rhsa-2022_4896
Vulnerability from csaf_redhat
Published
2022-06-03 13:51
Modified
2024-12-17 23:01
Summary
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0]

Notes

Topic
An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Security Fix(es): * kernel: use-after-free in RDMA listen() (CVE-2021-4028) * kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083) * kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636) * openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778) * zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032) * gzip: arbitrary-file-write vulnerability (CVE-2022-1271) * rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fixes: * elfutils package has been update within RHV-H Channel to match the same version released in RHEL (BZ#2038081) * Rebase package(s) to version 1.2.24 For highlights, important fixes, or notable enhancements: see bugs in "Depend On". (BZ#2057338) * Rebase package(s) to version: 4.5.0 Highlights, important fixes, or notable enhancements: (BZ#2057342) * Rebase package(s) to version anaconda-33.16.6.6-1.el8 For highlights and important bug fixes: include UI change for blocking installation if root password is not set. (BZ#1899821) * Red hat Virtualization Host has been rebased on Red Hat Enterprise Linux 8.6 (BZ#1997074) * Previously, concurrent executions of LV refresh (lvchange) failed. This hindered simultaneous starts of virtual machines that have thin-provisioned disks based on the same disk on a block storage domain. In this release, concurrent execution of LV refresh has been fixed in LVM2. (BZ#2020497) * Red Hat Virtualization Host has been rebased on latest Ceph 4.3 (BZ#2090138) * In previous releases systemtap package could have been installed on top of RHV-H from RHV-H channel. With 4.4 SP1 systemtap package installation is not supported anymore (BZ#2052963)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in RDMA listen() (CVE-2021-4028)\n\n* kernel: fget: check that the fd still exists after getting a ref to it (CVE-2021-4083)\n\n* kernel: heap out of bounds write in nf_dup_netdev.c (CVE-2022-25636)\n\n* openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (CVE-2022-0778)\n\n* zlib: A flaw found in zlib when compressing (not decompressing) certain inputs (CVE-2018-25032)\n\n* gzip: arbitrary-file-write vulnerability (CVE-2022-1271)\n\n* rsyslog: Heap-based overflow in TCP syslog server (CVE-2022-24903)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fixes:\n\n* elfutils package has been update within RHV-H Channel to match the same version released in RHEL (BZ#2038081)\n\n* Rebase package(s) to version 1.2.24\nFor highlights, important fixes, or notable enhancements: see bugs in \"Depend On\". (BZ#2057338)\n\n* Rebase package(s) to version: 4.5.0\n\nHighlights, important fixes, or notable enhancements: (BZ#2057342)\n\n* Rebase package(s) to version anaconda-33.16.6.6-1.el8\nFor highlights and important bug fixes: include UI change for blocking installation if root password is not set. (BZ#1899821)\n\n* Red hat Virtualization Host has been rebased on Red Hat Enterprise Linux 8.6 (BZ#1997074)\n\n* Previously, concurrent executions of LV refresh (lvchange) failed. This hindered simultaneous starts of virtual machines that have thin-provisioned disks based on the same disk on a block storage domain.\nIn this release, concurrent execution of LV refresh has been fixed in LVM2. (BZ#2020497)\n\n* Red Hat Virtualization Host has been rebased on latest Ceph 4.3 (BZ#2090138)\n\n* In previous releases systemtap package could have been installed on top of RHV-H from RHV-H channel. With 4.4 SP1 systemtap package installation is not supported anymore (BZ#2052963)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:4896",
        "url": "https://access.redhat.com/errata/RHSA-2022:4896"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1899821",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1899821"
      },
      {
        "category": "external",
        "summary": "1997074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1997074"
      },
      {
        "category": "external",
        "summary": "2020497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2020497"
      },
      {
        "category": "external",
        "summary": "2027201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
      },
      {
        "category": "external",
        "summary": "2029923",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
      },
      {
        "category": "external",
        "summary": "2038081",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2038081"
      },
      {
        "category": "external",
        "summary": "2052963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052963"
      },
      {
        "category": "external",
        "summary": "2056334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056334"
      },
      {
        "category": "external",
        "summary": "2056745",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056745"
      },
      {
        "category": "external",
        "summary": "2056830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830"
      },
      {
        "category": "external",
        "summary": "2057338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057338"
      },
      {
        "category": "external",
        "summary": "2057342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2057342"
      },
      {
        "category": "external",
        "summary": "2062202",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
      },
      {
        "category": "external",
        "summary": "2067945",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067945"
      },
      {
        "category": "external",
        "summary": "2073310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310"
      },
      {
        "category": "external",
        "summary": "2081353",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081353"
      },
      {
        "category": "external",
        "summary": "2086834",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086834"
      },
      {
        "category": "external",
        "summary": "2090138",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090138"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_4896.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.0]",
    "tracking": {
      "current_release_date": "2024-12-17T23:01:16+00:00",
      "generator": {
        "date": "2024-12-17T23:01:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.3"
        }
      },
      "id": "RHSA-2022:4896",
      "initial_release_date": "2022-06-03T13:51:08+00:00",
      "revision_history": [
        {
          "date": "2022-06-03T13:51:08+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-06-03T13:51:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-12-17T23:01:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                "product": {
                  "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8",
                  "product_id": "8Base-RHV-Hypervisor-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                "product": {
                  "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
                  "product_id": "8Base-RHV-HypervisorBuild-4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "elfutils-0:0.186-1.el8.src",
                "product": {
                  "name": "elfutils-0:0.186-1.el8.src",
                  "product_id": "elfutils-0:0.186-1.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils@0.186-1.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "imgbased-0:1.2.24-1.el8ev.src",
                "product": {
                  "name": "imgbased-0:1.2.24-1.el8ev.src",
                  "product_id": "imgbased-0:1.2.24-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/imgbased@1.2.24-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
                  "product_id": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.5.0-2.el8?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
                  "product_id": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.0-5.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-node-ng-0:4.4.2-1.el8ev.src",
                "product": {
                  "name": "ovirt-node-ng-0:4.4.2-1.el8ev.src",
                  "product_id": "ovirt-node-ng-0:4.4.2-1.el8ev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-node-ng@4.4.2-1.el8ev?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
                "product": {
                  "name": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
                  "product_id": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.5.0-202205291010_8.6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "elfutils-devel-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-devel-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-devel-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-devel@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-debuginfod-client@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elfutils-debugsource-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-debugsource-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-debugsource-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-debugsource@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elfutils-debuginfo-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-debuginfo-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-debuginfo-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-debuginfo@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-debuginfod-client-debuginfo@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-debuginfod-debuginfo@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
                "product": {
                  "name": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
                  "product_id": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elfutils-libs-debuginfo@0.186-1.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64",
                  "product_id": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-productimg@4.5.0-2.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.5.0-5.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
                "product": {
                  "name": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
                  "product_id": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.5.0-5.el8ev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
                "product": {
                  "name": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
                  "product_id": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.5.0-202205291010_8.6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "imgbased-0:1.2.24-1.el8ev.noarch",
                "product": {
                  "name": "imgbased-0:1.2.24-1.el8ev.noarch",
                  "product_id": "imgbased-0:1.2.24-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/imgbased@1.2.24-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-imgbased-0:1.2.24-1.el8ev.noarch",
                "product": {
                  "name": "python3-imgbased-0:1.2.24-1.el8ev.noarch",
                  "product_id": "python3-imgbased-0:1.2.24-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-imgbased@1.2.24-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
                "product": {
                  "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
                  "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.5.0-5.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
                "product": {
                  "name": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
                  "product_id": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ovirt-node-ng-nodectl@4.4.2-1.el8ev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
                "product": {
                  "name": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
                  "product_id": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python3-ovirt-node-ng-nodectl@4.4.2-1.el8ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-0:0.186-1.el8.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src"
        },
        "product_reference": "elfutils-0:0.186-1.el8.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-debuginfo-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-debugsource-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-debugsource-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-devel-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-devel-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64"
        },
        "product_reference": "elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src"
        },
        "product_reference": "redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8",
          "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        },
        "product_reference": "redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
        "relates_to_product_reference": "8Base-RHV-Hypervisor-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "imgbased-0:1.2.24-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch"
        },
        "product_reference": "imgbased-0:1.2.24-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "imgbased-0:1.2.24-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src"
        },
        "product_reference": "imgbased-0:1.2.24-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-node-ng-0:4.4.2-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src"
        },
        "product_reference": "ovirt-node-ng-0:4.4.2-1.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch"
        },
        "product_reference": "ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-imgbased-0:1.2.24-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch"
        },
        "product_reference": "python3-imgbased-0:1.2.24-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch"
        },
        "product_reference": "python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64"
        },
        "product_reference": "redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch"
        },
        "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)",
          "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        },
        "product_reference": "redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64",
        "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-25032",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2022-03-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2067945"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds access flaw was found in zlib, which allows memory corruption when deflating (ex: when compressing) if the input has many distant matches. For some rare inputs with a large number of distant matches (crafted payloads), the buffer into which the compressed or deflated data is written can overwrite the distance symbol table which it overlays. This issue results in corrupted output due to invalid distances, which leads to out-of-bound access, corrupting the memory and potentially crashing the application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "zlib: A flaw found in zlib when compressing (not decompressing) certain inputs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This bug was introduced in zlib v1.2.2.2 through zlib v1.2.11, with the addition of the Z_FIXED option, which forces the use of fixed Huffman codes, rather than dynamic Huffman codes, allowing for a simpler decoder for special applications.\n\nThis bug is difficult to trigger, as Z_FIXED is usually only used in special circumstances.\n\nRsync does the compression in-transit using zlib. As rsync uses vulnerable zlib v1.2.8 package, which incorrectly handles memory when performing certain zlib compressing or deflating operations. This results in rsync to crash.\n\nNote - The issue wasn\u0027t publicly labelled as security vulnerability until 2022, but the fix was public since 2018.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-25032"
        },
        {
          "category": "external",
          "summary": "RHBZ#2067945",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067945"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-25032",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-25032"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-25032",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-25032"
        }
      ],
      "release_date": "2018-04-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-06-03T13:51:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4896"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "zlib: A flaw found in zlib when compressing (not decompressing) certain inputs"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hao Sun"
          ]
        }
      ],
      "cve": "CVE-2021-4028",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-11-29T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2027201"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw in the Linux kernel\u0027s implementation of RDMA communications manager listener code allowed an attacker with local access to setup a socket to listen on a high port allowing for a list element to be used after free.  Given the ability to execute code, a local attacker could leverage this use-after-free to crash the system or possibly escalate privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: use-after-free in RDMA listen()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "RHBZ#2027201",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027201"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4028"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0bdc5afaa74"
        },
        {
          "category": "external",
          "summary": "https://lkml.org/lkml/2021/10/4/697",
          "url": "https://lkml.org/lkml/2021/10/4/697"
        }
      ],
      "release_date": "2021-10-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-06-03T13:51:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4896"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: use-after-free in RDMA listen()"
    },
    {
      "cve": "CVE-2021-4083",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-12-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2029923"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A read-after-free memory flaw was found in the Linux kernel\u0027s garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fget: check that the fd still exists after getting a ref to it",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2029923",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029923"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-4083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-4083"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=054aa8d439b9"
        }
      ],
      "release_date": "2021-12-03T08:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-06-03T13:51:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4896"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fget: check that the fd still exists after getting a ref to it"
    },
    {
      "cve": "CVE-2022-0778",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2022-03-09T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2062202"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenSSL. It is possible to trigger an infinite loop by crafting a certificate that has invalid elliptic curve parameters. Since certificate parsing happens before verification of the certificate signature, any process that parses an externally supplied certificate may be subject to a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While Red Hat initially stated not to be directly affected by this flaw, after further investigation we found that the versions of OpenSSL as shipped in Red Hat Enterprise Linux 6, 7, and 8 are vulnerable to a denial of service attack through malicious Elliptic Curve parameters. During processing of the parameters OpenSSL will call BN_mod_sqrt() with invalid arguments, causing the process to enter an infinite loop. The invalid EC parameters can be provided to OpenSSL through X.509 certificates (used in TLS connections), through public and private keys, through certificate signing requests and other places where applications process Elliptic Curve parameters. The flaw has been rated as having a security impact of Important. A future update will address this issue in Red Hat Enterprise Linux 6, 7 and 8.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#2062202",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2062202"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0778"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20220315.txt",
          "url": "https://www.openssl.org/news/secadv/20220315.txt"
        }
      ],
      "release_date": "2022-03-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-06-03T13:51:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4896"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates"
    },
    {
      "cve": "CVE-2022-1271",
      "cwe": {
        "id": "CWE-1173",
        "name": "Improper Use of Validation Framework"
      },
      "discovery_date": "2022-04-08T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2073310"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An arbitrary file write vulnerability was found in GNU gzip\u0027s zgrep utility. When zgrep is applied on the attacker\u0027s chosen file name (for example, a crafted file name), this can overwrite an attacker\u0027s content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "gzip: arbitrary-file-write vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This bug was introduced in gzip-1.3.10 and is relatively hard to exploit.\n\nRed Hat Enterprise Linux 6 was affected but Out of Support Cycle because gzip was not listed in Red Hat Enterprise Linux 6 ELS Inclusion List.\nhttps://access.redhat.com/articles/4997301",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-1271"
        },
        {
          "category": "external",
          "summary": "RHBZ#2073310",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073310"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1271",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1271"
        }
      ],
      "release_date": "2022-04-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-06-03T13:51:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4896"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "gzip: arbitrary-file-write vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Pieter Agten"
          ],
          "organization": "Fortanix"
        }
      ],
      "cve": "CVE-2022-24903",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-05-03T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2081353"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in rsyslog\u0027s reception TCP modules. This flaw allows an attacker to craft a malicious message leading to a heap-based buffer overflow. This issue allows the attacker to corrupt or access data stored in memory, leading to a denial of service in the rsyslog or possible remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "rsyslog: Heap-based overflow in TCP syslog server",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24903"
        },
        {
          "category": "external",
          "summary": "RHBZ#2081353",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081353"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24903",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24903"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24903",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24903"
        },
        {
          "category": "external",
          "summary": "https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8",
          "url": "https://github.com/rsyslog/rsyslog/security/advisories/GHSA-ggw7-xr6h-mmr8"
        }
      ],
      "release_date": "2022-05-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-06-03T13:51:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4896"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "rsyslog: Heap-based overflow in TCP syslog server"
    },
    {
      "cve": "CVE-2022-25636",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2022-02-22T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2056830"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds (OOB) memory access flaw was found in nft_fwd_dup_netdev_offload in net/netfilter/nf_dup_netdev.c in the netfilter subcomponent in the Linux kernel due to a heap out-of-bounds write problem. This flaw allows a local attacker with a user account on the system to gain access to out-of-bounds memory, leading to a system crash or a privilege escalation threat.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: heap out of bounds write in nf_dup_netdev.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 8.3 GA onwards. Previous Red Hat Enterprise Linux versions are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
          "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
        ],
        "known_not_affected": [
          "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
          "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25636"
        },
        {
          "category": "external",
          "summary": "RHBZ#2056830",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056830"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25636",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25636"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25636"
        },
        {
          "category": "external",
          "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6",
          "url": "https://git.kernel.org/pub/scm/linux/kernel/git/netfilter/nf.git/commit/?id=b1a5983f56e371046dcf164f90bfaf704d2b89f6"
        },
        {
          "category": "external",
          "summary": "https://www.openwall.com/lists/oss-security/2022/02/21/2",
          "url": "https://www.openwall.com/lists/oss-security/2022/02/21/2"
        }
      ],
      "release_date": "2022-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2022-06-03T13:51:08+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:4896"
        },
        {
          "category": "workaround",
          "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit",
          "product_ids": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHV-Hypervisor-4:elfutils-0:0.186-1.el8.src",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-client-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debuginfod-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-debugsource-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-devel-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libelf-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:elfutils-libs-debuginfo-0:0.186-1.el8.x86_64",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.5.0-202205291010_8.6.src",
            "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.5.0-202205291010_8.6.x86_64",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.24-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-0:4.4.2-1.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.24-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:python3-ovirt-node-ng-nodectl-0:4.4.2-1.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.src",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-content-0:4.5.0-5.el8ev.x86_64",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.5.0-5.el8ev.noarch",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.src",
            "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-productimg-0:4.5.0-2.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: heap out of bounds write in nf_dup_netdev.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.