Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2022:6392 - Security Advisory
Issued:
2022-09-08
Updated:
2022-09-08

RHSA-2022:6392 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: RHV RHEL Host (ovirt-host) [ovirt-4.5.2] security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Updated host packages that fix several bugs and add various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The ovirt-host package consolidates host package requirements into a single meta package.

Security Fix(es):

  • moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • The hosted-engine-ha binaries have been moved from /usr/share to /usr/libexec. As a result, the hosted-engine --clean-metadata command fails. With this release, you must use the new path for the command to succeed: /usr/libexec/ovirt-hosted-engine-ha/ovirt-ha-agent (BZ#2105781)
  • A new warning has been added to the vdsm-tool to protect users from using the unsupported user_friendly_names multipath configuration. The following is an example of the output:

$ vdsm-tool is-configured --module multipath
WARNING: Invalid configuration: 'user_friendly_names' is enabled in multipath configuration:
section1 {
key1 value1
user_friendly_names yes
key2 value2
}
section2 {
user_friendly_names yes
}
This configuration is not supported and may lead to storage domain corruption. (BZ#1793207)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/2974891

Affected Products

  • Red Hat Virtualization 4 for RHEL 8 x86_64
  • Red Hat Virtualization Host 4 for RHEL 8 x86_64
  • Red Hat Virtualization for IBM Power LE 4 for RHEL 8 ppc64le

Fixes

  • BZ - 1793207 - [RFE] Notify if multipath User Friendly Names are used
  • BZ - 2105075 - CVE-2022-31129 moment: inefficient parsing algorithm resulting in DoS
  • BZ - 2105781 - hosted-engine --clean-metadata fails because ovirt-ha-agent has changed location
  • BZ - 2117558 - hosted-engine deploy failed since "Failed to configure OVN controller"

CVEs

  • CVE-2022-31129

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Virtualization 4 for RHEL 8

SRPM
cockpit-ovirt-0.16.2-1.el8ev.src.rpm SHA-256: fe440e157b26284eae73b4f6e0c1574f45dc931aff3f798dd717e52b75520cf3
mom-0.6.3-1.el8ev.src.rpm SHA-256: 1362f857e8589b157d6d5c9d0debc76def6091462a59554352e2237f4598f816
ovirt-host-4.5.0-3.1.el8ev.src.rpm SHA-256: c1a85fcd437b123d30b7ce906e63915d6905681543f6d5f21204c042e1f079b4
ovirt-hosted-engine-setup-2.6.5-1.1.el8ev.src.rpm SHA-256: e2d34f4a88a5dd9453680a903be2394cb717807eb3d42a8f0df6317b35a0e481
vdsm-4.50.2.2-1.el8ev.src.rpm SHA-256: 469668e6200ce97132da192378745e3d7ebf1da0fe6bbc326ba438fc6de1ee25
x86_64
cockpit-ovirt-dashboard-0.16.2-1.el8ev.noarch.rpm SHA-256: bd7b3a2dee37adc3da6d783a6c0610442100b3d52033025f19d423bf6bc8ae15
mom-0.6.3-1.el8ev.noarch.rpm SHA-256: f3585b75cb356104a9a4a81077ac7f8ad7d6d77ec2a909c20c21b2849ca4448c
ovirt-host-4.5.0-3.1.el8ev.x86_64.rpm SHA-256: 415a5aaa1389d2318e0ea152e60c707da27ad21335b30bf3c0306a32a6a0f3f6
ovirt-host-dependencies-4.5.0-3.1.el8ev.x86_64.rpm SHA-256: 902fc3353dd6fdec293b005ba9a85d0453bb78c6dd09b0b041872891f45e9752
ovirt-hosted-engine-setup-2.6.5-1.1.el8ev.noarch.rpm SHA-256: 795739a3a287579b8af7bccd6e6e9bf00c4cf24adc1bd8bf4886cc202aae208b
vdsm-4.50.2.2-1.el8ev.x86_64.rpm SHA-256: e708c83930290d3de839f90b821cba4d393e33044bdaf4ce0cae0462f152dd5a
vdsm-api-4.50.2.2-1.el8ev.noarch.rpm SHA-256: c1a81830278175f913599ba77a693f34f1939b57a7e633203b55f593cd9ec7ed
vdsm-client-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 4757d4c560194b624586d23c89e2de98a70b8f6a7dae7c51dbd268a29e7bb9ef
vdsm-common-4.50.2.2-1.el8ev.noarch.rpm SHA-256: a57e322e6f5ffeb4c9900becd9afe699471eba2a475b7f42a8f599794953cc4a
vdsm-gluster-4.50.2.2-1.el8ev.x86_64.rpm SHA-256: c5c4eab3c810df6a7b744d14ff56c07e64cd766f7718bd74ad8d185e17b7615b
vdsm-hook-checkips-4.50.2.2-1.el8ev.x86_64.rpm SHA-256: 19bcfbdd7626f0ac9bd15c44bfeae0fcee473e1ac3d6281dab70c7f55b38830d
vdsm-hook-cpuflags-4.50.2.2-1.el8ev.noarch.rpm SHA-256: c6e1aa2ae0bd9036c3b0e1b92e8044f356d3ee315edfd3e3dc5f7b02304cbdf6
vdsm-hook-ethtool-options-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 81dd5e96556f955dece1cb207ccdc7d74f8c76cac86b55af21ffb6effc1ecb7b
vdsm-hook-extra-ipv4-addrs-4.50.2.2-1.el8ev.x86_64.rpm SHA-256: 387f232ea3094381889728a7e12d399981b84bdda018e33c15c1200d08066852
vdsm-hook-fcoe-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 459a41b79d9e77381129c1398084c116384f0481ca2ae329a284d7bcc2aa1e9b
vdsm-hook-localdisk-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 89ce156f77060d1900d63f02c50845a2535e46decff2f5ed74b4a5d4f36e4901
vdsm-hook-nestedvt-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 1b2fc07658fb9a90c4b1dba9648027d46626f193c663f0adce22bb581fefcda4
vdsm-hook-openstacknet-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 63e2e25913c0adcea9cc15bc81cc8d0b5125f3d6c73049407870c89267351ea5
vdsm-hook-vhostmd-4.50.2.2-1.el8ev.noarch.rpm SHA-256: a44c5a0219d74c37eab52937e6a0ee1ea8a5aeebe06f0eae00e9420e131b98fc
vdsm-http-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 5144123e0f993c3657f870b42c7a269b498edd942a8713d978b87f6a7751d4ce
vdsm-jsonrpc-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 17b246668e58e7ab6b5e541702d0509ff416c395220ee1bf7f6455cb14507b2a
vdsm-network-4.50.2.2-1.el8ev.x86_64.rpm SHA-256: c6bab5e3b35747c5e59ee9fe32d85c6b942c27e9efb1490983f47f8045e23ae6
vdsm-python-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 2dfa5baaf345930a4d1786a5e2f7985c0172afeac9c9665f2b8bde42df899fe6
vdsm-yajsonrpc-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 660853c95db0c6e84be998df347147a33a8685c6c2cd2bc5573971c238618244

Red Hat Virtualization Host 4 for RHEL 8

SRPM
vdsm-4.50.2.2-1.el8ev.src.rpm SHA-256: 469668e6200ce97132da192378745e3d7ebf1da0fe6bbc326ba438fc6de1ee25
x86_64
vdsm-hook-checkips-4.50.2.2-1.el8ev.x86_64.rpm SHA-256: 19bcfbdd7626f0ac9bd15c44bfeae0fcee473e1ac3d6281dab70c7f55b38830d
vdsm-hook-cpuflags-4.50.2.2-1.el8ev.noarch.rpm SHA-256: c6e1aa2ae0bd9036c3b0e1b92e8044f356d3ee315edfd3e3dc5f7b02304cbdf6
vdsm-hook-ethtool-options-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 81dd5e96556f955dece1cb207ccdc7d74f8c76cac86b55af21ffb6effc1ecb7b
vdsm-hook-extra-ipv4-addrs-4.50.2.2-1.el8ev.x86_64.rpm SHA-256: 387f232ea3094381889728a7e12d399981b84bdda018e33c15c1200d08066852
vdsm-hook-fcoe-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 459a41b79d9e77381129c1398084c116384f0481ca2ae329a284d7bcc2aa1e9b
vdsm-hook-localdisk-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 89ce156f77060d1900d63f02c50845a2535e46decff2f5ed74b4a5d4f36e4901
vdsm-hook-nestedvt-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 1b2fc07658fb9a90c4b1dba9648027d46626f193c663f0adce22bb581fefcda4
vdsm-hook-openstacknet-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 63e2e25913c0adcea9cc15bc81cc8d0b5125f3d6c73049407870c89267351ea5
vdsm-hook-vhostmd-4.50.2.2-1.el8ev.noarch.rpm SHA-256: a44c5a0219d74c37eab52937e6a0ee1ea8a5aeebe06f0eae00e9420e131b98fc

Red Hat Virtualization for IBM Power LE 4 for RHEL 8

SRPM
mom-0.6.3-1.el8ev.src.rpm SHA-256: 1362f857e8589b157d6d5c9d0debc76def6091462a59554352e2237f4598f816
ovirt-host-4.5.0-3.1.el8ev.src.rpm SHA-256: c1a85fcd437b123d30b7ce906e63915d6905681543f6d5f21204c042e1f079b4
vdsm-4.50.2.2-1.el8ev.src.rpm SHA-256: 469668e6200ce97132da192378745e3d7ebf1da0fe6bbc326ba438fc6de1ee25
ppc64le
mom-0.6.3-1.el8ev.noarch.rpm SHA-256: f3585b75cb356104a9a4a81077ac7f8ad7d6d77ec2a909c20c21b2849ca4448c
ovirt-host-4.5.0-3.1.el8ev.ppc64le.rpm SHA-256: 484633230e244d1b854df818fdc2e8a56d723e499e186a15f22c8ce1ad523115
ovirt-host-dependencies-4.5.0-3.1.el8ev.ppc64le.rpm SHA-256: df1ab3eaa07c24b74161f89a1cc70809ea034f1b4e455a3ad5b4b75b485c7c15
vdsm-4.50.2.2-1.el8ev.ppc64le.rpm SHA-256: 26588931e6b177fe58e1b22a6d8403846fdf68900b2798991233dc6ec8ec65bf
vdsm-api-4.50.2.2-1.el8ev.noarch.rpm SHA-256: c1a81830278175f913599ba77a693f34f1939b57a7e633203b55f593cd9ec7ed
vdsm-client-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 4757d4c560194b624586d23c89e2de98a70b8f6a7dae7c51dbd268a29e7bb9ef
vdsm-common-4.50.2.2-1.el8ev.noarch.rpm SHA-256: a57e322e6f5ffeb4c9900becd9afe699471eba2a475b7f42a8f599794953cc4a
vdsm-hook-checkips-4.50.2.2-1.el8ev.ppc64le.rpm SHA-256: f6a124cb7444f33377a699394badf4fc7b834ecde5fabc8222f0051bd6e45222
vdsm-hook-cpuflags-4.50.2.2-1.el8ev.noarch.rpm SHA-256: c6e1aa2ae0bd9036c3b0e1b92e8044f356d3ee315edfd3e3dc5f7b02304cbdf6
vdsm-hook-ethtool-options-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 81dd5e96556f955dece1cb207ccdc7d74f8c76cac86b55af21ffb6effc1ecb7b
vdsm-hook-extra-ipv4-addrs-4.50.2.2-1.el8ev.ppc64le.rpm SHA-256: 6834b98bfb4103216353cc2f466bb66495b59c7bb17343cf2db0e941d87ba14a
vdsm-hook-fcoe-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 459a41b79d9e77381129c1398084c116384f0481ca2ae329a284d7bcc2aa1e9b
vdsm-hook-localdisk-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 89ce156f77060d1900d63f02c50845a2535e46decff2f5ed74b4a5d4f36e4901
vdsm-hook-nestedvt-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 1b2fc07658fb9a90c4b1dba9648027d46626f193c663f0adce22bb581fefcda4
vdsm-hook-openstacknet-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 63e2e25913c0adcea9cc15bc81cc8d0b5125f3d6c73049407870c89267351ea5
vdsm-hook-vhostmd-4.50.2.2-1.el8ev.noarch.rpm SHA-256: a44c5a0219d74c37eab52937e6a0ee1ea8a5aeebe06f0eae00e9420e131b98fc
vdsm-http-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 5144123e0f993c3657f870b42c7a269b498edd942a8713d978b87f6a7751d4ce
vdsm-jsonrpc-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 17b246668e58e7ab6b5e541702d0509ff416c395220ee1bf7f6455cb14507b2a
vdsm-network-4.50.2.2-1.el8ev.ppc64le.rpm SHA-256: fda7f0b4b72bf28419d5743f454f050f38cdd1cf4dc41afb0251b9e12168c943
vdsm-python-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 2dfa5baaf345930a4d1786a5e2f7985c0172afeac9c9665f2b8bde42df899fe6
vdsm-yajsonrpc-4.50.2.2-1.el8ev.noarch.rpm SHA-256: 660853c95db0c6e84be998df347147a33a8685c6c2cd2bc5573971c238618244

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility