[RHSA-2023:3491-01] Important: Red Hat Virtualization Host 4.4.z SP 1 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 6 17:59:58 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: Red Hat Virtualization Host 4.4.z SP 1 security update
Advisory ID:       RHSA-2023:3491-01
Product:           Red Hat Virtualization
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3491
Issue date:        2023-06-06
CVE Names:         CVE-2022-3564 CVE-2022-4378 CVE-2022-38023 
                   CVE-2022-41222 CVE-2023-0461 CVE-2023-1668 
=====================================================================

1. Summary:

An update for redhat-release-virtualization-host and
redhat-virtualization-host is now available for Red Hat Virtualization 4
for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64
Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64

3. Description:

Security Fix(es):

* kernel: use-after-free caused by l2cap_reassemble_sdu() in
net/bluetooth/l2cap_core.c (CVE-2022-3564)

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

* samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided
(CVE-2022-38023)

* kernel: mm/mremap.c use-after-free vulnerability (CVE-2022-41222)

* kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)

* openvswitch: ip proto 0 triggers incorrect handling (CVE-2023-1668)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

5. Bugs fixed (https://bugzilla.redhat.com/):

2137666 - CVE-2023-1668 openvswitch: ip proto 0 triggers incorrect handling
2138818 - CVE-2022-41222 kernel: mm/mremap.c use-after-free vulnerability
2150999 - CVE-2022-3564 kernel: use-after-free caused by l2cap_reassemble_sdu() in net/bluetooth/l2cap_core.c
2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
2154362 - CVE-2022-38023 samba: RC4/HMAC-MD5 NetLogon Secure Channel is weak and should be avoided
2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets

6. Package List:

Red Hat Virtualization 4 Hypervisor for RHEL 8:

Source:
redhat-virtualization-host-4.5.3-202306050942_8.6.src.rpm

x86_64:
redhat-virtualization-host-image-update-4.5.3-202306050942_8.6.x86_64.rpm

RHEL 8-based RHEV-H for RHEV 4 (build requirements):

Source:
redhat-release-virtualization-host-4.5.3-7.el8ev.src.rpm

noarch:
redhat-virtualization-host-image-update-placeholder-4.5.3-7.el8ev.noarch.rpm

x86_64:
redhat-release-virtualization-host-4.5.3-7.el8ev.x86_64.rpm
redhat-release-virtualization-host-content-4.5.3-7.el8ev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3564
https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/cve/CVE-2022-38023
https://access.redhat.com/security/cve/CVE-2022-41222
https://access.redhat.com/security/cve/CVE-2023-0461
https://access.redhat.com/security/cve/CVE-2023-1668
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZH90HtzjgjWX9erEAQighRAAiuq1CTwA4mbQuYcrigA9YiXuroKJrwMs
YjzKehyc2I0li5xnc/PxStywzrjx7lUH1S9ugjxpkmjeQWDwt824zmEodDe0wHNQ
ip0KjW8mQgs0drEUYythXKDhJrxQr3pjTh7a/pdOwlxsbIuaVhTmeUN7p1UGl22L
hroyQTVVpi8mqo/o10H22Sxx2mNSCQrExn/7ec3BaRTu7LaUIUo9fTtBhNP5GEFx
CjHJUNd79vhY9HdlSVLIwMNJAo+WEoMR1CV+2m82wgVzCopWXsDIoyehYKu936eJ
L0MFokGxPLloG1bkHnbwAenR1d+fy3LEfCWfyNDcbNOGNuCQvF9jv4ZNmZYOwdkj
6NVwOeMe546QhJL16gyIcKCxfhk56eNmTp+KxoSUW54RM+m+8VOSRn3josmi3NyA
ZRihHAWSEj/fT+q1p7aqdHUF3woINb/mQQmvo1DY+v62wVqkigxbqoMPAgwHmoX/
2AiSYQKEY1WGEpZNhHjR3gUL5GNPodXcwTICCH2V6DAgf2FK0OuSI9Q9njVN7IJM
gOfbzceURZt1Id9hvkEg8+lIhVTB6NZSgyMwM02e1P5tg30ifjQAI1Bo6DDXtv2f
c6m11ArXHbQXMNnx6Q+gqr2UJFHCIHi7Ce6m4oD1Cl4zM9PLcGpHS9xx3qoLo0h9
09Z84nCl5w4=
=zOgN
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list