RHEL 8 : Red Hat Virtualization Host security update [ovirt-4.5.3-1] (Important) (RHSA-2022:8598)

critical Nessus Plugin ID 168136

Synopsis

The remote Red Hat host is missing one or more security updates for Red Hat Virtualization Host.

Description

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2022:8598 advisory.

- libksba: integer overflow may lead to remote code execution (CVE-2022-3515)

- bind: memory leak in ECDSA DNSSEC verification code (CVE-2022-38177)

- bind: memory leaks in EdDSA DNSSEC verification code (CVE-2022-38178)

- expat: a use-after-free in the doContent function in xmlparse.c (CVE-2022-40674)

- device-mapper-multipath: Authorization bypass, multipathd daemon listens for client connections on an abstract Unix socket (CVE-2022-41974)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL Red Hat Virtualization Host package based on the guidance in RHSA-2022:8598.

See Also

http://www.nessus.org/u?c824db17

https://access.redhat.com/security/updates/classification/#important

https://access.redhat.com/errata/RHSA-2022:8598

https://bugzilla.redhat.com/show_bug.cgi?id=2127936

https://bugzilla.redhat.com/show_bug.cgi?id=2128601

https://bugzilla.redhat.com/show_bug.cgi?id=2128602

https://bugzilla.redhat.com/show_bug.cgi?id=2128986

https://bugzilla.redhat.com/show_bug.cgi?id=2130769

https://bugzilla.redhat.com/show_bug.cgi?id=2133988

https://bugzilla.redhat.com/show_bug.cgi?id=2135610

Plugin Details

Severity: Critical

ID: 168136

File Name: redhat-RHSA-2022-8598.nasl

Version: 1.7

Type: local

Agent: unix

Published: 11/23/2022

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-3515

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host, p-cpe:/a:redhat:enterprise_linux:redhat-virtualization-host-image-update

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/22/2022

Vulnerability Publication Date: 9/14/2022

Reference Information

CVE: CVE-2022-3515, CVE-2022-38177, CVE-2022-38178, CVE-2022-40674, CVE-2022-41974

CWE: 190, 285, 401, 416

IAVA: 2023-A-0072

RHSA: 2022:8598