RHEL 8 : kernel-rt (RHSA-2022:7444)

high Nessus Plugin ID 167095

Synopsis

The remote Red Hat host is missing one or more security updates for kernel-rt.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:7444 advisory.

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

Security Fix(es):

* off-path attacker may inject data or terminate victim's TCP session (CVE-2020-36516)

* Race condition in VT_RESIZEX ioctl when vc_cons[i].d is already NULL leading to NULL pointer dereference (CVE-2020-36558)

* use-after-free vulnerability in function sco_sock_sendmsg() (CVE-2021-3640)

* Memory leak for large arguments in video_usercopy function in drivers/media/v4l2-core/v4l2-ioctl.c (CVE-2021-30002)

* smb2_ioctl_query_info NULL Pointer Dereference (CVE-2022-0168)

* NULL pointer dereference in udf_expand_file_adinicbdue() during writeback (CVE-2022-0617)

* swiotlb information leak with DMA_FROM_DEVICE (CVE-2022-0854)

* Uninitialized registers on stack in nft_do_chain can cause kernel pointer leakage to UM (CVE-2022-1016)

* Race condition in snd_pcm_hw_free leading to use-after-free (CVE-2022-1048)

* use-after-free in tc_new_tfilter() in net/sched/cls_api.c (CVE-2022-1055)

* use-after-free and memory errors in ext4 when mounting and operating on a corrupted image (CVE-2022-1184)

* NULL pointer dereference in x86_emulate_insn may lead to DoS (CVE-2022-1852)

* buffer overflow in nft_set_desc_concat_parse() (CVE-2022-2078)

* nf_tables cross-table potential use-after-free may lead to local privilege escalation (CVE-2022-2586)

* openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)

* use-after-free when psi trigger is destroyed while being polled (CVE-2022-2938)

* net/packet: slab-out-of-bounds access in packet_recvmsg() (CVE-2022-20368)

* possible to use the debugger to write zero into a location of choice (CVE-2022-21499)

* Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

* Memory leak in drivers/hid/hid-elo.c (CVE-2022-27950)

* Double free in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c (CVE-2022-28390)

* Use after free in SUNRPC subsystem (CVE-2022-28893)

* use-after-free due to improper update of reference count in net/sched/cls_u32.c (CVE-2022-29581)

* DoS in nfqnl_mangle in net/netfilter/nfnetlink_queue.c (CVE-2022-36946)

* nfs_atomic_open() returns uninitialized data instead of ENOTDIR (CVE-2022-24448)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.7 Release Notes linked from the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL kernel-rt package based on the guidance in RHSA-2022:7444.

See Also

http://www.nessus.org/u?790bc9ea

http://www.nessus.org/u?a1566fc9

https://access.redhat.com/errata/RHSA-2022:7444

https://bugzilla.redhat.com/show_bug.cgi?id=1946279

https://bugzilla.redhat.com/show_bug.cgi?id=1980646

https://bugzilla.redhat.com/show_bug.cgi?id=2037386

https://bugzilla.redhat.com/show_bug.cgi?id=2037769

https://bugzilla.redhat.com/show_bug.cgi?id=2051444

https://bugzilla.redhat.com/show_bug.cgi?id=2053632

https://bugzilla.redhat.com/show_bug.cgi?id=2058395

https://bugzilla.redhat.com/show_bug.cgi?id=2059928

https://bugzilla.redhat.com/show_bug.cgi?id=2066614

https://bugzilla.redhat.com/show_bug.cgi?id=2066706

https://bugzilla.redhat.com/show_bug.cgi?id=2069408

https://bugzilla.redhat.com/show_bug.cgi?id=2070205

https://bugzilla.redhat.com/show_bug.cgi?id=2070220

https://bugzilla.redhat.com/show_bug.cgi?id=2073064

https://bugzilla.redhat.com/show_bug.cgi?id=2074208

https://bugzilla.redhat.com/show_bug.cgi?id=2084183

https://bugzilla.redhat.com/show_bug.cgi?id=2084479

https://bugzilla.redhat.com/show_bug.cgi?id=2088021

https://bugzilla.redhat.com/show_bug.cgi?id=2089815

https://bugzilla.redhat.com/show_bug.cgi?id=2096178

https://bugzilla.redhat.com/show_bug.cgi?id=2112693

https://bugzilla.redhat.com/show_bug.cgi?id=2114878

https://bugzilla.redhat.com/show_bug.cgi?id=2115065

https://bugzilla.redhat.com/show_bug.cgi?id=2115278

https://bugzilla.redhat.com/show_bug.cgi?id=2120175

https://bugzilla.redhat.com/show_bug.cgi?id=2123695

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/solutions/6971358

Plugin Details

Severity: High

ID: 167095

File Name: redhat-RHSA-2022-7444.nasl

Version: 1.10

Type: local

Agent: unix

Published: 11/8/2022

Updated: 11/8/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

Vendor

Vendor Severity: Moderate

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-29581

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS v4

Risk Factor: High

Base Score: 8.6

Threat Score: 8.6

Threat Vector: CVSS:4.0/E:A

Vector: CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:H/SI:H/SA:N

CVSS Score Source: CVE-2022-1055

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/8/2022

Vulnerability Publication Date: 4/2/2021

CISA Known Exploited Vulnerability Due Dates: 7/17/2024

Reference Information

CVE: CVE-2020-36516, CVE-2020-36558, CVE-2021-30002, CVE-2021-3640, CVE-2021-47099, CVE-2021-47580, CVE-2022-0168, CVE-2022-0617, CVE-2022-0854, CVE-2022-1016, CVE-2022-1048, CVE-2022-1055, CVE-2022-1158, CVE-2022-1184, CVE-2022-1263, CVE-2022-1852, CVE-2022-20368, CVE-2022-20572, CVE-2022-2078, CVE-2022-21499, CVE-2022-2153, CVE-2022-24448, CVE-2022-2503, CVE-2022-2586, CVE-2022-26373, CVE-2022-2639, CVE-2022-27950, CVE-2022-28390, CVE-2022-28893, CVE-2022-2938, CVE-2022-29581, CVE-2022-3107, CVE-2022-36946, CVE-2022-48918

CWE: 120, 125, 20, 200, 288, 290, 401, 415, 416, 476, 681, 772, 787, 863, 908, 909

RHSA: 2022:7444