RHEL 8:内核 (RHSA-2022: 7110)

high Nessus 插件 ID 166478

简介

远程 Red Hat 主机缺少一个或多个安全更新。

描述

远程 Redhat Enterprise Linux 8 主机上安装的程序包受到 RHSA-2022: 7110 公告中提及的多个漏洞影响。

- 内核:scsi_ioctl() 中的信息泄漏漏洞 (CVE-2022-0494)

- 内核:pfkey_register 中的内核信息泄露问题 (CVE-2022-1353)

- hw:cpu:AMD:分支类型混淆(非 retbleed)(CVE-2022-23825)

- 内核:cls_route 过滤器实现中的释放后使用漏洞可能导致特权升级 (CVE-2022-2588)

- hw:cpu:AMD:带返回指令的 RetBleed 任意推测代码执行 (CVE-2022-29900)

- hw:cpu:- Intel:带返回指令的 RetBleed 任意推测代码执行 (

解决方案

更新受影响的程序包。

另见

https://access.redhat.com/security/cve/CVE-2022-0494

https://access.redhat.com/security/cve/CVE-2022-1353

https://access.redhat.com/security/cve/CVE-2022-2588

https://access.redhat.com/security/cve/CVE-2022-23825

https://access.redhat.com/security/cve/CVE-2022-29900

https://access.redhat.com/security/cve/CVE-2022-29901

https://access.redhat.com/errata/RHSA-2022:7110

https://bugzilla.redhat.com/2039448

https://bugzilla.redhat.com/2066819

https://bugzilla.redhat.com/2090226

https://bugzilla.redhat.com/2103148

https://bugzilla.redhat.com/2103153

https://bugzilla.redhat.com/2114849

插件详情

严重性: High

ID: 166478

文件名: redhat-RHSA-2022-7110.nasl

版本: 1.9

类型: local

代理: unix

发布时间: 2022/10/25

最近更新时间: 2024/1/16

支持的传感器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

风险信息

VPR

风险因素: Critical

分数: 9.5

CVSS v2

风险因素: Medium

基本分数: 4.9

时间分数: 4.3

矢量: CVSS2#AV:L/AC:L/Au:N/C:C/I:N/A:N

CVSS 分数来源: CVE-2022-0494

CVSS v3

风险因素: High

基本分数: 7.8

时间分数: 7.5

矢量: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

时间矢量: CVSS:3.0/E:H/RL:O/RC:C

CVSS 分数来源: CVE-2022-2588

漏洞信息

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-stablelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

必需的 KB 项: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可利用: true

易利用性: Exploits are available

补丁发布日期: 2022/10/25

漏洞发布日期: 2022/3/25

可利用的方式

Core Impact

参考资料信息

CVE: CVE-2022-0494, CVE-2022-1353, CVE-2022-23825, CVE-2022-2588, CVE-2022-29900, CVE-2022-29901

CWE: 200, 212, 416

RHSA: 2022:7110