Moderate: kernel security, bug fix, and enhancement update

Synopsis

Moderate: kernel security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)
  • use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640)
  • smb2_ioctl_query_info NULL pointer dereference (CVE-2022-0168)
  • NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617)
  • swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)
  • uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)
  • race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)
  • use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)
  • concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources (CVE-2022-1280)
  • kernel info leak issue in pfkey_register (CVE-2022-1353)
  • use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges (CVE-2022-1679)
  • NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852)
  • fanotify misuses fd_install() which could lead to use-after-free (CVE-2022-1998)
  • nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)
  • integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)
  • slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)
  • incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123)
  • incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)
  • incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166)
  • possible to use the debugger to write zero into a location of choice (CVE-2022-21499)
  • AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)
  • AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)
  • Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)
  • double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390)
  • use after free in SUNRPC subsystem (CVE-2022-28893)
  • use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)
  • Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)
  • DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)
  • nf_tables disallow binding to already bound chain (CVE-2022-39190)
  • nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 1905809 - [RHEL-9] WARNING: CPU: 0 PID: 13059 at fs/nfsd/nfs4proc.c:458 nfsd4_open+0x19c/0x4a0 [nfsd]
  • BZ - 1951971 - [RFE] Bonding: add option ns_ipv6_target
  • BZ - 1952053 - [RFE] Bonding: add link_watch.missed_max
  • BZ - 1980646 - CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg()
  • BZ - 2006399 - limited reexport support kernel documentation
  • BZ - 2009423 - fs: dlm: dlm_callback_resume is too noisy
  • BZ - 2025985 - Add acer_wireless.ko kernel module
  • BZ - 2028370 - [xfstests/nfs generic/476] test never finishes
  • BZ - 2037386 - CVE-2022-0168 kernel: smb2_ioctl_query_info NULL pointer dereference
  • BZ - 2038794 - Backport futex_waitv() from Linux 5.16
  • BZ - 2046624 - [Marvell 9.1 FEAT] update qedi driver to latest upstream
  • BZ - 2051444 - CVE-2022-24448 kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR
  • BZ - 2052312 - CVE-2022-1998 kernel: fanotify misuses fd_install() which could lead to use-after-free
  • BZ - 2053632 - CVE-2022-0617 kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
  • BZ - 2053991 - kernel build fails if CONFIG_RHEL_DIFFERENCES is "not set"
  • BZ - 2054023 - vrf test fail in kselftest net:fcnal-test.sh
  • BZ - 2058395 - CVE-2022-0854 kernel: swiotlb information leak with DMA_FROM_DEVICE
  • BZ - 2059928 - CVE-2020-36516 kernel: off-path attacker may inject data or terminate victim's TCP session
  • BZ - 2066297 - block layer: update to v5.17
  • BZ - 2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
  • BZ - 2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free
  • BZ - 2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register
  • BZ - 2070205 - CVE-2022-1184 kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image
  • BZ - 2071022 - CVE-2022-1280 kernel: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources
  • BZ - 2073064 - CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
  • BZ - 2074208 - CVE-2022-28893 kernel: use after free in SUNRPC subsystem
  • BZ - 2074315 - genirq/affinity: Consider that CPUs on nodes can be unbalanced
  • BZ - 2076304 - VFIO refresh to v5.18
  • BZ - 2083580 - RFE: backport minor fixes and cleanups from upstream (up to version 5.18-rc5)
  • BZ - 2084125 - CVE-2022-1679 kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges
  • BZ - 2084183 - CVE-2022-21499 kernel: possible to use the debugger to write zero into a location of choice
  • BZ - 2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
  • BZ - 2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
  • BZ - 2089815 - CVE-2022-1852 kernel: NULL pointer dereference in x86_emulate_insn may lead to DoS
  • BZ - 2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
  • BZ - 2090237 - CVE-2022-21123 hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)
  • BZ - 2090240 - CVE-2022-21125 hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)
  • BZ - 2090241 - CVE-2022-21166 hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)
  • BZ - 2094045 - mm: Fix stall observed when xfs calls alloc_pages_bulk_array()
  • BZ - 2095275 - [RHEL-9] NFS - Fix "softreval" mount option
  • BZ - 2100261 - backport audit iouring fix and audit_log_kern_module memleak fix from v5.18 and v5.19-rc3
  • BZ - 2102319 - ipmitool sensor list command generates syslog errors on HP iLO 5
  • BZ - 2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
  • BZ - 2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
  • BZ - 2107360 - knfsd not always recalling delegations on contended access
  • BZ - 2107589 - backport vsock commits for RHEL-9.1
  • BZ - 2109349 - [bonding] bugfix update from v5.19
  • BZ - 2110576 - RHEL-9 nfsd server post_wcc fixes - clients see increased revalidations
  • BZ - 2111270 - netfilter: rebase conntrack to 5.19
  • BZ - 2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation
  • BZ - 2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
  • BZ - 2115278 - CVE-2022-36946 kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c
  • BZ - 2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()
  • BZ - 2129152 - CVE-2022-39190 kernel: nf_tables disallow binding to already bound chain