Red Hat Enterprise Linux 8.6 Extended Update Support update for kernel



Published: 2024-04-03
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-1118
CVE-2021-33631
CVE-2024-26602
CWE-ID CWE-416
CWE-190
CWE-400
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for ARM 64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for Power, little endian - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server - AUS
Operating systems & Components / Operating system

Red Hat Enterprise Linux for x86_64 - Extended Update Support
Operating systems & Components / Operating system

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

kernel (Red Hat package)
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU72734

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1118

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel integrated infrared receiver/transceiver driver "drivers/media/rc/ene_ir.c" when detaching rc device. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - TUS: 8.6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - AUS: 8.6

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6

kernel (Red Hat package): before 4.18.0-372.98.1.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:1653


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU86575

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33631

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow when mounting a malicious filesystem. A local user can mount a specially crafted filesystem, trigger an integer overflow and execute arbitrary code.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - TUS: 8.6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - AUS: 8.6

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6

kernel (Red Hat package): before 4.18.0-372.98.1.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:1653


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU87499

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26602

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper resource management in kernel/sched/membarrier.c. A local user can trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support: 8.6

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.6

Red Hat Enterprise Linux for ARM 64 - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - TUS: 8.6

Red Hat Enterprise Linux for Power, little endian - Extended Update Support: 8.6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support: 8.6

Red Hat Enterprise Linux Server - AUS: 8.6

Red Hat Enterprise Linux for x86_64 - Extended Update Support: 8.6

kernel (Red Hat package): before 4.18.0-372.98.1.el8_6

External links

http://access.redhat.com/errata/RHSA-2024:1653


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###