Red Hat Enterprise Linux 8.2 update for kpatch-patch



| Updated: 2022-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-33034
CVE-2021-33909
CWE-ID CWE-416
CWE-190
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
kpatch-patch-4_18_0-193_51_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_47_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_46_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_41_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_40_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_37_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_29_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_28_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_19_1 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_14_3 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_13_2 (Red Hat package)
Operating systems & Components / Operating system package or component

kpatch-patch-4_18_0-193_56_1 (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server - TUS
Operating systems & Components / Operating system

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU54454

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33034

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in net/bluetooth/hci_event.c when destroying an hci_chan. A local user can escalate privileges on the system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_46_1 (Red Hat package): 1-3.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_41_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_40_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_37_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_29_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_28_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_19_1 (Red Hat package): 1-5.el8_2 - 1-9.el8_2

kpatch-patch-4_18_0-193_14_3 (Red Hat package): 1-5.el8_2 - 1-9.el8_2

kpatch-patch-4_18_0-193_13_2 (Red Hat package): 1-5.el8_2 - 1-9.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): before 1-1.el8_2

CPE2.3 External links

http://access.redhat.com/errata/RHSA-2021:2720


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU55143

Risk: Low

CVSSv3.1: 7.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-33909

CWE-ID: CWE-190 - Integer overflow

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to integer overflow during size_t-to-int conversion when creating, mounting, and deleting a deep directory structure whose total path length exceeds 1GB. An unprivileged local user can write up to 10-byte string to an offset of exactly -2GB-10B below the beginning of a vmalloc()ated kernel buffer.

Successful exploitation of vulnerability may allow an attacker to exploit the our-of-bounds write vulnerability to execute arbitrary code with root privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

kpatch-patch-4_18_0-193_51_1 (Red Hat package): 1-1.el8_2

kpatch-patch-4_18_0-193_47_1 (Red Hat package): 1-3.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_46_1 (Red Hat package): 1-3.el8_2 - 1-4.el8_2

kpatch-patch-4_18_0-193_41_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_40_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_37_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_29_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_28_1 (Red Hat package): 1-3.el8_2 - 1-7.el8_2

kpatch-patch-4_18_0-193_19_1 (Red Hat package): 1-5.el8_2 - 1-9.el8_2

kpatch-patch-4_18_0-193_14_3 (Red Hat package): 1-5.el8_2 - 1-9.el8_2

kpatch-patch-4_18_0-193_13_2 (Red Hat package): 1-5.el8_2 - 1-9.el8_2

Red Hat Enterprise Linux Server - TUS: 8.2

kpatch-patch-4_18_0-193_56_1 (Red Hat package): before 1-1.el8_2

CPE2.3 External links

http://access.redhat.com/errata/RHSA-2021:2720


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###