RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)

critical Nessus Plugin ID 159595

Synopsis

The remote Red Hat host is missing one or more security updates for RHV-H.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:1263 advisory.

The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines.
RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.

Security Fix(es):

* kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

* kernel: use-after-free in RDMA listen() (CVE-2021-4028)

* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

* kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

* aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)

* kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)

* kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

* cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)

* expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arbitrary code execution (CVE-2022-25235)

* expat: Namespace-separator characters in xmlns[:prefix] attribute values can lead to arbitrary code execution (CVE-2022-25236)

* expat: Integer overflow in storeRawNames() (CVE-2022-25315)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* RHV-H has been rebased on RHEL-7.9.z #13 (BZ#2048409)

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL RHV-H package based on the guidance in RHSA-2022:1263.

See Also

http://www.nessus.org/u?e6405038

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:1263

https://bugzilla.redhat.com/show_bug.cgi?id=2027201

https://bugzilla.redhat.com/show_bug.cgi?id=2029923

https://bugzilla.redhat.com/show_bug.cgi?id=2031930

https://bugzilla.redhat.com/show_bug.cgi?id=2034813

https://bugzilla.redhat.com/show_bug.cgi?id=2041489

https://bugzilla.redhat.com/show_bug.cgi?id=2042404

https://bugzilla.redhat.com/show_bug.cgi?id=2044809

https://bugzilla.redhat.com/show_bug.cgi?id=2048409

https://bugzilla.redhat.com/show_bug.cgi?id=2055326

https://bugzilla.redhat.com/show_bug.cgi?id=2056363

https://bugzilla.redhat.com/show_bug.cgi?id=2056366

https://bugzilla.redhat.com/show_bug.cgi?id=2056370

https://bugzilla.redhat.com/show_bug.cgi?id=2062202

Plugin Details

Severity: Critical

ID: 159595

File Name: redhat-RHSA-2022-1263.nasl

Version: 1.15

Type: local

Agent: unix

Published: 4/7/2022

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25315

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2022

Vulnerability Publication Date: 1/11/2021

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

Metasploit (vmwgfx Driver File Descriptor Handling Priv Esc)

Reference Information

CVE: CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2021-4155, CVE-2021-45417, CVE-2022-0330, CVE-2022-0778, CVE-2022-22942, CVE-2022-24407, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315

CWE: 131, 179, 281, 362, 416, 787, 835, 838, 89

IAVA: 2022-A-0121-S

RHSA: 2022:1263