Red Hat Enterprise Linux 9.0 Extended Update Support update for kpatch-patch



Published: 2022-12-16 | Updated: 2023-06-08
Risk Medium
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-1158
CVE-2022-2639
CVE-2022-2959
CVE-2022-43945
CWE-ID CWE-787
CWE-191
CWE-362
CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_30_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_26_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_22_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_17_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-5_14_0-70_13_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU63166

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1158

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due the KVM implementation in Linux kernel does not properly perform guest page table updates in some situations. A remote user on the guest operating system can trigger memory corruption and perform a denial of service attack against the host OS.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_30_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_26_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_22_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_17_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_13_1 (Red Hat package): before 1-5.el9_0

External links

http://access.redhat.com/errata/RHSA-2022:9082


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer underflow

EUVDB-ID: #VU66812

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-2639

CWE-ID: CWE-191 - Integer underflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer underflow within the reserve_sfa_size() function in the openvswitch kernel module in Linux kernel. A local user can trigger an out-of-bounds read error and crash the system or escalate privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_30_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_26_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_22_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_17_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_13_1 (Red Hat package): before 1-5.el9_0

External links

http://access.redhat.com/errata/RHSA-2022:9082


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Race condition

EUVDB-ID: #VU66934

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2959

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a missing lock in the pipe_resize_ring() function within the watch queue when performing operations on an object. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_30_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_26_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_22_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_17_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_13_1 (Red Hat package): before 1-5.el9_0

External links

http://access.redhat.com/errata/RHSA-2022:9082


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU69766

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-43945

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attacl.

The vulnerability exists due to a boundary error within the Linux kernel NFSD implementation. A remote attacker can send the RPC message over TCP with garbage data added at the end of the message, trigger memory corruption and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 9.0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 9.0

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 9.0

kpatch-patch-5_14_0-70_30_1 (Red Hat package): before 1-1.el9_0

kpatch-patch-5_14_0-70_26_1 (Red Hat package): before 1-3.el9_0

kpatch-patch-5_14_0-70_22_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_17_1 (Red Hat package): before 1-4.el9_0

kpatch-patch-5_14_0-70_13_1 (Red Hat package): before 1-5.el9_0

External links

http://access.redhat.com/errata/RHSA-2022:9082


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###