Risk | Low |
Patch available | YES |
Number of vulnerabilities | 7 |
CVE-ID | CVE-2022-0494 CVE-2022-1353 CVE-2022-2588 CVE-2022-23816 CVE-2022-23825 CVE-2022-29900 CVE-2022-29901 |
CWE-ID | CWE-200 CWE-415 CWE-843 CWE-1037 |
Exploitation vector | Local |
Public exploit | Public exploit code for vulnerability #3 is available. |
Vulnerable software Subscribe |
kernel (Red Hat package) Operating systems & Components / Operating system package or component Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions Operating systems & Components / Operating system package or component Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for ARM 64 - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server - TUS Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems - Extended Update Support Operating systems & Components / Operating system Red Hat Enterprise Linux Server - AUS Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 - Extended Update Support Operating systems & Components / Operating system Red Hat CodeReady Linux Builder for ARM 64 Operating systems & Components / Operating system Red Hat CodeReady Linux Builder for Power, little endian Operating systems & Components / Operating system Red Hat CodeReady Linux Builder for x86_64 Operating systems & Components / Operating system Red Hat Enterprise Linux for ARM 64 Operating systems & Components / Operating system Red Hat Enterprise Linux for Power, little endian Operating systems & Components / Operating system Red Hat Enterprise Linux for IBM z Systems Operating systems & Components / Operating system Red Hat Enterprise Linux for x86_64 Operating systems & Components / Operating system |
Vendor | Red Hat Inc. |
This security bulletin contains information about 7 vulnerabilities.
EUVDB-ID: #VU64259
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-0494
CWE-ID:
CWE-200 - Information Exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output in the scsi_ioctl() function in drivers/scsi/scsi_ioctl.c in the Linux kernel. A local user with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) can gain unauthorized access to sensitive information on the system.
MitigationInstall updates from vendor's website.
kernel (Red Hat package): 4.18.0-372.16.1.el8_6 - 4.18.0-372.26.1.el8_6
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - TUS: 8.6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - AUS: 8.6
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for ARM 64: 8.0
Red Hat CodeReady Linux Builder for Power, little endian: 8.0
Red Hat CodeReady Linux Builder for x86_64: 8.0
Red Hat Enterprise Linux for ARM 64: 8
Red Hat Enterprise Linux for Power, little endian: 8
Red Hat Enterprise Linux for IBM z Systems: 8
Red Hat Enterprise Linux for x86_64: 8.0
http://access.redhat.com/errata/RHSA-2022:7110
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU63388
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-1353
CWE-ID:
CWE-200 - Information Exposure
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output by the application in the pfkey_register function in net/key/af_key.c in the Linux kernel. A local user can gain unauthorized access to kernel memory, leading to a system crash or a leak of internal kernel information.
MitigationInstall updates from vendor's website.
kernel (Red Hat package): 4.18.0-372.16.1.el8_6 - 4.18.0-372.26.1.el8_6
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - TUS: 8.6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - AUS: 8.6
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for ARM 64: 8.0
Red Hat CodeReady Linux Builder for Power, little endian: 8.0
Red Hat CodeReady Linux Builder for x86_64: 8.0
Red Hat Enterprise Linux for ARM 64: 8
Red Hat Enterprise Linux for Power, little endian: 8
Red Hat Enterprise Linux for IBM z Systems: 8
Red Hat Enterprise Linux for x86_64: 8.0
http://access.redhat.com/errata/RHSA-2022:7110
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU66397
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-2588
CWE-ID:
CWE-415 - Double Free
Exploit availability: Yes
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The
vulnerability exists due to a double free error within the network packet scheduler implementation
in the route4_change() function in Linux kernel when removing all references to a route filter
before freeing it. A local user can run a specially crafted program to
crash the kernel or execute arbitrary code.
Install updates from vendor's website.
kernel (Red Hat package): 4.18.0-372.16.1.el8_6 - 4.18.0-372.26.1.el8_6
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - TUS: 8.6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - AUS: 8.6
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for ARM 64: 8.0
Red Hat CodeReady Linux Builder for Power, little endian: 8.0
Red Hat CodeReady Linux Builder for x86_64: 8.0
Red Hat Enterprise Linux for ARM 64: 8
Red Hat Enterprise Linux for Power, little endian: 8
Red Hat Enterprise Linux for IBM z Systems: 8
Red Hat Enterprise Linux for x86_64: 8.0
http://access.redhat.com/errata/RHSA-2022:7110
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU65219
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-23816
CWE-ID:
CWE-843 - Access of Resource Using Incompatible Type ('Type Confusion')
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a branch type confusion. A local user can force the branch predictor to predict the wrong branch type and gain access to sensitive information.
MitigationInstall updates from vendor's website.
kernel (Red Hat package): 4.18.0-372.16.1.el8_6 - 4.18.0-372.26.1.el8_6
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - TUS: 8.6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - AUS: 8.6
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for ARM 64: 8.0
Red Hat CodeReady Linux Builder for Power, little endian: 8.0
Red Hat CodeReady Linux Builder for x86_64: 8.0
Red Hat Enterprise Linux for ARM 64: 8
Red Hat Enterprise Linux for Power, little endian: 8
Red Hat Enterprise Linux for IBM z Systems: 8
Red Hat Enterprise Linux for x86_64: 8.0
http://access.redhat.com/errata/RHSA-2022:7110
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU65204
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-23825
CWE-ID:
CWE-843 - Access of Resource Using Incompatible Type ('Type Confusion')
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to a branch type confusion. A local user can force the branch predictor to predict the wrong branch type and gain access to sensitive information.
Install updates from vendor's website.
kernel (Red Hat package): 4.18.0-372.16.1.el8_6 - 4.18.0-372.26.1.el8_6
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - TUS: 8.6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - AUS: 8.6
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for ARM 64: 8.0
Red Hat CodeReady Linux Builder for Power, little endian: 8.0
Red Hat CodeReady Linux Builder for x86_64: 8.0
Red Hat Enterprise Linux for ARM 64: 8
Red Hat Enterprise Linux for Power, little endian: 8
Red Hat Enterprise Linux for IBM z Systems: 8
Red Hat Enterprise Linux for x86_64: 8.0
http://access.redhat.com/errata/RHSA-2022:7110
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU65205
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-29900
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
Description
The vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to a mistrained branch predictions for return instructions. A local user can execute arbitrary speculative code under certain microarchitecture-dependent conditions. The vulnerability was dubbed RETbleed.
MitigationInstall updates from vendor's website.
kernel (Red Hat package): 4.18.0-372.16.1.el8_6 - 4.18.0-372.26.1.el8_6
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - TUS: 8.6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - AUS: 8.6
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for ARM 64: 8.0
Red Hat CodeReady Linux Builder for Power, little endian: 8.0
Red Hat CodeReady Linux Builder for x86_64: 8.0
Red Hat Enterprise Linux for ARM 64: 8
Red Hat Enterprise Linux for Power, little endian: 8
Red Hat Enterprise Linux for IBM z Systems: 8
Red Hat Enterprise Linux for x86_64: 8.0
http://access.redhat.com/errata/RHSA-2022:7110
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU65220
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2022-29901
CWE-ID:
CWE-1037 - Processor optimization removal or modification of security-critical code
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to the way non-transparent sharing of branch predictor targets between contexts. A local user can exploit the vulnerability to gain access to sensitive information.
Install updates from vendor's website.
kernel (Red Hat package): 4.18.0-372.16.1.el8_6 - 4.18.0-372.26.1.el8_6
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - TUS: 8.6
Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6
Red Hat Enterprise Linux Server - AUS: 8.6
Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6
Red Hat CodeReady Linux Builder for ARM 64: 8.0
Red Hat CodeReady Linux Builder for Power, little endian: 8.0
Red Hat CodeReady Linux Builder for x86_64: 8.0
Red Hat Enterprise Linux for ARM 64: 8
Red Hat Enterprise Linux for Power, little endian: 8
Red Hat Enterprise Linux for IBM z Systems: 8
Red Hat Enterprise Linux for x86_64: 8.0
http://access.redhat.com/errata/RHSA-2022:7110
Can this vulnerability be exploited remotely?
Is there known malware, which exploits this vulnerability?