RHEL 7 : RHV-H security update (redhat-virtualization-host) 4.3.22 (Important) (RHSA-2022:1263)

critical Nessus Plugin ID 159595

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:1263 advisory.

- kernel: Use After Free in unix_gc() which could result in a local privilege escalation (CVE-2021-0920)

- kernel: use-after-free in RDMA listen() (CVE-2021-4028)

- kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)

- kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL (CVE-2021-4155)

- aide: heap-based buffer overflow on outputs larger than B64_BUF (CVE-2021-45417)

- kernel: possible privileges escalation due to missing TLB flush (CVE-2022-0330)

- openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)

- kernel: failing usercopy allows for use-after-free exploitation (CVE-2022-22942)

- cyrus-sasl: failure to properly escape SQL input allows an attacker to execute arbitrary SQL commands (CVE-2022-24407)

- xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context. (CVE-2022-25235)

- xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. (CVE-2022-25236)

- In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames. (CVE-2022-25315)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected redhat-virtualization-host-image-update package.

See Also

https://bugzilla.redhat.com/2031930

https://bugzilla.redhat.com/2034813

https://bugzilla.redhat.com/2041489

https://bugzilla.redhat.com/2042404

https://bugzilla.redhat.com/2044809

https://bugzilla.redhat.com/2055326

https://bugzilla.redhat.com/2062202

https://access.redhat.com/security/cve/CVE-2021-0920

https://access.redhat.com/security/cve/CVE-2021-4028

https://access.redhat.com/security/cve/CVE-2021-4083

https://access.redhat.com/security/cve/CVE-2021-4155

https://access.redhat.com/security/cve/CVE-2021-45417

https://access.redhat.com/security/cve/CVE-2022-0330

https://access.redhat.com/security/cve/CVE-2022-0778

https://access.redhat.com/security/cve/CVE-2022-22942

https://access.redhat.com/security/cve/CVE-2022-24407

https://access.redhat.com/security/cve/CVE-2022-25235

https://access.redhat.com/security/cve/CVE-2022-25236

https://access.redhat.com/security/cve/CVE-2022-25315

https://access.redhat.com/errata/RHSA-2022:1263

https://bugzilla.redhat.com/2027201

https://bugzilla.redhat.com/2029923

Plugin Details

Severity: Critical

ID: 159595

File Name: redhat-RHSA-2022-1263.nasl

Version: 1.13

Type: local

Agent: unix

Published: 4/7/2022

Updated: 11/2/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-25315

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/7/2022

Vulnerability Publication Date: 1/11/2021

CISA Known Exploited Vulnerability Due Dates: 6/13/2022

Exploitable With

Metasploit (vmwgfx Driver File Descriptor Handling Priv Esc)

Reference Information

CVE: CVE-2021-0920, CVE-2021-4028, CVE-2021-4083, CVE-2021-4155, CVE-2021-45417, CVE-2022-0330, CVE-2022-0778, CVE-2022-22942, CVE-2022-24407, CVE-2022-25235, CVE-2022-25236, CVE-2022-25315

CWE: 131, 179, 190, 281, 416, 787, 835, 838, 89

IAVA: 2022-A-0121-S

RHSA: 2022:1263