RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) - Nessus

Critical   Plugin ID: 159595

This page contains detailed information about the RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 159595
Name: RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)
Filename: redhat-RHSA-2022-1263.nasl
Vulnerability Published: 2021-01-11
This Plugin Published: 2022-04-07
Last Modification Time: 2022-04-26
Plugin Version: 1.3
Plugin Type: local
Plugin Family: Red Hat Local Security Checks
Dependencies: redhat_repos.nasl, ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-01-11
Patch Published: 2022-04-07
CVE [?]: CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2021-4155, CVE-2021-45417, CVE-2022-0330, CVE-2022-0778, CVE-2022-22942, CVE-2022-24407, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315
CPE [?]: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:1263 advisory.

- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

- kernel: use-after-free in RDMA listen() (CVE-2021-4028)

- kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

- kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

- aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)

- kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

- openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)

- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

- cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)

- expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)

- expat: Namespace-separator characters in xmlns[:prefix] attribute values can lead to arbitrary code execution (CVE-2022-25236)

- expat: Integer overflow in storeRawNames() (CVE-2022-25315)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected redhat-virtualization-host-image-update package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) vulnerability:

  1. GitHub: https://github.com/enterprisemodules/vulnerability_demo
    [CVE-2021-0920]
  2. GitHub: https://github.com/BobTheShoplifter/CVE-2022-0778-POC
    [CVE-2022-0778: Exploring and exploiting CVE-2022-0778.]
  3. GitHub: https://github.com/drago-96/CVE-2022-0778
    [CVE-2022-0778: Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 ...]
  4. GitHub: https://github.com/jkakavas/CVE-2022-0778-POC
    [CVE-2022-0778]
  5. GitHub: https://github.com/yywing/cve-2022-0778
    [CVE-2022-0778]
  6. GitHub: https://github.com/GitHubForSnap/podcast-dl-gael
    [CVE-2022-24407]
  7. GitHub: https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-25236
    [CVE-2022-25236]
  8. GitHub: https://github.com/0xUhaw/CVE-2022-0778
    [CVE-2022-0778: Proof of concept for CVE-2022-0778 in P12 and PEM format]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2022-25315
CVSS V2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:POC/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:5.9 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.9 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:8.8 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.8 (High)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


This is the redhat-RHSA-2022-1263.nasl nessus plugin source code. This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
##
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2022:1263. The text
# itself is copyright (C) Red Hat, Inc.
##

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(159595);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/26");

  script_cve_id(
    "CVE-2021-0920",
    "CVE-2021-4028",
    "CVE-2021-4083",
    "CVE-2021-4155",
    "CVE-2021-45417",
    "CVE-2022-0330",
    "CVE-2022-0778",
    "CVE-2022-22942",
    "CVE-2022-24407",
    "CVE-2022-25235",
    "CVE-2022-25236",
    "CVE-2022-25315"
  );
  script_xref(name:"RHSA", value:"2022:1263");
  script_xref(name:"IAVA", value:"2022-A-0121");

  script_name(english:"RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as
referenced in the RHSA-2022:1263 advisory.

  - kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

  - kernel: use-after-free in RDMA listen() (CVE-2021-4028)

  - kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

  - kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

  - aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)

  - kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

  - openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)

  - kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

  - cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
    (CVE-2022-24407)

  - expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)

  - expat: Namespace-separator characters in xmlns[:prefix] attribute values can lead to arbitrary code
    execution (CVE-2022-25236)

  - expat: Integer overflow in storeRawNames() (CVE-2022-25315)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/20.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/89.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/119.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/131.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/190.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/200.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/281.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/416.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/787.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/835.html");
  script_set_attribute(attribute:"see_also", value:"https://cwe.mitre.org/data/definitions/838.html");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-0920");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-4028");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-4083");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-4155");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2021-45417");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-0330");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-0778");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-22942");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-24407");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-25235");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-25236");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/CVE-2022-25315");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2022:1263");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2027201");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2029923");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2031930");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2034813");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2041489");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2042404");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2044809");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2055326");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2056363");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2056366");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2056370");
  script_set_attribute(attribute:"see_also", value:"https://bugzilla.redhat.com/2062202");
  script_set_attribute(attribute:"solution", value:
"Update the affected redhat-virtualization-host-image-update package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-25315");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20, 89, 119, 131, 190, 200, 281, 416, 787, 835, 838);

  script_set_attribute(attribute:"vuln_publication_date", value:"2021/01/11");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/04/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/04/07");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:7");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl", "redhat_repos.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include('rpm.inc');
include('rhel.inc');

if (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var release = get_kb_item('Host/RedHat/release');
if (isnull(release) || 'Red Hat' >!< release) audit(AUDIT_OS_NOT, 'Red Hat');
var os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');
var os_ver = os_ver[1];
if (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);

if (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);

var repositories = {
    'enterprise_linux_7_hypervisor': [
      'rhel-7-server-rhev-mgmt-agent-debug-rpms',
      'rhel-7-server-rhev-mgmt-agent-els-debug-rpms',
      'rhel-7-server-rhev-mgmt-agent-els-rpms',
      'rhel-7-server-rhev-mgmt-agent-els-source-rpms',
      'rhel-7-server-rhev-mgmt-agent-rpms',
      'rhel-7-server-rhev-mgmt-agent-source-rpms',
      'rhel-7-server-rhevh-els-rpms',
      'rhel-7-server-rhevh-els-source-rpms',
      'rhel-7-server-rhevh-rpms',
      'rhel-7-server-rhevh-source-rpms',
      'rhel-7-server-rhv-4-manager-tools-debug-rpms',
      'rhel-7-server-rhv-4-manager-tools-rpms',
      'rhel-7-server-rhv-4-manager-tools-source-rpms',
      'rhel-7-server-rhv-4-mgmt-agent-debug-rpms',
      'rhel-7-server-rhv-4-mgmt-agent-rpms',
      'rhel-7-server-rhv-4-mgmt-agent-source-rpms',
      'rhel-7-server-rhv-4-tools-debug-rpms',
      'rhel-7-server-rhv-4-tools-rpms',
      'rhel-7-server-rhv-4-tools-source-rpms',
      'rhel-7-server-rhv-4.2-mgmt-agent-eus-debug-rpms',
      'rhel-7-server-rhv-4.2-mgmt-agent-eus-rpms',
      'rhel-7-server-rhv-4.2-mgmt-agent-eus-source-rpms',
      'rhel-7-server-rhv-4.3-mgmt-agent-eus-rpms',
      'rhel-7-server-rhvh-4-build-debug-rpms',
      'rhel-7-server-rhvh-4-build-rpms',
      'rhel-7-server-rhvh-4-build-source-rpms',
      'rhel-7-server-rhvh-4-debug-rpms',
      'rhel-7-server-rhvh-4-rpms',
      'rhel-7-server-rhvh-4-source-rpms',
      'rhel-7-server-rhvh-4.2-build-eus-rpms',
      'rhel-7-server-rhvh-4.2-build-eus-source-rpms',
      'rhel-7-server-rhvh-4.2-eus-debug-rpms',
      'rhel-7-server-rhvh-4.2-eus-rpms',
      'rhel-7-server-rhvh-4.2-eus-source-rpms',
      'rhel-7-server-rhvh-4.3-build-eus-rpms',
      'rhel-7-server-rhvh-4.3-build-eus-source-rpms',
      'rhel-7-server-rhvh-4.3-eus-rpms',
      'rhel-7-server-rhvh-4.3-eus-source-rpms'
    ]
};

var repo_sets = rhel_get_valid_repo_sets(repositories:repositories);
if(repo_sets == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);

var pkgs = [
    {'reference':'redhat-virtualization-host-image-update-4.3.22-20220330.1.el7_9', 'release':'7', 'el_string':'el7_9', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'redhat-release-virtualization-host-4', 'repo_list':['enterprise_linux_7_hypervisor']}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var reference = NULL;
  var release = NULL;
  var sp = NULL;
  var cpu = NULL;
  var el_string = NULL;
  var rpm_spec_vers_cmp = NULL;
  var epoch = NULL;
  var allowmaj = NULL;
  var exists_check = NULL;
  var repo_list = NULL;
  if (!empty_or_null(package_array['repo_list'])) repo_list = package_array['repo_list'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (!empty_or_null(package_array['release'])) release = 'RHEL' + package_array['release'];
  if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];
  if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];
  if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];
  if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];
  if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];
  if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];
  if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];
  if (reference &&
      release &&
      (rhel_decide_repo_check(repo_list:repo_list, repo_sets:repo_sets) || (!exists_check || rpm_exists(release:release, rpm:exists_check))) &&
      rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;
}

if (flag)
{
  var extra = NULL;
  if (empty_or_null(repo_sets)) extra = rpm_report_get() + redhat_report_repo_caveat();
  else extra = rpm_report_get() + redhat_report_package_caveat();
  security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : extra
  );
  exit(0);
}
else
{
  var tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'redhat-virtualization-host-image-update');
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/redhat-RHSA-2022-1263.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\redhat-RHSA-2022-1263.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/redhat-RHSA-2022-1263.nasl

Go back to menu.

How to Run


Here is how to run the RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Red Hat Local Security Checks plugin family.
  6. On the right side table select RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263) plugin ID 159595.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl redhat-RHSA-2022-1263.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a redhat-RHSA-2022-1263.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - redhat-RHSA-2022-1263.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state redhat-RHSA-2022-1263.nasl -t <IP/HOST>

Go back to menu.

References


RHSA | Red Hat Security Advisory: IAVA | Information Assurance Vulnerability Alert:
  • 2022-A-0121
CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-89 (Weakness) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-131 (Weakness) Incorrect Calculation of Buffer Size
  • CWE-190 (Weakness) Integer Overflow or Wraparound
  • CWE-200 (Weakness) Exposure of Sensitive Information to an Unauthorized Actor
  • CWE-281 (Weakness) Improper Preservation of Permissions
  • CWE-416 (Weakness) Use After Free
  • CWE-787 (Weakness) Out-of-bounds Write
  • CWE-835 (Weakness) Loop with Unreachable Exit Condition ('Infinite Loop')
  • CWE-838 (Weakness) Inappropriate Encoding for Output Context
See also: Similar and related Nessus plugins:
  • 159353 - SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1038-1)
  • 159357 - SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1037-1)
  • 159359 - Oracle Linux 7 : openssl (ELSA-2022-9249)
  • 159362 - Palo Alto Networks PAN-OS 8.1.x < 8.1.23 / 9.0.x < 9.0.16-hf / 9.1.x < 9.1.13-hf / 10.0.x < 10.0.10 / 10.1.x < 10.1.5-hf / 10.2.x < 10.2.1 Vulnerability
  • 159366 - SUSE SLED15 / SLES15 Security Update : kernel (SUSE-SU-2022:1039-1)
  • 159376 - Tenable Nessus 10.x < 10.1.2 / 8.x < 8.15.4 Third-Party Vulnerability (TNS-2022-06)
  • 159378 - Tenable Nessus Agent < 8.3.3 / 10.x < 10.1.3 Third-Party Vulnerability (TNS-2022-07)
  • 159381 - Oracle Linux 7 : openssl (ELSA-2022-9255)
  • 159383 - Oracle Linux 8 : openssl (ELSA-2022-9258)
  • 159387 - Ubuntu 16.04 LTS : Linux kernel vulnerabilities (USN-5361-1)
  • 159388 - SUSE SLES11 Security Update : expat (SUSE-SU-2022:14934-1)
  • 159394 - openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1037-1)
  • 159395 - Ubuntu 20.04 LTS : Linux kernel (Intel IOTG) vulnerabilities (USN-5362-1)
  • 159398 - RHEL 7 : kernel (RHSA-2022:1104)
  • 159399 - RHEL 8 : openssl (RHSA-2022:1112)
  • 159460 - openSUSE 15 Security Update : kernel (openSUSE-SU-2022:1039-1)
  • 159526 - OracleVM 3.4 : cyrus-sasl (OVMSA-2022-0010)
  • 159605 - Oracle Linux 6 : openssl (ELSA-2022-9272)
  • 159611 - Rocky Linux 8 : openssl (RLSA-2022:1065)
  • 159688 - RHEL 6 : expat (RHSA-2022:1309)
  • 159691 - RHEL 7 : kernel (RHSA-2022:1324)
  • 159701 - SUSE SLES15 Security Update : kernel (Live Patch 27 for SLE 15 SP1) (SUSE-SU-2022:1172-1)
  • 159731 - RHEL 7 : kpatch-patch (RHSA-2022:1373)
  • 159734 - SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2022:1189-1)
  • 159748 - SUSE SLES15 Security Update : kernel (SUSE-SU-2022:1197-1)
  • 159752 - SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP1) (SUSE-SU-2022:1212-1)
  • 159754 - SUSE SLES15 Security Update : kernel (Live Patch 24 for SLE 15 SP1) (SUSE-SU-2022:1193-1)
  • 159756 - SUSE SLES15 Security Update : kernel (Live Patch 18 for SLE 15 SP2) (SUSE-SU-2022:1194-1)
  • 159768 - SUSE SLES12 Security Update : kernel (Live Patch 18 for SLE 12 SP5) (SUSE-SU-2022:1242-1)
  • 159769 - SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP3) (SUSE-SU-2022:1223-1)
  • 159811 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1450)
  • 159815 - EulerOS 2.0 SP9 : kernel (EulerOS-SA-2022-1429)
  • 159840 - EulerOS Virtualization 2.10.1 : kernel (EulerOS-SA-2022-1376)
  • 159861 - EulerOS Virtualization 2.10.0 : kernel (EulerOS-SA-2022-1402)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file redhat-RHSA-2022-1263.nasl version 1.3. For more plugins, visit the Nessus Plugin Library.

Go back to menu.