exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7958-01

Red Hat Security Advisory 2022-7958-01
Posted Nov 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7958-01 - The libguestfs packages contain a library used for accessing and modifying virtual machine disk images. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-2211
SHA-256 | e0217e5f0ae73f56f60aa5d14aa095fa03ec4246753394ae1023ac4ae99cae20

Red Hat Security Advisory 2022-7958-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Low: libguestfs security, bug fix, and enhancement update
Advisory ID: RHSA-2022:7958-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7958
Issue date: 2022-11-15
CVE Names: CVE-2022-2211
====================================================================
1. Summary:

An update for libguestfs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, noarch, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, s390x, x86_64

3. Description:

The libguestfs packages contain a library used for accessing and modifying
virtual machine disk images.

Security Fix(es):

* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1674392 - No return values from a directory listing when there are simply too many files in that directory (NULL value return)
1794518 - Rewrite libguestfs use of setfiles so that it doesn't stop on ext4 immutable bits
1809453 - [RFE] Add support for LUKS encrypted disks with Clevis & Tang
1844341 - The duplicate block device is listed when iface is set to 'virtio'
1965941 - lvm-set-filter failed in guestfish with the latest lvm2 package
2033247 - document encrypted RBD disk limitation
2059285 - RFE: Rebase libguestfs to 1.48 in RHEL 9.1
2065172 - SHA 1 signatures required to inspect packages in RHEL 6 guests [rhel-9.1.0]
2084568 - Disable 5-level page tables when using -cpu max
2086368 - Add Rocky Linux to list of REDHAT distros for code generation
2097718 - Please build and ship php bindings to libguestfs
2100862 - CVE-2022-2211 libguestfs: Buffer overflow in get_keys leads to DoS
2117004 - RFE: Add support for Zstandard compression to guestfs_file_architecture API

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
libguestfs-1.48.4-2.el9.src.rpm

aarch64:
libguestfs-1.48.4-2.el9.aarch64.rpm
libguestfs-appliance-1.48.4-2.el9.aarch64.rpm
libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-debugsource-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-rescue-1.48.4-2.el9.aarch64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-rsync-1.48.4-2.el9.aarch64.rpm
libguestfs-xfs-1.48.4-2.el9.aarch64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
perl-Sys-Guestfs-1.48.4-2.el9.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
python3-libguestfs-1.48.4-2.el9.aarch64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm

noarch:
libguestfs-bash-completion-1.48.4-2.el9.noarch.rpm
libguestfs-inspect-icons-1.48.4-2.el9.noarch.rpm

s390x:
libguestfs-1.48.4-2.el9.s390x.rpm
libguestfs-appliance-1.48.4-2.el9.s390x.rpm
libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-debugsource-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-rescue-1.48.4-2.el9.s390x.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-rsync-1.48.4-2.el9.s390x.rpm
libguestfs-xfs-1.48.4-2.el9.s390x.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
perl-Sys-Guestfs-1.48.4-2.el9.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
python3-libguestfs-1.48.4-2.el9.s390x.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm

x86_64:
libguestfs-1.48.4-2.el9.x86_64.rpm
libguestfs-appliance-1.48.4-2.el9.x86_64.rpm
libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-debugsource-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-rescue-1.48.4-2.el9.x86_64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-rsync-1.48.4-2.el9.x86_64.rpm
libguestfs-xfs-1.48.4-2.el9.x86_64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
perl-Sys-Guestfs-1.48.4-2.el9.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
python3-libguestfs-1.48.4-2.el9.x86_64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-debugsource-1.48.4-2.el9.aarch64.rpm
libguestfs-devel-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-devel-1.48.4-2.el9.aarch64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.aarch64.rpm
lua-guestfs-1.48.4-2.el9.aarch64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-devel-1.48.4-2.el9.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
php-libguestfs-1.48.4-2.el9.aarch64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ruby-libguestfs-1.48.4-2.el9.aarch64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm

noarch:
libguestfs-man-pages-ja-1.48.4-2.el9.noarch.rpm
libguestfs-man-pages-uk-1.48.4-2.el9.noarch.rpm

s390x:
libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-debugsource-1.48.4-2.el9.s390x.rpm
libguestfs-devel-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-devel-1.48.4-2.el9.s390x.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.s390x.rpm
lua-guestfs-1.48.4-2.el9.s390x.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-devel-1.48.4-2.el9.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
php-libguestfs-1.48.4-2.el9.s390x.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ruby-libguestfs-1.48.4-2.el9.s390x.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm

x86_64:
libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-debugsource-1.48.4-2.el9.x86_64.rpm
libguestfs-devel-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-devel-1.48.4-2.el9.x86_64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.x86_64.rpm
lua-guestfs-1.48.4-2.el9.x86_64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-devel-1.48.4-2.el9.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
php-libguestfs-1.48.4-2.el9.x86_64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ruby-libguestfs-1.48.4-2.el9.x86_64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2211
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Yy+E
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close