RHEL 8:OpenShift Container Platform 4.11.0 程序包和 (RHSA-2022: 5068)

critical Nessus 插件 ID 164846

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2022: 5068 公告中提及的多个漏洞影响。

- golang.org/x/crypto:空明文数据包可导致错误 (CVE-2021-43565)

- ignition:可从 VMware 产品上运行的 VM 中的非特权容器访问配置 (CVE-2022-1706)

- prometheus/client_golang:使用 InstrumentHandlerCounter 的拒绝服务 (CVE-2022-21698)

- golang:math/big:由于系统未处理通过 Rat.SetString 的溢出导致的不受控制的内存消耗 (CVE-2022-23772)

- golang:cmd/go:分支名称的错误解释可导致访问控制出错 (CVE-2022-23773)

- golang:crypto/elliptic:IsOnCurve 对无效字段元素返回 true (CVE-2022-23806)

- golang:编码/pem:在 Decode 中修复堆栈溢出 (CVE-2022-24675)

- golang:regexp:通过深度嵌套表达式耗尽堆栈 (CVE-2022-24921)

- golang:golang.org/x/crypto/ssh 服务器崩溃 (CVE-2022-27191)

- golang:crypto/elliptic:超大标量造成的恐慌 (CVE-2022-28327)

- runc:对可继承功能的错误处理 (CVE-2022-29162)

请注意,Nessus 尚未测试这些问题,而是只依据应用程序自我报告的版本号进行判断。

解决方案

更新受影响的程序包。

另见

https://bugzilla.redhat.com/2064857

https://bugzilla.redhat.com/2077688

https://bugzilla.redhat.com/2077689

https://bugzilla.redhat.com/2082274

https://bugzilla.redhat.com/2086398

https://access.redhat.com/security/cve/CVE-2021-43565

https://access.redhat.com/security/cve/CVE-2022-1706

https://access.redhat.com/security/cve/CVE-2022-21698

https://access.redhat.com/security/cve/CVE-2022-23772

https://access.redhat.com/security/cve/CVE-2022-23773

https://access.redhat.com/security/cve/CVE-2022-23806

https://access.redhat.com/security/cve/CVE-2022-24675

https://access.redhat.com/security/cve/CVE-2022-24921

https://access.redhat.com/security/cve/CVE-2022-27191

https://access.redhat.com/security/cve/CVE-2022-28327

https://access.redhat.com/security/cve/CVE-2022-29162

https://access.redhat.com/errata/RHSA-2022:5068

https://bugzilla.redhat.com/2030787

https://bugzilla.redhat.com/2045880

https://bugzilla.redhat.com/2053429

https://bugzilla.redhat.com/2053532

https://bugzilla.redhat.com/2053541

https://bugzilla.redhat.com/2064702

插件详情

严重性: Critical

ID: 164846

文件名: redhat-RHSA-2022-5068.nasl

版本: 1.7

类型: local

代理: unix

发布时间: 2022/9/8

最近更新时间: 2023/10/12

支持的传感器: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

风险信息

VPR

风险因素: Medium

分数: 6.7

CVSS v2

风险因素: Medium

基本分数: 6.4

时间分数: 5

矢量: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS 分数来源: CVE-2022-23806

CVSS v3

风险因素: Critical

基本分数: 9.1

时间分数: 8.2

矢量: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

时间矢量: CVSS:3.0/E:P/RL:O/RC:C

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:buildah, p-cpe:/a:redhat:enterprise_linux:buildah-tests, p-cpe:/a:redhat:enterprise_linux:butane, p-cpe:/a:redhat:enterprise_linux:butane-redistributable, p-cpe:/a:redhat:enterprise_linux:containernetworking-plugins, p-cpe:/a:redhat:enterprise_linux:cri-o, p-cpe:/a:redhat:enterprise_linux:ignition, p-cpe:/a:redhat:enterprise_linux:ignition-validate, p-cpe:/a:redhat:enterprise_linux:openshift-clients, p-cpe:/a:redhat:enterprise_linux:openshift-clients-redistributable, p-cpe:/a:redhat:enterprise_linux:openshift-hyperkube, p-cpe:/a:redhat:enterprise_linux:podman, p-cpe:/a:redhat:enterprise_linux:podman-catatonit, p-cpe:/a:redhat:enterprise_linux:podman-docker, p-cpe:/a:redhat:enterprise_linux:podman-plugins, p-cpe:/a:redhat:enterprise_linux:podman-remote, p-cpe:/a:redhat:enterprise_linux:podman-tests, p-cpe:/a:redhat:enterprise_linux:runc, p-cpe:/a:redhat:enterprise_linux:skopeo, p-cpe:/a:redhat:enterprise_linux:skopeo-tests

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/8/10

漏洞发布日期: 2022/2/11

参考资料信息

CVE: CVE-2022-1706, CVE-2022-21698, CVE-2022-23772, CVE-2022-23773, CVE-2022-23806, CVE-2022-24675, CVE-2022-24921, CVE-2022-27191, CVE-2022-28327, CVE-2022-29162

CWE: 120, 1220, 190, 20, 200, 252, 276, 327, 400, 772, 863

RHSA: 2022:5068