MGASA-2022-0264 - Updated kernel-linus packages fix security vulnerabilities

Publication date: 20 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0264.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-2318,
     CVE-2022-26365,
     CVE-2022-33740,
     CVE-2022-33741,
     CVE-2022-33742,
     CVE-2022-33743,
     CVE-2022-33744,
     CVE-2022-34918

This kernel-linus update is based on upstream 5.15.55 and fixes at least the
following security issues:

There are use-after-free vulnerabilities caused by timer handler in
net/rose/rose_timer.c of linux that allow attackers to crash linux kernel
without any privileges (CVE-2022-2318).

Xen Block and Network PV device frontends don't zero memory regions before
sharing them with the backend (CVE-2022-26365, CVE-2022-33740, XSA-403).
Additionally the granularity of the grant table doesn't allow sharing less
than a 4K page, leading to unrelated data residing in the same 4K page as
data shared with a backend being accessible by such backend (CVE-2022-33741,
CVE-2022-33742, XSA-403).

Xen network backend may cause Linux netfront to use freed SKBs While adding
logic to support XDP (eXpress Data Path), a code label was moved in a way
allowing for SKBs having references (pointers) retained for further
processing to nevertheless be freed (CVE-2022-33743, XSA-405).

Xen Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests
on Arm, dom0 is using an rbtree to keep track of the foreign mappings.
Updating of that rbtree is not always done completely with the related lock
held, resulting in a small race window, which can be used by unprivileged
guests via PV devices to cause inconsistencies of the rbtree. These
in consistencies can lead to Denial of Service (DoS) of dom0, e.g. by
causing crashes or the inability to perform further mappings of other guests
memory pages (CVE-2022-33744, XSA-406).

An issue was discovered in the Linux kernel through 5.18.9. A type confusion
bug in nft_set_elem_init (leading to a buffer overflow) could be used by a
local attacker to escalate privileges (The attacker can obtain root access,
but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN
access) (CVE-2022-34918).

For other upstream fixes, see the referenced changelogs.

References:
- https://bugs.mageia.org/show_bug.cgi?id=30643
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.51
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.52
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.53
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.54
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.55
- https://xenbits.xen.org/xsa/advisory-403.html
- https://xenbits.xen.org/xsa/advisory-405.html
- https://xenbits.xen.org/xsa/advisory-406.html
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2318
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26365
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33740
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33741
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33742
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33743
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33744
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34918

SRPMS:
- 8/core/kernel-linus-5.15.55-1.mga8

Mageia 2022-0264: kernel-linus security update

This kernel-linus update is based on upstream 5.15.55 and fixes at least the following security issues: There are use-after-free vulnerabilities caused by timer handler in net/ros...

Summary

This kernel-linus update is based on upstream 5.15.55 and fixes at least the following security issues:
There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges (CVE-2022-2318).
Xen Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-33740, XSA-403). Additionally the granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend (CVE-2022-33741, CVE-2022-33742, XSA-403).
Xen network backend may cause Linux netfront to use freed SKBs While adding logic to support XDP (eXpress Data Path), a code label was moved in a way allowing for SKBs having references (pointers) retained for further processing to nevertheless be freed (CVE-2022-33743, XSA-405).
Xen Arm guests can cause Dom0 DoS via PV devices When mapping pages of guests on Arm, dom0 is using an rbtree to keep track of the foreign mappings. Updating of that rbtree is not always done completely with the related lock held, resulting in a small race window, which can be used by unprivileged guests via PV devices to cause inconsistencies of the rbtree. These in consistencies can lead to Denial of Service (DoS) of dom0, e.g. by causing crashes or the inability to perform further mappings of other guests memory pages (CVE-2022-33744, XSA-406).
An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges (The attacker can obtain root access, but must start with an unprivileged user namespace to obtain CAP_NET_ADMIN access) (CVE-2022-34918).
For other upstream fixes, see the referenced changelogs.

References

- https://bugs.mageia.org/show_bug.cgi?id=30643

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.51

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.52

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.53

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.54

- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.15.55

- https://xenbits.xen.org/xsa/advisory-403.html

- https://xenbits.xen.org/xsa/advisory-405.html

- https://xenbits.xen.org/xsa/advisory-406.html

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2318

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26365

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33740

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33741

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33742

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33743

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33744

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34918

Resolution

MGASA-2022-0264 - Updated kernel-linus packages fix security vulnerabilities

SRPMS

- 8/core/kernel-linus-5.15.55-1.mga8

Severity
Publication date: 20 Jul 2022
URL: https://advisories.mageia.org/MGASA-2022-0264.html
Type: security
CVE: CVE-2022-2318, CVE-2022-26365, CVE-2022-33740, CVE-2022-33741, CVE-2022-33742, CVE-2022-33743, CVE-2022-33744, CVE-2022-34918

Related News