Red Hat 8852 Published by

A kernel-rt security and bug fix update has been released for Red Hat Enterprise Linux 9.



RHSA-2022:7933-01: Moderate: kernel-rt security and bug fix update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel-rt security and bug fix update
Advisory ID: RHSA-2022:7933-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:7933
Issue date: 2022-11-15
CVE Names: CVE-2020-36516 CVE-2021-3640 CVE-2022-0168
CVE-2022-0617 CVE-2022-0854 CVE-2022-1016
CVE-2022-1048 CVE-2022-1184 CVE-2022-1280
CVE-2022-1353 CVE-2022-1679 CVE-2022-1852
CVE-2022-1998 CVE-2022-2586 CVE-2022-2639
CVE-2022-20368 CVE-2022-21123 CVE-2022-21125
CVE-2022-21166 CVE-2022-21499 CVE-2022-23816
CVE-2022-23825 CVE-2022-24448 CVE-2022-26373
CVE-2022-28390 CVE-2022-28893 CVE-2022-29581
CVE-2022-29900 CVE-2022-29901 CVE-2022-36946
CVE-2022-39190
=====================================================================

1. Summary:

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Real Time (v. 9) - x86_64
Red Hat Enterprise Linux Real Time for NFV (v. 9) - x86_64

3. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables
fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* off-path attacker may inject data or terminate victim's TCP session
(CVE-2020-36516)

* use-after-free vulnerability in function sco_sock_sendmsg()
(CVE-2021-3640)

* smb2_ioctl_query_info NULL pointer dereference (CVE-2022-0168)

* NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
(CVE-2022-0617)

* swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)

* uninitialized registers on stack in nft_do_chain can cause kernel pointer
leakage to UM (CVE-2022-1016)

* race condition in snd_pcm_hw_free leading to use-after-free
(CVE-2022-1048)

* use-after-free and memory errors in ext4 when mounting and operating on a
corrupted image (CVE-2022-1184)

* concurrency use-after-free between drm_setmaster_ioctl and
drm_mode_getresources (CVE-2022-1280)

* kernel info leak issue in pfkey_register (CVE-2022-1353)

* use-after-free in ath9k_htc_probe_device() could cause an escalation of
privileges (CVE-2022-1679)

* NULL pointer dereference in x86_emulate_insn may lead to DoS
(CVE-2022-1852)

* fanotify misuses fd_install() which could lead to use-after-free
(CVE-2022-1998)

* nf_tables cross-table potential use-after-free may lead to local
privilege escalation (CVE-2022-2586)

* openvswitch: integer underflow leads to out-of-bounds write in
reserve_sfa_size() (CVE-2022-2639)

* slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)

* incomplete clean-up of multi-core shared buffers (aka SBDR)
(CVE-2022-21123)

* incomplete clean-up of microarchitectural fill buffers (aka SBDS)
(CVE-2022-21125)

* incomplete clean-up in specific special register write operations (aka
DRPW) (CVE-2022-21166)

* possible to use the debugger to write zero into a location of choice
(CVE-2022-21499)

* AMD: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-23816, CVE-2022-29900)

* AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)

* Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

* double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
(CVE-2022-28390)

* use after free in SUNRPC subsystem (CVE-2022-28893)

* use-after-free due to improper update of reference count in
net/sched/cls_u32.c (CVE-2022-29581)

* Intel: RetBleed Arbitrary Speculative Code Execution with Return
Instructions (CVE-2022-29901)

* DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)

* nf_tables disallow binding to already bound chain (CVE-2022-39190)

* nfs_atomic_open() returns uninitialized data instead of ENOTDIR
(CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (  https://bugzilla.redhat.com/):

1980646 - CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg()
2037386 - CVE-2022-0168 kernel: smb2_ioctl_query_info NULL pointer dereference
2051444 - CVE-2022-24448 kernel: nfs_atomic_open() returns uninitialized data instead of ENOTDIR
2052312 - CVE-2022-1998 kernel: fanotify misuses fd_install() which could lead to use-after-free
2053632 - CVE-2022-0617 kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
2058395 - CVE-2022-0854 kernel: swiotlb information leak with DMA_FROM_DEVICE
2059928 - CVE-2020-36516 kernel: off-path attacker may inject data or terminate victim's TCP session
2066614 - CVE-2022-1016 kernel: uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM
2066706 - CVE-2022-1048 kernel: race condition in snd_pcm_hw_free leading to use-after-free
2066819 - CVE-2022-1353 kernel: kernel info leak issue in pfkey_register
2070205 - CVE-2022-1184 kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image
2071022 - CVE-2022-1280 kernel: concurrency use-after-free between drm_setmaster_ioctl and drm_mode_getresources
2073064 - CVE-2022-28390 kernel: double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c
2074208 - CVE-2022-28893 kernel: use after free in SUNRPC subsystem
2084125 - CVE-2022-1679 kernel: use-after-free in ath9k_htc_probe_device() could cause an escalation of privileges
2084183 - CVE-2022-21499 kernel: possible to use the debugger to write zero into a location of choice
2084479 - CVE-2022-2639 kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size()
2088021 - CVE-2022-29581 kernel: use-after-free due to improper update of reference count in net/sched/cls_u32.c
2089815 - CVE-2022-1852 kernel: NULL pointer dereference in x86_emulate_insn may lead to DoS
2090226 - CVE-2022-23816 CVE-2022-29900 hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2090237 - CVE-2022-21123 hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR)
2090240 - CVE-2022-21125 hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS)
2090241 - CVE-2022-21166 hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)
2103148 - CVE-2022-29901 hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions
2103153 - CVE-2022-23825 hw: cpu: AMD: Branch Type Confusion (non-retbleed)
2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation
2115065 - CVE-2022-26373 hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions
2115278 - CVE-2022-36946 kernel: DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c
2123695 - CVE-2022-20368 kernel: net/packet: slab-out-of-bounds access in packet_recvmsg()
2129152 - CVE-2022-39190 kernel: nf_tables disallow binding to already bound chain

6. Package List:

Red Hat Enterprise Linux Real Time for NFV (v. 9):

Source:
kernel-rt-5.14.0-162.6.1.rt21.168.el9_1.src.rpm

x86_64:
kernel-rt-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-core-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-core-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-devel-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-kvm-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-modules-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debuginfo-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-devel-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-kvm-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-modules-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-modules-extra-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm

Red Hat Enterprise Linux Real Time (v. 9):

Source:
kernel-rt-5.14.0-162.6.1.rt21.168.el9_1.src.rpm

x86_64:
kernel-rt-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-core-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-core-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-debuginfo-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-devel-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-modules-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debug-modules-extra-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debuginfo-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-devel-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-modules-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm
kernel-rt-modules-extra-5.14.0-162.6.1.rt21.168.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2020-36516
  https://access.redhat.com/security/cve/CVE-2021-3640
  https://access.redhat.com/security/cve/CVE-2022-0168
  https://access.redhat.com/security/cve/CVE-2022-0617
  https://access.redhat.com/security/cve/CVE-2022-0854
  https://access.redhat.com/security/cve/CVE-2022-1016
  https://access.redhat.com/security/cve/CVE-2022-1048
  https://access.redhat.com/security/cve/CVE-2022-1184
  https://access.redhat.com/security/cve/CVE-2022-1280
  https://access.redhat.com/security/cve/CVE-2022-1353
  https://access.redhat.com/security/cve/CVE-2022-1679
  https://access.redhat.com/security/cve/CVE-2022-1852
  https://access.redhat.com/security/cve/CVE-2022-1998
  https://access.redhat.com/security/cve/CVE-2022-2586
  https://access.redhat.com/security/cve/CVE-2022-2639
  https://access.redhat.com/security/cve/CVE-2022-20368
  https://access.redhat.com/security/cve/CVE-2022-21123
  https://access.redhat.com/security/cve/CVE-2022-21125
  https://access.redhat.com/security/cve/CVE-2022-21166
  https://access.redhat.com/security/cve/CVE-2022-21499
  https://access.redhat.com/security/cve/CVE-2022-23816
  https://access.redhat.com/security/cve/CVE-2022-23825
  https://access.redhat.com/security/cve/CVE-2022-24448
  https://access.redhat.com/security/cve/CVE-2022-26373
  https://access.redhat.com/security/cve/CVE-2022-28390
  https://access.redhat.com/security/cve/CVE-2022-28893
  https://access.redhat.com/security/cve/CVE-2022-29581
  https://access.redhat.com/security/cve/CVE-2022-29900
  https://access.redhat.com/security/cve/CVE-2022-29901
  https://access.redhat.com/security/cve/CVE-2022-36946
  https://access.redhat.com/security/cve/CVE-2022-39190
  https://access.redhat.com/security/updates/classification/#moderate
  https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index
  https://access.redhat.com/solutions/6971358

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.