RHEL 8 : kernel (RHSA-2022:6983)

high Nessus Plugin ID 166199

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:6983 advisory.

- kernel: information leak in the IPv6 implementation (CVE-2021-45485)

- kernel: information leak in the IPv4 implementation (CVE-2021-45486)

- hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123)

- hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)

- hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166)

- kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation (CVE-2022-2588)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2021-45485

https://access.redhat.com/security/cve/CVE-2021-45486

https://access.redhat.com/security/cve/CVE-2022-2588

https://access.redhat.com/security/cve/CVE-2022-21123

https://access.redhat.com/security/cve/CVE-2022-21125

https://access.redhat.com/security/cve/CVE-2022-21166

https://access.redhat.com/errata/RHSA-2022:6983

https://bugzilla.redhat.com/2039911

https://bugzilla.redhat.com/2039914

https://bugzilla.redhat.com/2090237

https://bugzilla.redhat.com/2090240

https://bugzilla.redhat.com/2090241

https://bugzilla.redhat.com/2114849

Plugin Details

Severity: High

ID: 166199

File Name: redhat-RHSA-2022-6983.nasl

Version: 1.7

Type: local

Agent: unix

Published: 10/18/2022

Updated: 1/15/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-45485

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-2588

Vulnerability Information

CPE: cpe:/o:redhat:rhel_aus:8.4, cpe:/o:redhat:rhel_e4s:8.4, cpe:/o:redhat:rhel_eus:8.4, cpe:/o:redhat:rhel_tus:8.4, p-cpe:/a:redhat:enterprise_linux:bpftool, p-cpe:/a:redhat:enterprise_linux:kernel, p-cpe:/a:redhat:enterprise_linux:kernel-abi-stablelists, p-cpe:/a:redhat:enterprise_linux:kernel-core, p-cpe:/a:redhat:enterprise_linux:kernel-cross-headers, p-cpe:/a:redhat:enterprise_linux:kernel-debug, p-cpe:/a:redhat:enterprise_linux:kernel-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-devel, p-cpe:/a:redhat:enterprise_linux:kernel-modules, p-cpe:/a:redhat:enterprise_linux:kernel-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-tools, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs, p-cpe:/a:redhat:enterprise_linux:kernel-tools-libs-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-core, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-devel, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules, p-cpe:/a:redhat:enterprise_linux:kernel-zfcpdump-modules-extra, p-cpe:/a:redhat:enterprise_linux:perf, p-cpe:/a:redhat:enterprise_linux:python3-perf

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/18/2022

Vulnerability Publication Date: 12/25/2021

Exploitable With

Core Impact

Reference Information

CVE: CVE-2021-45485, CVE-2021-45486, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-2588

CWE: 200, 327, 330, 416, 459

RHSA: 2022:6983