-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1064
          Red Hat Virtualization Host security and bug fix update
                          [ovirt-4.4.10] Async #1
                               15 March 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Red Hat Virtualization Host
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24407 CVE-2022-22942 CVE-2022-0847
                   CVE-2022-0435 CVE-2022-0330 CVE-2021-4154
                   CVE-2021-0920  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:0841

Comment: CVSS (Max):  8.8 CVE-2022-24407 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.10] Async #1
Advisory ID:       RHSA-2022:0841-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:0841
Issue date:        2022-03-14
CVE Names:         CVE-2021-0920 CVE-2021-4154 CVE-2022-0330 
                   CVE-2022-0435 CVE-2022-0847 CVE-2022-22942 
                   CVE-2022-24407 
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* kernel: improper initialization of the "flags" member of the new
pipe_buffer (CVE-2022-0847)

* kernel: Use After Free in unix_gc() which could result in a local
privilege escalation (CVE-2021-0920)

* kernel: local privilege escalation by exploiting the fsconfig syscall
parameter leads to container breakout (CVE-2021-4154)

* kernel: possible privileges escalation due to missing TLB flush
(CVE-2022-0330)

* kernel: remote stack overflow via kernel panic on systems using TIPC may
lead to DoS (CVE-2022-0435)

* kernel: failing usercopy allows for use-after-free exploitation
(CVE-2022-22942)

* cyrus-sasl: failure to properly escape SQL input allows an attacker to
execute arbitrary SQL commands (CVE-2022-24407)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

2031930 - CVE-2021-0920 kernel: Use After Free in unix_gc() which could result in a local privilege escalation
2034514 - CVE-2021-4154 kernel: local privilege escalation by exploiting the fsconfig syscall parameter leads to container breakout
2042404 - CVE-2022-0330 kernel: possible privileges escalation due to missing TLB flush
2044809 - CVE-2022-22942 kernel: failing usercopy allows for use-after-free exploitation
2048738 - CVE-2022-0435 kernel: remote stack overflow via kernel panic on systems using TIPC may lead to DoS
2055326 - CVE-2022-24407 cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands
2060795 - CVE-2022-0847 kernel: improper initialization of the "flags" member of the new pipe_buffer

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.4.10-202203101736_8.5.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.4.10-202203101736_8.5.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.10-2.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.10-2.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.10-2.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.4.10-2.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-0920
https://access.redhat.com/security/cve/CVE-2021-4154
https://access.redhat.com/security/cve/CVE-2022-0330
https://access.redhat.com/security/cve/CVE-2022-0435
https://access.redhat.com/security/cve/CVE-2022-0847
https://access.redhat.com/security/cve/CVE-2022-22942
https://access.redhat.com/security/cve/CVE-2022-24407
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/RHSB-2022-002

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Ka4y
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KEi+
-----END PGP SIGNATURE-----