-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5881
           libguestfs security, bug fix, and enhancement update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libguestfs
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2211  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:7958

Comment: CVSS (Max):  5.5 CVE-2022-2211 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libguestfs security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:7958-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7958
Issue date:        2022-11-15
CVE Names:         CVE-2022-2211 
=====================================================================

1. Summary:

An update for libguestfs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, noarch, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, s390x, x86_64

3. Description:

The libguestfs packages contain a library used for accessing and modifying
virtual machine disk images.

Security Fix(es):

* libguestfs: Buffer overflow in get_keys leads to DoS (CVE-2022-2211)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1674392 - No return values from a directory listing when there are simply too many files in that directory (NULL value return)
1794518 - Rewrite libguestfs use of setfiles so that it doesn't stop on ext4 immutable bits
1809453 - [RFE] Add support for LUKS encrypted disks with Clevis & Tang
1844341 - The duplicate block device is listed when iface is set to 'virtio'
1965941 - lvm-set-filter failed in guestfish with the latest lvm2 package
2033247 - document encrypted RBD disk limitation
2059285 - RFE: Rebase libguestfs to 1.48 in RHEL 9.1
2065172 - SHA 1 signatures required to inspect packages in RHEL 6 guests [rhel-9.1.0]
2084568 - Disable 5-level page tables when using -cpu max
2086368 - Add Rocky Linux to list of REDHAT distros for code generation
2097718 - Please build and ship php bindings to libguestfs
2100862 - CVE-2022-2211 libguestfs: Buffer overflow in get_keys leads to DoS
2117004 - RFE: Add support for Zstandard compression to guestfs_file_architecture API

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
libguestfs-1.48.4-2.el9.src.rpm

aarch64:
libguestfs-1.48.4-2.el9.aarch64.rpm
libguestfs-appliance-1.48.4-2.el9.aarch64.rpm
libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-debugsource-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-rescue-1.48.4-2.el9.aarch64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-rsync-1.48.4-2.el9.aarch64.rpm
libguestfs-xfs-1.48.4-2.el9.aarch64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
perl-Sys-Guestfs-1.48.4-2.el9.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
python3-libguestfs-1.48.4-2.el9.aarch64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm

noarch:
libguestfs-bash-completion-1.48.4-2.el9.noarch.rpm
libguestfs-inspect-icons-1.48.4-2.el9.noarch.rpm

s390x:
libguestfs-1.48.4-2.el9.s390x.rpm
libguestfs-appliance-1.48.4-2.el9.s390x.rpm
libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-debugsource-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-rescue-1.48.4-2.el9.s390x.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-rsync-1.48.4-2.el9.s390x.rpm
libguestfs-xfs-1.48.4-2.el9.s390x.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
perl-Sys-Guestfs-1.48.4-2.el9.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
python3-libguestfs-1.48.4-2.el9.s390x.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm

x86_64:
libguestfs-1.48.4-2.el9.x86_64.rpm
libguestfs-appliance-1.48.4-2.el9.x86_64.rpm
libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-debugsource-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-rescue-1.48.4-2.el9.x86_64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-rsync-1.48.4-2.el9.x86_64.rpm
libguestfs-xfs-1.48.4-2.el9.x86_64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
perl-Sys-Guestfs-1.48.4-2.el9.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
python3-libguestfs-1.48.4-2.el9.x86_64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-debugsource-1.48.4-2.el9.aarch64.rpm
libguestfs-devel-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.aarch64.rpm
libguestfs-gobject-devel-1.48.4-2.el9.aarch64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.aarch64.rpm
lua-guestfs-1.48.4-2.el9.aarch64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ocaml-libguestfs-devel-1.48.4-2.el9.aarch64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
php-libguestfs-1.48.4-2.el9.aarch64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm
ruby-libguestfs-1.48.4-2.el9.aarch64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.aarch64.rpm

noarch:
libguestfs-man-pages-ja-1.48.4-2.el9.noarch.rpm
libguestfs-man-pages-uk-1.48.4-2.el9.noarch.rpm

s390x:
libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-debugsource-1.48.4-2.el9.s390x.rpm
libguestfs-devel-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.s390x.rpm
libguestfs-gobject-devel-1.48.4-2.el9.s390x.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.s390x.rpm
lua-guestfs-1.48.4-2.el9.s390x.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ocaml-libguestfs-devel-1.48.4-2.el9.s390x.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.s390x.rpm
php-libguestfs-1.48.4-2.el9.s390x.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm
ruby-libguestfs-1.48.4-2.el9.s390x.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.s390x.rpm

x86_64:
libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-debugsource-1.48.4-2.el9.x86_64.rpm
libguestfs-devel-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-debuginfo-1.48.4-2.el9.x86_64.rpm
libguestfs-gobject-devel-1.48.4-2.el9.x86_64.rpm
libguestfs-rescue-debuginfo-1.48.4-2.el9.x86_64.rpm
lua-guestfs-1.48.4-2.el9.x86_64.rpm
lua-guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ocaml-libguestfs-devel-1.48.4-2.el9.x86_64.rpm
perl-Sys-Guestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
php-libguestfs-1.48.4-2.el9.x86_64.rpm
php-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
python3-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm
ruby-libguestfs-1.48.4-2.el9.x86_64.rpm
ruby-libguestfs-debuginfo-1.48.4-2.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2211
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Yy+E
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=igrK
-----END PGP SIGNATURE-----