Bug 2039448 (CVE-2022-0494)

Summary: CVE-2022-0494 kernel: information leak in scsi_ioctl()
Product: [Other] Security Response Reporter: Michael Kaplan <mkaplan>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: acaringi, adscvr, airlied, alciregi, bdettelb, bhu, bskeggs, chwhite, crwood, czhong, dhoward, dvlasenk, emilne, fhrbata, hdegoede, hkrzesin, jarod, jarodwilson, jburrell, jeremy, jfaracco, jforbes, jglisse, jlelli, joe.lawrence, jonathan, josef, jshortt, jstancek, jwboyer, jwyatt, kcarcia, kernel-maint, kernel-mgr, kyoshida, lgoncalv, linville, lzampier, masami256, mchehab, nmurray, ptalbert, qzhao, rkeshri, rvrbovsk, scweaver, security-response-team, steved, vkumar, walters, williams
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: kernel 5.17 rc5 Doc Type: If docs needed, set a value
Doc Text:
A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-12-05 07:03:37 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2049196, 2049197, 2049198, 2049199, 2066297, 2082959, 2082960, 2106024, 2107623, 2107624, 2107625, 2107626, 2107627, 2107628, 2108536    
Bug Blocks: 2039432, 2050618    

Description Michael Kaplan 2022-01-11 17:59:09 UTC
A flaw was found in the linux kernel in scsi_ioctl() function. If the parameter cmd is SCSI_IOCTL_SEND_COMMAND, the function scsi_ioctl will call sg_scsi_ioctl to further process. In function sg_scsi_ioctl, it creates a scsi request and calls blk_rq_map_kern to allocate the internal buffer of this request, but the internal buffer doesn't get zeroed properly. Then this request will be sent to the disk driver, but the disk driver doesn't fill anything into it. Finally, the internal buffer's content is copied to the user buffer which is specified by the parameter sic->data of sg_scsi_ioctl.

Reference:
https://lore.kernel.org/all/20220216084038.15635-1-tcs.kernel@gmail.com/

Comment 20 errata-xmlrpc 2022-08-09 16:59:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:6003 https://access.redhat.com/errata/RHSA-2022:6003

Comment 21 errata-xmlrpc 2022-08-09 17:07:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2022:6002 https://access.redhat.com/errata/RHSA-2022:6002

Comment 22 errata-xmlrpc 2022-08-30 21:43:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:6248 https://access.redhat.com/errata/RHSA-2022:6248

Comment 23 errata-xmlrpc 2022-08-31 00:40:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2022:6243 https://access.redhat.com/errata/RHSA-2022:6243

Comment 24 errata-xmlrpc 2022-10-25 08:44:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7110 https://access.redhat.com/errata/RHSA-2022:7110

Comment 25 errata-xmlrpc 2022-10-25 08:58:16 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:7134 https://access.redhat.com/errata/RHSA-2022:7134

Comment 26 Product Security DevOps Team 2022-12-05 07:03:31 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-0494