RHEL 9:kernel-rt (RHSA-2022: 7933)

high Nessus 插件 ID 167544

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 9 主机上安装的程序包受到 RHSA-2022: 7933 公告中提及的多个漏洞影响。

- 内核:路径外攻击者可能会注入数据或终止受害者的 TCP 会话 (CVE-2020-36516)

- 内核:函数 sco_sock_sendmsg() 中存在释放后使用漏洞 (CVE-2021-3640)

- 内核:smb2_ioctl_query_info 空指针取消引用 (CVE-2022-0168)

- 内核:回写期间,udf_expand_file_adinicbdue() 中发生空指针取消引用 (CVE-2022-0617)

- 内核:DMA_FROM_DEVICE 的 swiotlb 信息泄漏 (CVE-2022-0854)

- 内核:nft_do_chain 中堆栈上未初始化的寄存器可导致内核指针泄漏到 UM (CVE-2022-1016)

- 内核:snd_pcm_hw_free 中的争用条件导致释放后使用 (CVE-2022-1048)

- 内核:当挂载和操作已损坏的映像时,ext4 中存在释放后使用和内存错误 (CVE-2022-1184)

- 内核:drm_setmaster_ioctl 和 drm_mode_getresources 之间的并发释放后使用 (

解决方案

更新受影响的程序包。

另见

https://bugzilla.redhat.com/2070205

https://bugzilla.redhat.com/2071022

https://bugzilla.redhat.com/2073064

https://bugzilla.redhat.com/2074208

https://bugzilla.redhat.com/2084125

https://bugzilla.redhat.com/2084183

https://bugzilla.redhat.com/2084479

https://bugzilla.redhat.com/2088021

https://bugzilla.redhat.com/2089815

https://bugzilla.redhat.com/2090226

https://bugzilla.redhat.com/2090237

https://bugzilla.redhat.com/2090240

https://bugzilla.redhat.com/2090241

https://bugzilla.redhat.com/2103148

https://bugzilla.redhat.com/2103153

https://bugzilla.redhat.com/2114878

https://bugzilla.redhat.com/2115065

https://bugzilla.redhat.com/2115278

https://bugzilla.redhat.com/2123695

https://bugzilla.redhat.com/2129152

https://access.redhat.com/security/cve/CVE-2020-36516

https://access.redhat.com/security/cve/CVE-2021-3640

https://access.redhat.com/security/cve/CVE-2022-0168

https://access.redhat.com/security/cve/CVE-2022-0617

https://access.redhat.com/security/cve/CVE-2022-0854

https://access.redhat.com/security/cve/CVE-2022-1016

https://access.redhat.com/security/cve/CVE-2022-1048

https://access.redhat.com/security/cve/CVE-2022-1184

https://access.redhat.com/security/cve/CVE-2022-1280

https://access.redhat.com/security/cve/CVE-2022-1353

https://access.redhat.com/security/cve/CVE-2022-1679

https://access.redhat.com/security/cve/CVE-2022-1852

https://access.redhat.com/security/cve/CVE-2022-1998

https://access.redhat.com/security/cve/CVE-2022-2586

https://access.redhat.com/security/cve/CVE-2022-2639

https://access.redhat.com/security/cve/CVE-2022-20368

https://access.redhat.com/security/cve/CVE-2022-21123

https://access.redhat.com/security/cve/CVE-2022-21125

https://access.redhat.com/security/cve/CVE-2022-21166

https://access.redhat.com/security/cve/CVE-2022-21499

https://access.redhat.com/security/cve/CVE-2022-23825

https://access.redhat.com/security/cve/CVE-2022-24448

https://access.redhat.com/security/cve/CVE-2022-26373

https://access.redhat.com/security/cve/CVE-2022-28390

https://access.redhat.com/security/cve/CVE-2022-28893

https://access.redhat.com/security/cve/CVE-2022-29581

https://access.redhat.com/security/cve/CVE-2022-29900

https://access.redhat.com/security/cve/CVE-2022-29901

https://access.redhat.com/security/cve/CVE-2022-36946

https://access.redhat.com/security/cve/CVE-2022-39190

https://access.redhat.com/errata/RHSA-2022:7933

https://bugzilla.redhat.com/1980646

https://bugzilla.redhat.com/2037386

https://bugzilla.redhat.com/2051444

https://bugzilla.redhat.com/2052312

https://bugzilla.redhat.com/2053632

https://bugzilla.redhat.com/2058395

https://bugzilla.redhat.com/2059928

https://bugzilla.redhat.com/2066614

https://bugzilla.redhat.com/2066706

https://bugzilla.redhat.com/2066819

插件详情

严重性: High

ID: 167544

文件名: redhat-RHSA-2022-7933.nasl

版本: 1.7

类型: local

代理: unix

发布时间: 2022/11/15

最近更新时间: 2024/1/16

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Critical

分数: 9.0

CVSS v2

风险因素: High

基本分数: 7.2

时间分数: 6.3

矢量: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS 分数来源: CVE-2022-29581

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 7.5

矢量: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:H/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:9, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/11/15

漏洞发布日期: 2021/12/8

参考资料信息

CVE: CVE-2020-36516, CVE-2021-3640, CVE-2022-0168, CVE-2022-0617, CVE-2022-0854, CVE-2022-1016, CVE-2022-1048, CVE-2022-1184, CVE-2022-1280, CVE-2022-1353, CVE-2022-1679, CVE-2022-1852, CVE-2022-1998, CVE-2022-20368, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-21499, CVE-2022-23825, CVE-2022-24448, CVE-2022-2586, CVE-2022-26373, CVE-2022-2639, CVE-2022-28390, CVE-2022-28893, CVE-2022-29581, CVE-2022-29900, CVE-2022-29901, CVE-2022-36946, CVE-2022-39190

CWE: 192, 200, 212, 267, 290, 362, 392, 401, 415, 416, 459, 476, 787, 824, 908

RHSA: 2022:7933