CWE
119 190 416
Advisory Published

RHSA-2022:1263: Important: RHV-H security update (redhat-virtualization-host) 4.3.22

First published: Thu Apr 07 2022(Updated: )

The redhat-virtualization-host packages provide the Red Hat Virtualization Host.<br>These packages include redhat-release-virtualization-host. Red Hat<br>Virtualization Hosts (RHVH) are installed using a special build of Red Hat<br>Enterprise Linux with only the packages required to host virtual machines. <br>RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.<br>Security Fix(es):<br><li> kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)</li> <li> kernel: use-after-free in RDMA listen() (CVE-2021-4028)</li> <li> kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)</li> <li> kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)</li> <li> aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)</li> <li> kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)</li> <li> openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)</li> <li> kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)</li> <li> cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)</li> <li> expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)</li> <li> expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution (CVE-2022-25236)</li> <li> expat: Integer overflow in storeRawNames() (CVE-2022-25315)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)</li>

Affected SoftwareAffected VersionHow to fix
redhat/redhat-release-virtualization-host<4.3.22-1.el7e
4.3.22-1.el7e
redhat/redhat-virtualization-host<4.3.22-20220330.1.el7_9
4.3.22-20220330.1.el7_9
redhat/redhat-virtualization-host-productimg<4.3.22-1.el7
4.3.22-1.el7
redhat/redhat-virtualization-host-image-update<4.3.22-20220330.1.el7_9
4.3.22-20220330.1.el7_9
redhat/redhat-virtualization-host-image-update-placeholder<4.3.22-1.el7e
4.3.22-1.el7e
redhat/redhat-virtualization-host-productimg<4.3.22-1.el7
4.3.22-1.el7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203