Moderate: kernel-rt security and bug fix update

Synopsis

Moderate: kernel-rt security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)
  • Race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)
  • use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640)
  • Memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c (CVE-2021-30002)
  • smb2_ioctl_query_info NULL Pointer Dereference (CVE-2022-0168)
  • NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617)
  • swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)
  • Uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)
  • Race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)
  • use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)
  • use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)
  • NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852)
  • buffer overflow in nft_set_desc_concat_parse() (CVE-2022-2078)
  • nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)
  • openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)
  • use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)
  • net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)
  • possible to use the debugger to write zero into a location of choice (CVE-2022-21499)
  • Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)
  • Memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)
  • Double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390)
  • Use after free in SUNRPC subsystem (CVE-2022-28893)
  • use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)
  • DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)
  • nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for Real Time 8 x86_64
  • Red Hat Enterprise Linux for Real Time for NFV 8 x86_64

Fixes

  • BZ - 1946279 - CVE-2021-30002 kernel: memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c
  • BZ - 1980646 - CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg()
  • BZ - 2037386 - CVE-2022-0168 kernel: smb2_ioctl_query_info NULL Pointer Dereference
  • BZ - 2037769 - Softirq hrtimers are being placed on the per-CPU softirq clocks on isolcpu?s.
  • BZ - 2051444 - CVE-2022-24448 kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR
  • BZ - 2053632 - CVE-2022-0617 kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
  • BZ - 2058395 - CVE-2022-0854 kernel: swiotlb information leak with DMA_FROM_DEVICE
  • BZ - 2059928 - CVE-2020-36516 kernel: off-path attacker may inject data or terminate victim's TCP session
  • BZ - 2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
  • BZ - 2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free
  • BZ - 2069408 - CVE-2022-27950 kernel: memory leak in drivers/hid/hid-elo.c
  • BZ - 2070205 - CVE-2022-1184 kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image
  • BZ - 2070220 - CVE-2022-1055 kernel: use-after-free in tc_new_tfilter() in net/sched/cls_api.c
  • BZ - 2073064 - CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
  • BZ - 2074208 - CVE-2022-28893 kernel: use after free in SUNRPC subsystem
  • BZ - 2084183 - CVE-2022-21499 kernel: possible to use the debugger to write zero into a location of choice
  • BZ - 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
  • BZ - 2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
  • BZ - 2089815 - CVE-2022-1852 kernel: NULL pointer dereference in x86_emulate_insn may lead to DoS
  • BZ - 2096178 - CVE-2022-2078 kernel: buffer overflow in nft_set_desc_concat_parse()
  • BZ - 2112693 - CVE-2020-36558 kernel: race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference
  • BZ - 2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation
  • BZ - 2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
  • BZ - 2115278 - CVE-2022-36946 kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c
  • BZ - 2120175 - CVE-2022-2938 kernel: use-after-free when psi trigger is destroyed while being polled
  • BZ - 2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()