CWE
119 416 476 362 415
Advisory Published

RHSA-2022:7444: Moderate: kernel-rt security and bug fix update

First published: Tue Nov 08 2022(Updated: )

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.<br>Security Fix(es):<br><li> off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)</li> <li> Race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)</li> <li> use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640)</li> <li> Memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c (CVE-2021-30002)</li> <li> smb2_ioctl_query_info NULL Pointer Dereference (CVE-2022-0168)</li> <li> NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617)</li> <li> swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)</li> <li> Uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)</li> <li> Race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)</li> <li> use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)</li> <li> use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)</li> <li> NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852)</li> <li> buffer overflow in nft_set_desc_concat_parse() (CVE-2022-2078)</li> <li> nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)</li> <li> openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)</li> <li> use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)</li> <li> net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)</li> <li> possible to use the debugger to write zero into a location of choice (CVE-2022-21499)</li> <li> Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)</li> <li> Memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)</li> <li> Double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390)</li> <li> Use after free in SUNRPC subsystem (CVE-2022-28893)</li> <li> use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)</li> <li> DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)</li> <li> nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Additional Changes:<br>For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Affected SoftwareAffected VersionHow to fix
redhat/kernel-rt<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-core<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debug<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debug-core<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debug-debuginfo<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debug-devel<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debug-modules<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debug-modules-extra<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debuginfo<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-devel<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-modules<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-modules-extra<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-debug-kvm<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8
redhat/kernel-rt-kvm<4.18.0-425.3.1.rt7.213.el8
4.18.0-425.3.1.rt7.213.el8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203