RHEL 9 : kernel (RHSA-2022:8973)

high Nessus Plugin ID 168713

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:8973 advisory.

- kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158)

- hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123)

- hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)

- hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166)

- hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)

- hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

- kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)

- kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)

- hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29900)

- hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)

- kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-1158

https://access.redhat.com/security/cve/CVE-2022-2639

https://access.redhat.com/security/cve/CVE-2022-2959

https://access.redhat.com/security/cve/CVE-2022-21123

https://access.redhat.com/security/cve/CVE-2022-21125

https://access.redhat.com/security/cve/CVE-2022-21166

https://access.redhat.com/security/cve/CVE-2022-23825

https://access.redhat.com/security/cve/CVE-2022-26373

https://access.redhat.com/security/cve/CVE-2022-29900

https://access.redhat.com/security/cve/CVE-2022-29901

https://access.redhat.com/security/cve/CVE-2022-43945

https://access.redhat.com/errata/RHSA-2022:8973

https://bugzilla.redhat.com/2069793

https://bugzilla.redhat.com/2084479

https://bugzilla.redhat.com/2090226

https://bugzilla.redhat.com/2090237

https://bugzilla.redhat.com/2090240

https://bugzilla.redhat.com/2090241

https://bugzilla.redhat.com/2103148

https://bugzilla.redhat.com/2103153

https://bugzilla.redhat.com/2103681

https://bugzilla.redhat.com/2115065

https://bugzilla.redhat.com/2141752

Plugin Details

Severity: High

ID: 168713

File Name: redhat-RHSA-2022-8973.nasl

Version: 1.7

Type: local

Agent: unix

Published: 12/13/2022

Updated: 1/16/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-29900

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-2639

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:kernel-abi-stablelists, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, cpe:/o:redhat:rhel_e4s:9.0, p-cpe:/a:redhat:enterprise_linux:kernel-headers, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:python3-perf, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel-matched, p-cpe:/a:redhat:enterprise_linux:kernel-devel-matched

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2022

Vulnerability Publication Date: 6/6/2022

Reference Information

CVE: CVE-2022-1158, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23825, CVE-2022-26373, CVE-2022-2639, CVE-2022-2959, CVE-2022-29900, CVE-2022-29901, CVE-2022-43945

CWE: 192, 200, 416, 459, 667, 770, 787

RHSA: 2022:8973