RLSA-2022:7444

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2022:7444.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2022:7444
Related
Published
2022-11-08T06:19:55Z
Modified
2023-02-02T13:55:11.903769Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Moderate: kernel-rt security and bug fix update
Details

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

  • off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)

  • Race condition in VTRESIZEX ioctl when vccons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)

  • use-after-free vulnerability in function scosocksendmsg() (CVE-2021-3640)

  • Memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c (CVE-2021-30002)

  • smb2ioctlquery_info NULL Pointer Dereference (CVE-2022-0168)

  • NULL pointer dereference in udfexpandfile_adinicbdue() during writeback (CVE-2022-0617)

  • swiotlb information leak with DMAFROMDEVICE (CVE-2022-0854)

  • Uninitialized registers on stack in nftdochain can cause kernel pointer leakage to UM (CVE-2022-1016)

  • Race condition in sndpcmhw_free leading to use-after-free (CVE-2022-1048)

  • use-after-free in tcnewtfilter() in net/sched/cls_api.c (CVE-2022-1055)

  • use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)

  • NULL pointer dereference in x86emulateinsn may lead to DoS (CVE-2022-1852)

  • buffer overflow in nftsetdescconcatparse() (CVE-2022-2078)

  • nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)

  • openvswitch: integer underflow leads to out-of-bounds write in reservesfasize() (CVE-2022-2639)

  • use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)

  • net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)

  • possible to use the debugger to write zero into a location of choice (CVE-2022-21499)

  • Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

  • Memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)

  • Double free in emsusbstartxmit in drivers/net/can/usb/emsusb.c (CVE-2022-28390)

  • Use after free in SUNRPC subsystem (CVE-2022-28893)

  • use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)

  • DoS in nfqnlmangle in net/netfilter/nfnetlinkqueue.c (CVE-2022-36946)

  • nfsatomicopen() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Rocky Linux 8.7 Release Notes linked from the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:8 / kernel-rt

Package

Name
kernel-rt
Purl
pkg:rpm/rocky-linux/kernel-rt?distro=rocky-linux-8&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:4.18.0-425.3.1.rt7.213.el8