0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 9.0

Red Hat Enterprise Linux for ARM 64: 9

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for Power, little endian: 9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 9.0

Red Hat Enterprise Linux for IBM z Systems: 9

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64: 9

External links

http://access.redhat.com/errata/RHSA-2022:6610


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###