ALSA-2022:7933

Source
https://errata.almalinux.org/9/ALSA-2022-7933.html
Import Source
https://github.com/AlmaLinux/osv-database/blob/master/advisories/almalinux9/ALSA-2022:7933.json
Related
Published
2022-11-15T00:00:00Z
Modified
2022-11-18T08:38:28Z
Summary
Moderate: kernel-rt security and bug fix update
Details

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)
  • use-after-free vulnerability in function scosocksendmsg() (CVE-2021-3640)
  • smb2ioctlquery_info NULL pointer dereference (CVE-2022-0168)
  • NULL pointer dereference in udfexpandfile_adinicbdue() during writeback (CVE-2022-0617)
  • swiotlb information leak with DMAFROMDEVICE (CVE-2022-0854)
  • uninitialized registers on stack in nftdochain can cause kernel pointer leakage to UM (CVE-2022-1016)
  • race condition in sndpcmhw_free leading to use-after-free (CVE-2022-1048)
  • use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)
  • concurrency use-after-free between drmsetmasterioctl and drmmodegetresources (CVE-2022-1280)
  • kernel info leak issue in pfkey_register (CVE-2022-1353)
  • use-after-free in ath9khtcprobe_device() could cause an escalation of privileges (CVE-2022-1679)
  • NULL pointer dereference in x86emulateinsn may lead to DoS (CVE-2022-1852)
  • fanotify misuses fd_install() which could lead to use-after-free (CVE-2022-1998)
  • nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)
  • openvswitch: integer underflow leads to out-of-bounds write in reservesfasize() (CVE-2022-2639)
  • slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)
  • incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123)
  • incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)
  • incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166)
  • possible to use the debugger to write zero into a location of choice (CVE-2022-21499)
  • AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-23816, CVE-2022-29900)
  • AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)
  • Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)
  • double free in emsusbstartxmit in drivers/net/can/usb/emsusb.c (CVE-2022-28390)
  • use after free in SUNRPC subsystem (CVE-2022-28893)
  • use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)
  • Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)
  • DoS in nfqnlmangle in net/netfilter/nfnetlinkqueue.c (CVE-2022-36946)
  • nf_tables disallow binding to already bound chain (CVE-2022-39190)
  • nfsatomicopen() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References

Affected packages

AlmaLinux:9 / kernel-rt

Package

Name
kernel-rt

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-core

Package

Name
kernel-rt-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-debug

Package

Name
kernel-rt-debug

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-debug-core

Package

Name
kernel-rt-debug-core

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-debug-devel

Package

Name
kernel-rt-debug-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-debug-kvm

Package

Name
kernel-rt-debug-kvm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-debug-modules

Package

Name
kernel-rt-debug-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-debug-modules-extra

Package

Name
kernel-rt-debug-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-devel

Package

Name
kernel-rt-devel

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-kvm

Package

Name
kernel-rt-kvm

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-modules

Package

Name
kernel-rt-modules

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1

AlmaLinux:9 / kernel-rt-modules-extra

Package

Name
kernel-rt-modules-extra

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-162.6.1.rt21.168.el9_1