- Issued:
- 2022-06-02
- Updated:
- 2022-06-03
RHSA-2022:4896 - Security Advisory
Synopsis
Important: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0]
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
- kernel: use-after-free in RDMA listen() (CVE-2021-4028)
- kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)
- kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)
- openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)
- zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)
- gzip: arbitrary-file-write vulnerability (CVE-2022-1271)
- rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fixes:
- elfutils package has been update within RHV-H Channel to match the same version released in RHEL (BZ#2038081)
- Rebase package(s) to version 1.2.24
For highlights, important fixes, or notable enhancements: see bugs in "Depend On". (BZ#2057338)
- Rebase package(s) to version: 4.5.0
Highlights, important fixes, or notable enhancements: (BZ#2057342)
- Rebase package(s) to version anaconda-33.16.6.6-1.el8
For highlights and important bug fixes: include UI change for blocking installation if root password is not set. (BZ#1899821)
- Red hat Virtualization Host has been rebased on Red Hat Enterprise Linux 8.6 (BZ#1997074)
- Previously, concurrent executions of LV refresh (lvchange) failed. This hindered simultaneous starts of virtual machines that have thin-provisioned disks based on the same disk on a block storage domain.
In this release, concurrent execution of LV refresh has been fixed in LVM2. (BZ#2020497)
- Red Hat Virtualization Host has been rebased on latest Ceph 4.3 (BZ#2090138)
- In previous releases systemtap package could have been installed on top of RHV-H from RHV-H channel. With 4.4 SP1 systemtap package installation is not supported anymore (BZ#2052963)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Virtualization 4 for RHEL 8 x86_64
- Red Hat Virtualization Host 4 for RHEL 8 x86_64
Fixes
- BZ - 1899821 - RHVH 4.4.3 anaconda UI proceeds to begin installation without root password provided
- BZ - 1997074 - Rebase RHV-H on RHEL 8.6
- BZ - 2020497 - Need to include lvm2-2.03.14-1.el8
- BZ - 2027201 - CVE-2021-4028 kernel: use-after-free in RDMA listen()
- BZ - 2029923 - CVE-2021-4083 kernel: fget: check that the fd still exists after getting a ref to it
- BZ - 2038081 - Upgrade elfutils to elfutils-0.186-1.el8
- BZ - 2052963 - [DOC] systemtap support dropped in RHV-H 4.4 SP1
- BZ - 2056334 - [RHVH-4.5.0] On UEFI machines, RHVH enters emergency mode when upgraded to 4.5.0
- BZ - 2056745 - sssd-ad can't be installed due to missing deps libsss_idmap
- BZ - 2056830 - CVE-2022-25636 kernel: heap out of bounds write in nf_dup_netdev.c
- BZ - 2057338 - Upgrade imgbased to 1.2.24
- BZ - 2057342 - Upgrade redhat-release-virtualization-host to 4.5.0
- BZ - 2062202 - CVE-2022-0778 openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
- BZ - 2067945 - CVE-2018-25032 zlib: A flaw found in zlib when compressing (not decompressing) certain inputs
- BZ - 2073310 - CVE-2022-1271 gzip: arbitrary-file-write vulnerability
- BZ - 2081353 - CVE-2022-24903 rsyslog: Heap-based overflow in TCP syslog server
- BZ - 2086834 - Cannot install sssd daemon needed for AD Authentication
- BZ - 2090138 - Rebase RHV-H on Ceph 4.3
CVEs
Red Hat Virtualization 4 for RHEL 8
SRPM | |
---|---|
imgbased-1.2.24-1.el8ev.src.rpm | SHA-256: bc2fafb371f9cca2a4df6184adfae05df76164304e95000a164a6295054f886d |
ovirt-node-ng-4.4.2-1.el8ev.src.rpm | SHA-256: 67d29c2474211516d787cd9b057761ab0946e4eb61660903b18a949ce9c77177 |
redhat-release-virtualization-host-4.5.0-5.el8ev.src.rpm | SHA-256: 585263cf7925170b807102577222d4fd4808070821ba254308c63da09cc3f85e |
redhat-virtualization-host-productimg-4.5.0-2.el8.src.rpm | SHA-256: f7aafe09249b13483912ace470773c278b1fd4bb80de098f4c20edac36cd4667 |
x86_64 | |
imgbased-1.2.24-1.el8ev.noarch.rpm | SHA-256: a8a7ad50eae1f3724137a14d86c18c0f5f92a6302df2648a1dfd17f58617e717 |
ovirt-node-ng-nodectl-4.4.2-1.el8ev.noarch.rpm | SHA-256: 797a008a25a95d4437143a6674b65155562f8c127b1a6df6f060bd912f7b0598 |
python3-imgbased-1.2.24-1.el8ev.noarch.rpm | SHA-256: e8f04e505e6144de4cb6d93be37e3f1f7d55cb5f368f19a74bb157e60045a268 |
python3-ovirt-node-ng-nodectl-4.4.2-1.el8ev.noarch.rpm | SHA-256: 83ed1b9c6b4f551b302f1b2a452d2b8a94b4d7e7748113f1d962b162f0627017 |
redhat-release-virtualization-host-4.5.0-5.el8ev.x86_64.rpm | SHA-256: e94d54ae17ba6b38e2fd64bdbf96fa23b299bb440c45e22a6732e4727922650a |
redhat-release-virtualization-host-content-4.5.0-5.el8ev.x86_64.rpm | SHA-256: f7c4a52f3a228b4c2775dc2b469eb0038c7c5bb00ce6d0d461e9002d985ae071 |
redhat-virtualization-host-image-update-placeholder-4.5.0-5.el8ev.noarch.rpm | SHA-256: 13e19ad22b508ebe781c108969774a39038391cb21c063ef2e48e0a22d135d2c |
redhat-virtualization-host-productimg-4.5.0-2.el8.x86_64.rpm | SHA-256: 93e9f4b62e19594190382930a56de1891ccc28ba12a9385eef74e6ee099037d8 |
Red Hat Virtualization Host 4 for RHEL 8
SRPM | |
---|---|
elfutils-0.186-1.el8.src.rpm | SHA-256: 4d1efc7caa114dbc5ec53f65e1ecf9d41fc6dfeb2e7adf74146a478bf441444a |
redhat-virtualization-host-4.5.0-202205291010_8.6.src.rpm | SHA-256: 750ccfbe29e046097dd4c4955db1d4afc7aa6d4146172eee5a8e87bb32b7ff2c |
x86_64 | |
elfutils-debuginfo-0.186-1.el8.x86_64.rpm | SHA-256: b4da5e581aed699cbf3c93b4a84fdf0dbb9dafcb0fd66743d759b40ea7e86b05 |
elfutils-debuginfod-client-0.186-1.el8.x86_64.rpm | SHA-256: d51fac44d322890f636097d85a8fd0bec3af5cc22d83440a13308b7b7ea5723b |
elfutils-debuginfod-client-debuginfo-0.186-1.el8.x86_64.rpm | SHA-256: da34eb0b0a6b9be42af82b603e68ee1eb5826671f7ebf34487d6ca7c0aaaa244 |
elfutils-debuginfod-debuginfo-0.186-1.el8.x86_64.rpm | SHA-256: 6540246dd2279b0136d5893b6ca0c2ed99c8acb16e6115cb8217864bf8b32a2a |
elfutils-debugsource-0.186-1.el8.x86_64.rpm | SHA-256: cb51ac0fc1a0f746e1340a77a771aeb6aaa59b95d2a7beb8c990b9682068423b |
elfutils-devel-0.186-1.el8.x86_64.rpm | SHA-256: d85cbded68e02408250282655898d3fbca1bb83bcdc05913bcb873760afdb8cf |
elfutils-libelf-debuginfo-0.186-1.el8.x86_64.rpm | SHA-256: 6d82f0d7ef322cb0e3461b56bce8675f987fa45800a6082a1ec03c2c2b9dc46d |
elfutils-libs-debuginfo-0.186-1.el8.x86_64.rpm | SHA-256: d04326d31eb0c6dc5990378be4de4aadae255f84d3022e45d14812e548cdbce6 |
redhat-virtualization-host-image-update-4.5.0-202205291010_8.6.x86_64.rpm | SHA-256: 36b04c72ec74cd25749ca58bbc3a11431a919d6e6fdc891e02a2f453ab23de7a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.