exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-5678-01

Red Hat Security Advisory 2022-5678-01
Posted Jul 27, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-5678-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2022-27666, CVE-2022-28733
SHA-256 | 7480e9e18d07f1f6c8955350dffe60d4f704abf03249e7f99b911f7f64a3877a

Red Hat Security Advisory 2022-5678-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.1]
Advisory ID: RHSA-2022:5678-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:5678
Issue date: 2022-07-21
CVE Names: CVE-2022-27666 CVE-2022-28733
====================================================================
1. Summary:

An update for imgbased, redhat-release-virtualization-host, and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.5.1), redhat-virtualization-host
(4.5.1), redhat-virtualization-host-productimg (4.5.1). (BZ#2062192,
BZ#2070869, BZ#2094682)

Security Fix(es):

* kernel: buffer overflow in IPsec ESP transformation code (CVE-2022-27666)

* grub2: Integer underflow in grub_net_recv_ip4_packets (CVE-2022-28733)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* RHV-H 4.4 SP1 Has been rebased on RHEL 8.6 Batch #1 (BZ#2070869)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

2061633 - CVE-2022-27666 kernel: buffer overflow in IPsec ESP transformation code
2070869 - Rebase RHV-H 4.4 SP1 on RHEL 8.6.0.1
2083339 - CVE-2022-28733 grub2: Integer underflow in grub_net_recv_ip4_packets
2097627 - Upgrade redhat-release-virtualization-host to 4.5.1
2103984 - when upgrade RHVH from 4.5.0 to 4.5.1 via engine, "no updates found" is shown when checking for updates

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.5.1-202207170705_8.6.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.5.1-202207170705_8.6.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.5.1-1.el8ev.src.rpm
redhat-virtualization-host-productimg-4.5.1-1.el8.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.5.1-1.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.5.1-1.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.5.1-1.el8ev.x86_64.rpm
redhat-virtualization-host-productimg-4.5.1-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-27666
https://access.redhat.com/security/cve/CVE-2022-28733
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYuFjttzjgjWX9erEAQhnYA//d9RJJgaQQpTdAzrO2gTgotqLl+imRGQv
+V+A0LYoV+RF14f14OwgN7wtv6MUNCfIqpwNUFi2lEf7rgzIQAOd5tm4qXcBW7+i
Fewg2STLpMg1xMGQTsn7BrrdXaTgDOtAGnRbPOczJ2pvBIN2N0Fqoh9aj3acLFm6
tmGKRGHRvxfGk0kGuFsOB1UcMDJsKSHviha3LQfluaPiTiduDReSr79xl+KCjdd5
FHK/Z+/CD2ZhQ/HX2dhbMUEYDs3RMlmZFrESg6PmFcLC/rMxsr7mY+y5Pxmot76Q
eslzo0t0pQOdjgK59OflYmkJjymP+7Hzdjti+HSp6xeXH2ztG2z/HAvnHyk7T7vt
j29FVaGo8055+swRDZQ6aL+pg4djLobM8DY0yZHwGgmTgq4d4mWiJ1Q3f+13ACyL
Ax2B2hyidtAftUBINvSlvpAVRzpgzO9umUAowRXAUN+YHNaAlur1Cdhue4QT87JH
jKDIZZXKscOrSsae1ZQonpOvVViGJwBcSbRkp1JlGqgRVF2BhaBtZvZnuw4M42sI
YFvOMM3yvXWGRd8kbCKxpVEZgZMMvedA//G+WS/fh3OtiEtXTySehl+ul6J+o3aK
K2aU156XBjvQzOKPid1d+at3e44pFW975bhRBq8DUx3sEDi7E3VgGulMZNvZSDh3
cX/S4McQiSc=fNBx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close