-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: libguestfs-winsupport security update Advisory ID: RHSA-2023:2179-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:2179 Issue date: 2023-05-09 CVE Names: CVE-2021-46790 CVE-2022-30784 CVE-2022-30786 CVE-2022-30788 CVE-2022-30789 ==================================================================== 1. Summary: An update for libguestfs-winsupport is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 9) - aarch64, s390x, x86_64 3. Description: The libguestfs-winsupport package adds support for Windows guests to libguestfs, a set of tools and libraries allowing users to access and modify virtual machine (VM) disk images. Security Fix(es): * ntfs-3g: heap-based buffer overflow in ntfsck (CVE-2021-46790) * ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value (CVE-2022-30784) * ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate (CVE-2022-30786) * ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc (CVE-2022-30788) * ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array (CVE-2022-30789) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2093314 - CVE-2022-30784 ntfs-3g: crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value 2093326 - CVE-2022-30786 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate 2093340 - CVE-2022-30788 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc 2093348 - CVE-2022-30789 ntfs-3g: crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array 2093358 - CVE-2021-46790 ntfs-3g: heap-based buffer overflow in ntfsck 6. Package List: Red Hat Enterprise Linux AppStream (v. 9): Source: libguestfs-winsupport-9.2-1.el9.src.rpm aarch64: libguestfs-winsupport-9.2-1.el9.aarch64.rpm s390x: libguestfs-winsupport-9.2-1.el9.s390x.rpm x86_64: libguestfs-winsupport-9.2-1.el9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-46790 https://access.redhat.com/security/cve/CVE-2022-30784 https://access.redhat.com/security/cve/CVE-2022-30786 https://access.redhat.com/security/cve/CVE-2022-30788 https://access.redhat.com/security/cve/CVE-2022-30789 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZFo0TtzjgjWX9erEAQjTuQ//WBZBPC8NNg4tbsTK2sSS4H/pXU5X8NaY gch8KPCfLMnj28NZPwGDnQMRwnh8aR9BP7frJorSmLKtk5fAPiQAZY5TLSJYKOOW Ix+AoPYadjajd9J2CTeRlo7cL5bHeP5iVZhwDmy9WTm5JUgTaOqzfvpmOQw2POF+ qg5zEeSQ4JBIaD1d8eVFVnLko43JjjOK8/sDFaxOe1LFqBrwiYB+Q0shKYtIbaNK tHSDeOxes3qjtKr+CJleWFyi8No7lmQQxrmh+jR0qvy8au4N0RtT6SwjTkPx8q2u NFDPVICAKHtRpIJm2rcq5D5+h4uslHn0ga6EPQTyF9IphfOSYgaYJ7f56FsEePhy xfoKx0WaY/ez3AtlE6n7CwuamVU50r7/E3lY8kmW/cybnfsGZDEcw5SFR3jdu2wx zi9qFRUazba78vGgqs9+eKsus7lJZfgSVS/mZ37lgVy+Xw0IfcOIHCnbvpF+tcZQ 21fHRcX0nou33q9m/CiFSPJ9CDI9Z8dik9EQLrgAx/ufc8f6sY9/rVSTxiNkGbKV ubCEPbqDC0GI4XTTdyTfassk+DBwlBOY6owbBwtqtqpm26vW+pOXE9JD4Xupcfsh mcslaH8tVTBHey0pnWp7EwIPyxNHt33L0UB3Su8K2FAD59BkKK7u9qDHXb2WOlam WSF+MKEi8OQ=eIdd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce