RHEL 9:内核 (RHSA-2022: 8973)

high Nessus 插件 ID 168713

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 9 主机上安装的程序包受到 RHSA-2022: 8973 公告。

- 内核:KVM:cmpxchg_gpte 可在用户空间区域之外写入 pfns (CVE-2022-1158)

- hw:cpu:多核共享缓冲区清理不完全(也称为 SBDR)(CVE-2022-21123)

- hw:cpu:微架构填充缓冲区清理不完全(也称为 SBDS)(CVE-2022-21125)

- hw:cpu:特定特殊寄存器写入操作清理不完全(也称为 DRPW)(CVE-2022-21166)

- hw:cpu:AMD:分支类型混淆(非 retbleed)(CVE-2022-23825)

- hw:cpu:- Intel:Return Stack Buffer 屏障后预测 (CVE-2022-26373)

- 内核:openvswitch: 整数下溢导致 reserve_sfa_size() 中的越界写入 (CVE-2022-2639)

- 内核:监视队列争用条件可导致权限升级 (

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2022-1158

https://access.redhat.com/security/cve/CVE-2022-2639

https://access.redhat.com/security/cve/CVE-2022-2959

https://access.redhat.com/security/cve/CVE-2022-21123

https://access.redhat.com/security/cve/CVE-2022-21125

https://access.redhat.com/security/cve/CVE-2022-21166

https://access.redhat.com/security/cve/CVE-2022-23825

https://access.redhat.com/security/cve/CVE-2022-26373

https://access.redhat.com/security/cve/CVE-2022-29900

https://access.redhat.com/security/cve/CVE-2022-29901

https://access.redhat.com/security/cve/CVE-2022-43945

https://access.redhat.com/errata/RHSA-2022:8973

https://bugzilla.redhat.com/2069793

https://bugzilla.redhat.com/2084479

https://bugzilla.redhat.com/2090226

https://bugzilla.redhat.com/2090237

https://bugzilla.redhat.com/2090240

https://bugzilla.redhat.com/2090241

https://bugzilla.redhat.com/2103148

https://bugzilla.redhat.com/2103153

https://bugzilla.redhat.com/2103681

https://bugzilla.redhat.com/2115065

https://bugzilla.redhat.com/2141752

插件详情

严重性: High

ID: 168713

文件名: redhat-RHSA-2022-8973.nasl

版本: 1.7

类型: local

代理: unix

发布时间: 2022/12/13

最近更新时间: 2024/1/16

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Critical

分数: 9.0

CVSS v2

风险因素: Low

基本分数: 2.1

时间分数: 1.8

矢量: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS 分数来源: CVE-2022-29900

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 7.5

矢量: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:H/RL:O/RC:C

CVSS 分数来源: CVE-2022-2639

漏洞信息

CPE: cpe:/o:redhat:rhel_e4s:9.0, cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-stablelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/12/13

漏洞发布日期: 2022/6/6

参考资料信息

CVE: CVE-2022-1158, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23825, CVE-2022-26373, CVE-2022-2639, CVE-2022-2959, CVE-2022-29900, CVE-2022-29901, CVE-2022-43945

CWE: 192, 200, 416, 459, 667, 770, 787

RHSA: 2022:8973