exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-8598-01

Red Hat Security Advisory 2022-8598-01
Posted Nov 23, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-8598-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include bypass, code execution, integer overflow, memory leak, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, memory leak
systems | linux, redhat
advisories | CVE-2022-3515, CVE-2022-38177, CVE-2022-38178, CVE-2022-40674, CVE-2022-41974
SHA-256 | 87a90dba5877135f592e7fac3e437f62fc8129797e43ffcbcdc48798f34760eb

Red Hat Security Advisory 2022-8598-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization Host security update [ovirt-4.5.3-1]
Advisory ID: RHSA-2022:8598-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8598
Issue date: 2022-11-22
CVE Names: CVE-2022-3515 CVE-2022-38177 CVE-2022-38178
CVE-2022-40674 CVE-2022-41974
====================================================================
1. Summary:

An update for redhat-release-virtualization-host,
redhat-virtualization-host, and redhat-virtualization-host-productimg is
now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.5.2), redhat-virtualization-host
(4.5.2), redhat-virtualization-host-productimg (4.5.2). (BZ#2070049,
BZ#2093195)

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

* bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)

* bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

* expat: a use-after-free in the doContent function in xmlparse.c
(CVE-2022-40674)

* device-mapper-multipath: Authorization bypass, multipathd daemon listens
for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

2127936 - Upgrade redhat-release-virtualization-host to 4.5.3
2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code
2128986 - Rebase RHV-H 4.4 SP1 on RHEL 8.6.0.4
2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c
2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.5.3-202211170828_8.6.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.5.3-202211170828_8.6.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.5.3-1.el8ev.src.rpm
redhat-virtualization-host-productimg-4.5.3-1.el8.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.5.3-1.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.5.3-1.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.5.3-1.el8ev.x86_64.rpm
redhat-virtualization-host-productimg-4.5.3-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/cve/CVE-2022-38177
https://access.redhat.com/security/cve/CVE-2022-38178
https://access.redhat.com/security/cve/CVE-2022-40674
https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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/C5k
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close