Home / mailingsPDF  

[RHSA-2022:6551-01] Important: Red Hat Virtualization security update

Posted on 19 September 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization security update
Advisory ID: RHSA-2022:6551-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6551
Issue date: 2022-09-19
CVE Names: CVE-2022-1012 CVE-2022-2132 CVE-2022-2526
CVE-2022-2588 CVE-2022-29154 CVE-2022-32250
=====================================================================
1. Summary:

An update for redhat-release-virtualization-host,
redhat-virtualization-host, and redhat-virtualization-host-productimg is
now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.5.2), redhat-virtualization-host
(4.5.2), redhat-virtualization-host-productimg (4.5.2). (BZ#2070049,
BZ#2093195)

Security Fix(es):

* kernel: Small table perturb size in the TCP source port generation
algorithm can lead to information leak (CVE-2022-1012)

* dpdk: DoS when a Vhost header crosses more than two descriptors and
exhausts all mbufs (CVE-2022-2132)

* systemd-resolved: use-after-free when dealing with DnsStream in
resolved-dns-stream.c (CVE-2022-2526)

* kernel: a use-after-free in cls_route filter implementation may lead to
privilege escalation (CVE-2022-2588)

* rsync: remote arbitrary files write inside the directories of connecting
peers (CVE-2022-29154)

* kernel: a use-after-free write in the netfilter subsystem can lead to
privilege escalation to root (CVE-2022-32250)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

2064604 - CVE-2022-1012 kernel: Small table perturb size in the TCP source port generation algorithm can lead to information leak
2092427 - CVE-2022-32250 kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root
2099475 - CVE-2022-2132 dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs
2107498 - Rebase RHV-H 4.4 SP1 on RHEL 8.6.0.3
2109393 - Upgrade redhat-release-virtualization-host to 4.5.2
2109926 - CVE-2022-2526 systemd-resolved: use-after-free when dealing with DnsStream in resolved-dns-stream.c
2110928 - CVE-2022-29154 rsync: remote arbitrary files write inside the directories of connecting peers
2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.5.2-202209140405_8.6.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.5.2-202209140405_8.6.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.5.2-1.el8ev.src.rpm
redhat-virtualization-host-productimg-4.5.2-1.el8.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.5.2-1.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.5.2-1.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.5.2-1.el8ev.x86_64.rpm
redhat-virtualization-host-productimg-4.5.2-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-1012
https://access.redhat.com/security/cve/CVE-2022-2132
https://access.redhat.com/security/cve/CVE-2022-2526
https://access.redhat.com/security/cve/CVE-2022-2588
https://access.redhat.com/security/cve/CVE-2022-29154
https://access.redhat.com/security/cve/CVE-2022-32250
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP