- Issued:
- 2022-02-15
- Updated:
- 2022-02-15
RHSA-2022:0540 - Security Advisory
Synopsis
Important: Red Hat Virtualization Host security update [ovirt-4.4.10-1]
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Security Fix(es):
- polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector (CVE-2021-4034)
- kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)
- aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)
- kernel: fs_context: heap overflow in legacy parameter handling (CVE-2022-0185)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Rebased wget package and its dependencies for the same version shipped with recent RHEL. (BZ#2030082)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Virtualization 4 for RHEL 8 x86_64
- Red Hat Virtualization Host 4 for RHEL 8 x86_64
Fixes
- BZ - 2025869 - CVE-2021-4034 polkit: Local privilege escalation in pkexec due to incorrect handling of argument vector
- BZ - 2030082 - Failed dependencies occur during install wget package from rhvh optional channel.
- BZ - 2034685 - RHVH 4.4.9 - host upgrade fails with error for package libsmbclient
- BZ - 2034813 - CVE-2021-4155 kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
- BZ - 2040358 - CVE-2022-0185 kernel: fs_context: heap overflow in legacy parameter handling
- BZ - 2041489 - CVE-2021-45417 aide: heap-based buffer overflow on outputs larger than B64_BUF
Red Hat Virtualization 4 for RHEL 8
SRPM | |
---|---|
redhat-release-virtualization-host-4.4.10-1.el8ev.src.rpm | SHA-256: c91d37acabcd195ead93150099e9847cc20d697ad4595ca23d3e2563a2d1e3e5 |
x86_64 | |
redhat-release-virtualization-host-4.4.10-1.el8ev.x86_64.rpm | SHA-256: 5d884563379d1cde81e83e47880bfde39f49f700d4b0ddf3d78cc0bdcd1848c2 |
redhat-release-virtualization-host-content-4.4.10-1.el8ev.x86_64.rpm | SHA-256: 129d04b703b5570918355503df6468cff13ec2049370c72b6d92efa196ccafdd |
redhat-virtualization-host-image-update-placeholder-4.4.10-1.el8ev.noarch.rpm | SHA-256: 88e924c79df1fdef57b5d25793a50e99fdbf76024af79fc4a83137fa9823b158 |
Red Hat Virtualization Host 4 for RHEL 8
SRPM | |
---|---|
libmetalink-0.1.3-7.el8.src.rpm | SHA-256: 0b7d6621be7e6d0ef0c16cb2dc371d59aa593264841c43fba55826103972852d |
redhat-virtualization-host-4.4.10-202202081536_8.5.src.rpm | SHA-256: 0d0c331692136c4f23da2b3c95ac8aee2ec6d9be36c3d44ef95c2def92041bd5 |
wget-1.19.5-10.el8.src.rpm | SHA-256: 801914746f3096a7f434b0b89cd1a3ed1f698617dccdc06313d06ab801e954f7 |
x86_64 | |
libmetalink-0.1.3-7.el8.x86_64.rpm | SHA-256: cd7c30d21e7240f60f0861c229e17fda43e855ab4c78fab39f47f7ae2be5720e |
libmetalink-debuginfo-0.1.3-7.el8.x86_64.rpm | SHA-256: ab402785cbe7f86f02e981c3005217baa60c6ef07def0158aa80bdbb41d88e7a |
libmetalink-debugsource-0.1.3-7.el8.x86_64.rpm | SHA-256: ebe6218a2d8ac1feab6589b6780efc44de84a7ecd3650ae90d953380227793f0 |
libmetalink-devel-0.1.3-7.el8.x86_64.rpm | SHA-256: b56612add5f3cd65fffc79d1db7e13f44beb8f754410bfa2dbdd0ac3c079d042 |
redhat-virtualization-host-image-update-4.4.10-202202081536_8.5.x86_64.rpm | SHA-256: 6622e7ac5bd459e078bb3327ba4940f2ed3761a5a94bc9abcdf2417888f60ca4 |
wget-1.19.5-10.el8.x86_64.rpm | SHA-256: 5525f774b8a2c6c2a28d5975b0f7be69759e4b9e31f58632238fb45ffd453661 |
wget-debuginfo-1.19.5-10.el8.x86_64.rpm | SHA-256: 7603eede48c6c0b689f97333f9fbe49d7bf4502fe50c107042f4788b4c45537c |
wget-debugsource-1.19.5-10.el8.x86_64.rpm | SHA-256: 710559a45a12c73fbffa4d6e3c9496f2eabf7d955a7ad930c7f404863f01dc99 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.