Red Hat 8877 Published by

A Red Hat Virtualization Host security and enhancement update ovirt-4.4.10 has been released for Red Hat Enterprise Linux 8.



RHSA-2022:1053-01: Important: Red Hat Virtualization Host security and enhancement update ovirt-4.4.10: Async #2



=====================================================================
Red Hat Security Advisory

Synopsis: Important: Red Hat Virtualization Host security and enhancement update [ovirt-4.4.10] Async #2
Advisory ID: RHSA-2022:1053-01
Product: Red Hat Virtualization
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:1053
Issue date: 2022-03-24
CVE Names: CVE-2022-25235 CVE-2022-25236 CVE-2022-25315
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

The redhat-virtualization-host packages provide the Red Hat Virtualization
Host. These packages include redhat-release-virtualization-host,
ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are
installed using a special build of Red Hat Enterprise Linux with only the
packages required to host virtual machines. RHVH features a Cockpit user
interface for monitoring the host's resources and performing administrative
tasks.

Security Fix(es):

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code
execution (CVE-2022-25235)

* expat: Namespace-separator characters in "xmlns[:prefix]" attribute
values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Red Hat Virtualization Host was rebased on Red Hat Enterprise Linux
8.5.0.3. (BZ#2048407)

* Rebase package(s) to version:
libvirt-7.6.0-6.1.module+el8.5.0+14474+b3410d40
Highlights and important bug fixes: consume libvirt fix for failure to
connect socket to '/run/libvirt/virtlogd-sock' - possibly caused by too
many open files from libvirtd. (BZ#2057048)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/2974891

5. Bugs fixed (  https://bugzilla.redhat.com/):

2034626 - Upgrade elfutils to elfutils-0.185-1.el8
2048407 - Rebase RHV-H 4.4.10 on RHEL 8.5.0.3
2056363 - CVE-2022-25315 expat: Integer overflow in storeRawNames()
2056366 - CVE-2022-25235 expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution
2056370 - CVE-2022-25236 expat: Namespace-separator characters in "xmlns[:prefix]" attribute values can lead to arbitrary code execution
2057048 - consume libvirt fix for: Failed to connect socket to '/run/libvirt/virtlogd-sock' - possibly caused by Too many open files from libvirtd

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
elfutils-0.185-1.el8.src.rpm
redhat-virtualization-host-4.4.10-202203211649_8.5.src.rpm

x86_64:
elfutils-debuginfo-0.185-1.el8.x86_64.rpm
elfutils-debuginfod-client-0.185-1.el8.x86_64.rpm
elfutils-debuginfod-client-debuginfo-0.185-1.el8.x86_64.rpm
elfutils-debuginfod-debuginfo-0.185-1.el8.x86_64.rpm
elfutils-debugsource-0.185-1.el8.x86_64.rpm
elfutils-devel-0.185-1.el8.x86_64.rpm
elfutils-libelf-debuginfo-0.185-1.el8.x86_64.rpm
elfutils-libs-debuginfo-0.185-1.el8.x86_64.rpm
redhat-virtualization-host-image-update-4.4.10-202203211649_8.5.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.4.10-3.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.4.10-3.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.4.10-3.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.4.10-3.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-25235
  https://access.redhat.com/security/cve/CVE-2022-25236
  https://access.redhat.com/security/cve/CVE-2022-25315
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.