Red Hat Enterprise Linux 8 update for kpatch-patch



Published: 2023-05-11 | Updated: 2023-06-26
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-4378
CVE-2023-0266
CVE-2023-0386
CVE-2023-1476
CWE-ID CWE-121
CWE-416
CWE-264
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerability #2 is being exploited in the wild.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Red Hat Enterprise Linux for Power, little endian
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64
Operating systems & Components / Operating system

kpatch-patch-4_18_0-425_3_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-425_13_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-425_10_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU70442

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-4378

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the __do_proc_dointvec() function. A local user can trigger a stack-based buffer overflow and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-425_3_1 (Red Hat package): before 1-6.el8

kpatch-patch-4_18_0-425_13_1 (Red Hat package): before 1-2.el8_7

kpatch-patch-4_18_0-425_10_1 (Red Hat package): before 1-4.el8_7

External links

http://access.redhat.com/errata/RHSA-2023:1659


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Use-after-free

EUVDB-ID: #VU71482

Risk: High

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-0266

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the snd_ctl_elem_read() function in the Linux kernel sound subsystem. A local user can trigger a use-after-free error and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-425_3_1 (Red Hat package): before 1-6.el8

kpatch-patch-4_18_0-425_13_1 (Red Hat package): before 1-2.el8_7

kpatch-patch-4_18_0-425_10_1 (Red Hat package): before 1-4.el8_7

External links

http://access.redhat.com/errata/RHSA-2023:1659


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU74410

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2023-0386

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to unauthorized access to execution of setuid files in OverlayFS subsystem when copying a capable file from a nosuid mount into another mount. A local user can execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-425_3_1 (Red Hat package): before 1-6.el8

kpatch-patch-4_18_0-425_13_1 (Red Hat package): before 1-2.el8_7

kpatch-patch-4_18_0-425_10_1 (Red Hat package): before 1-4.el8_7

External links

http://access.redhat.com/errata/RHSA-2023:1659


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Use-after-free

EUVDB-ID: #VU76016

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1476

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a missing patch for #VU68422 (CVE-2022-41222). A local user can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat Enterprise Linux for Power, little endian: 8

Red Hat Enterprise Linux for x86_64: 8.0

kpatch-patch-4_18_0-425_3_1 (Red Hat package): before 1-6.el8

kpatch-patch-4_18_0-425_13_1 (Red Hat package): before 1-2.el8_7

kpatch-patch-4_18_0-425_10_1 (Red Hat package): before 1-4.el8_7

External links

http://access.redhat.com/errata/RHSA-2023:1659


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###