Lucene search

K
redhatRedHatRHSA-2022:5439
HistoryJun 30, 2022 - 6:50 a.m.

(RHSA-2022:5439) Important: RHV-H security update (redhat-virtualization-host) 4.3.23

2022-06-3006:50:10
access.redhat.com
32

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.107 Low

EPSS

Percentile

95.0%

The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host’s resources and performing administrative tasks.

Security Fix(es) from Bugzilla:

  • zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)

  • gzip: arbitrary-file-write vulnerability (CVE-2022-1271)

  • rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)

  • kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root (CVE-2022-1966)

For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es) from Bugzilla:

  • RHV-H 4.3 has been rebased on RHEL 7.9 batch (BZ#2084444)

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.107 Low

EPSS

Percentile

95.0%