Home / mailingsPDF  

[RHSA-2022:8598-01] Important: Red Hat Virtualization Host security update [ovirt-4.5.3-1]

Posted on 22 November 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization Host security update [ovirt-4.5.3-1]
Advisory ID: RHSA-2022:8598-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8598
Issue date: 2022-11-22
CVE Names: CVE-2022-3515 CVE-2022-38177 CVE-2022-38178
CVE-2022-40674 CVE-2022-41974
=====================================================================
1. Summary:

An update for redhat-release-virtualization-host,
redhat-virtualization-host, and redhat-virtualization-host-productimg is
now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

The ovirt-node-ng packages provide the Red Hat Virtualization Host. These
packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required
to host virtual machines. RHVH features a Cockpit user interface for
monitoring the host's resources and performing administrative tasks.

The following packages have been upgraded to a later upstream version:
redhat-release-virtualization-host (4.5.2), redhat-virtualization-host
(4.5.2), redhat-virtualization-host-productimg (4.5.2). (BZ#2070049,
BZ#2093195)

Security Fix(es):

* libksba: integer overflow may lead to remote code execution
(CVE-2022-3515)

* bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)

* bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

* expat: a use-after-free in the doContent function in xmlparse.c
(CVE-2022-40674)

* device-mapper-multipath: Authorization bypass, multipathd daemon listens
for client connections on an abstract Unix socket (CVE-2022-41974)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

2127936 - Upgrade redhat-release-virtualization-host to 4.5.3
2128601 - CVE-2022-38177 bind: memory leak in ECDSA DNSSEC verification code
2128602 - CVE-2022-38178 bind: memory leaks in EdDSA DNSSEC verification code
2128986 - Rebase RHV-H 4.4 SP1 on RHEL 8.6.0.4
2130769 - CVE-2022-40674 expat: a use-after-free in the doContent function in xmlparse.c
2133988 - CVE-2022-41974 device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket
2135610 - CVE-2022-3515 libksba: integer overflow may lead to remote code execution

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.5.3-202211170828_8.6.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.5.3-202211170828_8.6.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.5.3-1.el8ev.src.rpm
redhat-virtualization-host-productimg-4.5.3-1.el8.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.5.3-1.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.5.3-1.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.5.3-1.el8ev.x86_64.rpm
redhat-virtualization-host-productimg-4.5.3-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3515
https://access.redhat.com/security/cve/CVE-2022-38177
https://access.redhat.com/security/cve/CVE-2022-38178
https://access.redhat.com/security/cve/CVE-2022-40674
https://access.redhat.com/security/cve/CVE-2022-41974
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP