RHEL 9 : kernel-rt (RHSA-2022:8974)

high Nessus Plugin ID 168709

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2022:8974 advisory.

- kernel: KVM: cmpxchg_gpte can write to pfns outside the userspace region (CVE-2022-1158)

- hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) (CVE-2022-21123)

- hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) (CVE-2022-21125)

- hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW) (CVE-2022-21166)

- hw: cpu: AMD: Branch Type Confusion (non-retbleed) (CVE-2022-23825)

- hw: cpu: Intel: Post-barrier Return Stack Buffer Predictions (CVE-2022-26373)

- kernel: openvswitch: integer underflow leads to out-of-bounds write in reserve_sfa_size() (CVE-2022-2639)

- kernel: watch queue race condition can lead to privilege escalation (CVE-2022-2959)

- hw: cpu: AMD: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29900)

- hw: cpu: Intel: RetBleed Arbitrary Speculative Code Execution with Return Instructions (CVE-2022-29901)

- kernel: nfsd buffer overflow by RPC message over TCP with garbage data (CVE-2022-43945)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2022-1158

https://access.redhat.com/security/cve/CVE-2022-2639

https://access.redhat.com/security/cve/CVE-2022-2959

https://access.redhat.com/security/cve/CVE-2022-21123

https://access.redhat.com/security/cve/CVE-2022-21125

https://access.redhat.com/security/cve/CVE-2022-21166

https://access.redhat.com/security/cve/CVE-2022-23825

https://access.redhat.com/security/cve/CVE-2022-26373

https://access.redhat.com/security/cve/CVE-2022-29900

https://access.redhat.com/security/cve/CVE-2022-29901

https://access.redhat.com/security/cve/CVE-2022-43945

https://access.redhat.com/errata/RHSA-2022:8974

https://bugzilla.redhat.com/2069793

https://bugzilla.redhat.com/2084479

https://bugzilla.redhat.com/2090226

https://bugzilla.redhat.com/2090237

https://bugzilla.redhat.com/2090240

https://bugzilla.redhat.com/2090241

https://bugzilla.redhat.com/2103148

https://bugzilla.redhat.com/2103153

https://bugzilla.redhat.com/2103681

https://bugzilla.redhat.com/2115065

https://bugzilla.redhat.com/2141752

Plugin Details

Severity: High

ID: 168709

File Name: redhat-RHSA-2022-8974.nasl

Version: 1.6

Type: local

Agent: unix

Published: 12/13/2022

Updated: 1/16/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.8

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-29900

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2022-2639

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:9.0, cpe:/o:redhat:rhel_eus:9.0, p-cpe:/a:redhat:enterprise_linux:kernel-rt, p-cpe:/a:redhat:enterprise_linux:kernel-rt-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-core, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-debug-modules-extra, p-cpe:/a:redhat:enterprise_linux:kernel-rt-devel, p-cpe:/a:redhat:enterprise_linux:kernel-rt-kvm, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules, p-cpe:/a:redhat:enterprise_linux:kernel-rt-modules-extra

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2022

Vulnerability Publication Date: 6/6/2022

Reference Information

CVE: CVE-2022-1158, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-23825, CVE-2022-26373, CVE-2022-2639, CVE-2022-2959, CVE-2022-29900, CVE-2022-29901, CVE-2022-43945

CWE: 192, 200, 416, 459, 667, 770, 787

RHSA: 2022:8974