Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2022-4712-01

Red Hat Security Advisory 2022-4712-01 - The ovirt-engine package provides the Red Hat Virtualization Manager, a centralized management platform that allows system administrators to view and manage virtual machines. The Manager provides a comprehensive range of features including search capabilities, resource management, live migrations, and virtual infrastructure provisioning. The ovirt-ansible-hosted-engine-setup package provides an Ansible role for deploying Red Hat Virtualization Hosted-Engine.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#apache#js#java#ldap#nginx#postgres#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: RHV Engine and Host Common Packages security update
Advisory ID: RHSA-2022:4712-01
Product: Red Hat Virtualization
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4712
Issue date: 2022-05-26
CVE Names: CVE-2022-24302
====================================================================

  1. Summary:

Updated dependency packages for ovirt-engine and ovirt-host that fix
several bugs and add various enhancements are now available.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4 - noarch, x86_64
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch, ppc64le, x86_64
Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8 - noarch, ppc64le, x86_64
Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 9 - ppc64le, x86_64

  1. Description:

The ovirt-engine package provides the Red Hat Virtualization Manager, a
centralized management platform that allows system administrators to view
and manage virtual machines. The Manager provides a comprehensive range of
features including search capabilities, resource management, live
migrations, and virtual infrastructure provisioning.

The ovirt-ansible-hosted-engine-setup package provides an Ansible role for
deploying Red Hat Virtualization Hosted-Engine.

Security Fix(es):

  • python-paramiko: Race condition in the write_private_key_file function
    (CVE-2022-24302)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

A list of bugs fixed in this update is available in the Technical Notes
book:
https://access.redhat.com/documentation/en-us/red_hat_virtualization/4.4/html-single/technical_notes

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/2974891

  1. Bugs fixed (https://bugzilla.redhat.com/):

1883949 - ovirt_disk Ansible module uses the physical size of a qcow2 file instead of the virtual size
1932149 - Create hosted_storage with the correct storage_format based on the Data-Center level of the backup
1933555 - [RFE] Release python-ovirt-engine-sdk4 package on RHEL 9
1940824 - [RFE] Upgrade OVN/OVS 2.11 in RHV to OVN/OVS 2.15
2004018 - Modify ovirt_disk Ansible module to allow setting the bootable flag only if disk is attached to a virtual machine
2004852 - [RFE] include option to enable/disable virtio scsi support in ovirt_vm module
2006721 - uploading image using ovirt_disk always fails for the first time and works in second attempt
2017070 - Remove manageiq role from oVirt Ansible Collection
2020620 - Hosted engine setup fails on host with DISA STIG profile
2034313 - upgrade otopi to 1.10.0
2044362 - Upgrade ovirt-setup-lib to 1.3.3
2060763 - [RFE] Upgrade OVS 2.11 in RHV to OVS 2.15
2064795 - Build and distribute python38-passlib in RHV channels
2064798 - Build and distribute python38-pycurl in RHV channels
2064799 - Build and distribute python38-jmespath in RHV channels
2064801 - Build and distribute python38-netaddr in RHV channels
2065665 - CVE-2022-24302 python-paramiko: Race condition in the write_private_key_file function
2066811 - Hosted engine deployment fails when DISA STIG profile is selected for the engine VM
2071365 - [RFE] Require ansible-core-2.12 in ovirt-ansible-collection

  1. Package List:

Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 8:

Source:
ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm
ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm
ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm
ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm
python-jmespath-0.9.0-11.1.el8ev.src.rpm
python-netaddr-0.7.19-8.1.1.el8ev.src.rpm
python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm
python-passlib-1.7.0-5.1.el8ev.src.rpm
python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

noarch:
ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm
ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm
ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm
ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm
python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm
python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm
python3-passlib-1.7.0-5.1.el8ev.noarch.rpm
python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm
python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm
python38-passlib-1.7.0-5.1.el8ev.noarch.rpm

ppc64le:
ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-debuginfo-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-debugsource-2.4.3-1.el8ev.ppc64le.rpm
python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm
python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.ppc64le.rpm
python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm
python-pycurl-debugsource-7.43.0.2-4.1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm
python3-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm
python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm
python38-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm
python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm
python38-ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm
python38-ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm
python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm
python38-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm
python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

x86_64:
ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-debuginfo-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-debugsource-2.4.3-1.el8ev.x86_64.rpm
python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.x86_64.rpm
python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm
python-pycurl-debugsource-7.43.0.2-4.1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python3-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm
python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm
python38-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm
python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python38-ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm
python38-ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm
python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm
python38-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm
python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:

Source:
ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm
ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm
ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm
collectd-5.12.0-7.2.el8ev.src.rpm
otopi-1.10.0-1.el8ev.src.rpm
ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm
ovirt-imageio-2.4.3-1.el8ev.src.rpm
ovirt-openvswitch-2.15-3.el8ev.src.rpm
ovirt-provider-ovn-1.2.36-1.el8ev.src.rpm
ovirt-setup-lib-1.3.3-1.el8ev.src.rpm
python-daemon-2.2.4-3.2.el8ev.src.rpm
python-jmespath-0.9.0-11.1.el8ev.src.rpm
python-lockfile-0.12.2-1.2.el8ev.src.rpm
python-netaddr-0.7.19-8.1.1.el8ev.src.rpm
python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm
python-paramiko-2.4.3-3.el8ev.src.rpm
python-passlib-1.7.0-5.1.el8ev.src.rpm
python-pexpect-4.7.0-4.3.el8ev.src.rpm
python-ptyprocess-0.5.2-4.2.el8ev.src.rpm
python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

noarch:
ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm
ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm
ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm
otopi-common-1.10.0-1.el8ev.noarch.rpm
otopi-debug-plugins-1.10.0-1.el8ev.noarch.rpm
ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm
ovirt-openvswitch-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-devel-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ipsec-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-central-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-common-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-host-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-vtep-2.15-3.el8ev.noarch.rpm
ovirt-provider-ovn-driver-1.2.36-1.el8ev.noarch.rpm
ovirt-python-openvswitch-2.15-3.el8ev.noarch.rpm
python-paramiko-doc-2.4.3-3.el8ev.noarch.rpm
python3-daemon-2.2.4-3.2.el8ev.noarch.rpm
python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm
python3-lockfile-0.12.2-1.2.el8ev.noarch.rpm
python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm
python3-otopi-1.10.0-1.el8ev.noarch.rpm
python3-ovirt-setup-lib-1.3.3-1.el8ev.noarch.rpm
python3-paramiko-2.4.3-3.el8ev.noarch.rpm
python3-passlib-1.7.0-5.1.el8ev.noarch.rpm
python3-pexpect-4.7.0-4.3.el8ev.noarch.rpm
python3-ptyprocess-0.5.2-4.2.el8ev.noarch.rpm
python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm
python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm
python38-passlib-1.7.0-5.1.el8ev.noarch.rpm

ppc64le:
collectd-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-apache-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-apache-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ascent-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ascent-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-bind-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-bind-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ceph-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ceph-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-chrony-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-chrony-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-curl-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-curl-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-curl_json-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-curl_json-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-curl_xml-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-curl_xml-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-debugsource-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-disk-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-disk-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-dns-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-dns-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-drbd-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-drbd-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-email-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-email-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-generic-jmx-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-hugepages-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-hugepages-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ipmi-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ipmi-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-iptables-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-iptables-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ipvs-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-ipvs-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-java-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-java-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-log_logstash-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-log_logstash-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-mysql-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-mysql-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-netlink-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-netlink-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-nginx-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-nginx-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-openldap-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-openldap-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-postgresql-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-postgresql-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-rrdcached-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-rrdcached-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-rrdtool-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-rrdtool-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-smart-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-smart-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-snmp-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-snmp-agent-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-utils-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-utils-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-virt-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-virt-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_http-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_http-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_sensu-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_sensu-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_syslog-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_syslog-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_tsdb-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-write_tsdb-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-zookeeper-5.12.0-7.2.el8ev.ppc64le.rpm
collectd-zookeeper-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
libcollectdclient-5.12.0-7.2.el8ev.ppc64le.rpm
libcollectdclient-debuginfo-5.12.0-7.2.el8ev.ppc64le.rpm
libcollectdclient-devel-5.12.0-7.2.el8ev.ppc64le.rpm
ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-daemon-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-debuginfo-2.4.3-1.el8ev.ppc64le.rpm
ovirt-imageio-debugsource-2.4.3-1.el8ev.ppc64le.rpm
python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm
python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.ppc64le.rpm
python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm
python-pycurl-debugsource-7.43.0.2-4.1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm
python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm
python3-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm
python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm
python38-ovirt-engine-sdk4-4.5.1-1.el8ev.ppc64le.rpm
python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.ppc64le.rpm
python38-ovirt-imageio-client-2.4.3-1.el8ev.ppc64le.rpm
python38-ovirt-imageio-common-2.4.3-1.el8ev.ppc64le.rpm
python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.ppc64le.rpm
python38-pycurl-7.43.0.2-4.1.el8ev.ppc64le.rpm
python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.ppc64le.rpm

x86_64:
collectd-5.12.0-7.2.el8ev.x86_64.rpm
collectd-apache-5.12.0-7.2.el8ev.x86_64.rpm
collectd-apache-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ascent-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ascent-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-bind-5.12.0-7.2.el8ev.x86_64.rpm
collectd-bind-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ceph-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ceph-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-chrony-5.12.0-7.2.el8ev.x86_64.rpm
collectd-chrony-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_json-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_json-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_xml-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_xml-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-debugsource-5.12.0-7.2.el8ev.x86_64.rpm
collectd-disk-5.12.0-7.2.el8ev.x86_64.rpm
collectd-disk-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-dns-5.12.0-7.2.el8ev.x86_64.rpm
collectd-dns-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-drbd-5.12.0-7.2.el8ev.x86_64.rpm
collectd-drbd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-email-5.12.0-7.2.el8ev.x86_64.rpm
collectd-email-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-generic-jmx-5.12.0-7.2.el8ev.x86_64.rpm
collectd-hugepages-5.12.0-7.2.el8ev.x86_64.rpm
collectd-hugepages-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipmi-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipmi-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-iptables-5.12.0-7.2.el8ev.x86_64.rpm
collectd-iptables-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipvs-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipvs-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-java-5.12.0-7.2.el8ev.x86_64.rpm
collectd-java-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-log_logstash-5.12.0-7.2.el8ev.x86_64.rpm
collectd-log_logstash-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-mysql-5.12.0-7.2.el8ev.x86_64.rpm
collectd-mysql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-netlink-5.12.0-7.2.el8ev.x86_64.rpm
collectd-netlink-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-nginx-5.12.0-7.2.el8ev.x86_64.rpm
collectd-nginx-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-openldap-5.12.0-7.2.el8ev.x86_64.rpm
collectd-openldap-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-pcie-errors-5.12.0-7.2.el8ev.x86_64.rpm
collectd-pcie-errors-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-postgresql-5.12.0-7.2.el8ev.x86_64.rpm
collectd-postgresql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdcached-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdcached-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdtool-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdtool-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-sensors-5.12.0-7.2.el8ev.x86_64.rpm
collectd-sensors-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-smart-5.12.0-7.2.el8ev.x86_64.rpm
collectd-smart-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-snmp-5.12.0-7.2.el8ev.x86_64.rpm
collectd-snmp-agent-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-turbostat-5.12.0-7.2.el8ev.x86_64.rpm
collectd-turbostat-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-utils-5.12.0-7.2.el8ev.x86_64.rpm
collectd-utils-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-virt-5.12.0-7.2.el8ev.x86_64.rpm
collectd-virt-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_http-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_http-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_sensu-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_sensu-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_syslog-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_syslog-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_tsdb-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_tsdb-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-zookeeper-5.12.0-7.2.el8ev.x86_64.rpm
collectd-zookeeper-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
libcollectdclient-5.12.0-7.2.el8ev.x86_64.rpm
libcollectdclient-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
libcollectdclient-devel-5.12.0-7.2.el8ev.x86_64.rpm
ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-daemon-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-debuginfo-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-debugsource-2.4.3-1.el8ev.x86_64.rpm
python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.x86_64.rpm
python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm
python-pycurl-debugsource-7.43.0.2-4.1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python3-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm
python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm
python38-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm
python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python38-ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm
python38-ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm
python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm
python38-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm
python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

RHEL-8-RHEV-S-4.4 - Red Hat Virtualization Engine 4.4:

Source:
ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.src.rpm
ansible-collection-ansible-posix-1.3.0-1.2.el8ev.src.rpm
ansible-collection-ansible-utils-2.3.0-2.2.el8ev.src.rpm
collectd-5.12.0-7.2.el8ev.src.rpm
otopi-1.10.0-1.el8ev.src.rpm
ovirt-ansible-collection-2.0.3-1.el8ev.src.rpm
ovirt-imageio-2.4.3-1.el8ev.src.rpm
ovirt-openvswitch-2.15-3.el8ev.src.rpm
ovirt-provider-ovn-1.2.36-1.el8ev.src.rpm
ovirt-setup-lib-1.3.3-1.el8ev.src.rpm
python-daemon-2.2.4-3.2.el8ev.src.rpm
python-jmespath-0.9.0-11.1.el8ev.src.rpm
python-lockfile-0.12.2-1.2.el8ev.src.rpm
python-netaddr-0.7.19-8.1.1.el8ev.src.rpm
python-ovirt-engine-sdk4-4.5.1-1.el8ev.src.rpm
python-paramiko-2.4.3-3.el8ev.src.rpm
python-passlib-1.7.0-5.1.el8ev.src.rpm
python-pexpect-4.7.0-4.3.el8ev.src.rpm
python-ptyprocess-0.5.2-4.2.el8ev.src.rpm
python-pycurl-7.43.0.2-4.1.el8ev.src.rpm

noarch:
ansible-collection-ansible-netcommon-2.2.0-3.2.el8ev.noarch.rpm
ansible-collection-ansible-posix-1.3.0-1.2.el8ev.noarch.rpm
ansible-collection-ansible-utils-2.3.0-2.2.el8ev.noarch.rpm
otopi-common-1.10.0-1.el8ev.noarch.rpm
otopi-debug-plugins-1.10.0-1.el8ev.noarch.rpm
ovirt-ansible-collection-2.0.3-1.el8ev.noarch.rpm
ovirt-openvswitch-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-devel-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ipsec-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-central-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-common-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-host-2.15-3.el8ev.noarch.rpm
ovirt-openvswitch-ovn-vtep-2.15-3.el8ev.noarch.rpm
ovirt-provider-ovn-1.2.36-1.el8ev.noarch.rpm
ovirt-python-openvswitch-2.15-3.el8ev.noarch.rpm
python-lockfile-doc-0.12.2-1.2.el8ev.noarch.rpm
python-paramiko-doc-2.4.3-3.el8ev.noarch.rpm
python3-daemon-2.2.4-3.2.el8ev.noarch.rpm
python3-jmespath-0.9.0-11.1.el8ev.noarch.rpm
python3-lockfile-0.12.2-1.2.el8ev.noarch.rpm
python3-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm
python3-otopi-1.10.0-1.el8ev.noarch.rpm
python3-ovirt-setup-lib-1.3.3-1.el8ev.noarch.rpm
python3-paramiko-2.4.3-3.el8ev.noarch.rpm
python3-passlib-1.7.0-5.1.el8ev.noarch.rpm
python3-pexpect-4.7.0-4.3.el8ev.noarch.rpm
python3-ptyprocess-0.5.2-4.2.el8ev.noarch.rpm
python38-daemon-2.2.4-3.2.el8ev.noarch.rpm
python38-jmespath-0.9.0-11.1.el8ev.noarch.rpm
python38-lockfile-0.12.2-1.2.el8ev.noarch.rpm
python38-netaddr-0.7.19-8.1.1.el8ev.noarch.rpm
python38-passlib-1.7.0-5.1.el8ev.noarch.rpm
python38-pexpect-4.7.0-4.3.el8ev.noarch.rpm
python38-ptyprocess-0.5.2-4.2.el8ev.noarch.rpm

x86_64:
collectd-5.12.0-7.2.el8ev.x86_64.rpm
collectd-apache-5.12.0-7.2.el8ev.x86_64.rpm
collectd-apache-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ascent-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ascent-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-bind-5.12.0-7.2.el8ev.x86_64.rpm
collectd-bind-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ceph-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ceph-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-chrony-5.12.0-7.2.el8ev.x86_64.rpm
collectd-chrony-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_json-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_json-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_xml-5.12.0-7.2.el8ev.x86_64.rpm
collectd-curl_xml-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-debugsource-5.12.0-7.2.el8ev.x86_64.rpm
collectd-disk-5.12.0-7.2.el8ev.x86_64.rpm
collectd-disk-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-dns-5.12.0-7.2.el8ev.x86_64.rpm
collectd-dns-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-drbd-5.12.0-7.2.el8ev.x86_64.rpm
collectd-drbd-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-email-5.12.0-7.2.el8ev.x86_64.rpm
collectd-email-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-generic-jmx-5.12.0-7.2.el8ev.x86_64.rpm
collectd-hugepages-5.12.0-7.2.el8ev.x86_64.rpm
collectd-hugepages-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipmi-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipmi-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-iptables-5.12.0-7.2.el8ev.x86_64.rpm
collectd-iptables-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipvs-5.12.0-7.2.el8ev.x86_64.rpm
collectd-ipvs-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-java-5.12.0-7.2.el8ev.x86_64.rpm
collectd-java-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-log_logstash-5.12.0-7.2.el8ev.x86_64.rpm
collectd-log_logstash-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-mysql-5.12.0-7.2.el8ev.x86_64.rpm
collectd-mysql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-netlink-5.12.0-7.2.el8ev.x86_64.rpm
collectd-netlink-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-nginx-5.12.0-7.2.el8ev.x86_64.rpm
collectd-nginx-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-openldap-5.12.0-7.2.el8ev.x86_64.rpm
collectd-openldap-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-postgresql-5.12.0-7.2.el8ev.x86_64.rpm
collectd-postgresql-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdcached-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdcached-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdtool-5.12.0-7.2.el8ev.x86_64.rpm
collectd-rrdtool-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-sensors-5.12.0-7.2.el8ev.x86_64.rpm
collectd-sensors-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-smart-5.12.0-7.2.el8ev.x86_64.rpm
collectd-smart-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-snmp-5.12.0-7.2.el8ev.x86_64.rpm
collectd-snmp-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-turbostat-5.12.0-7.2.el8ev.x86_64.rpm
collectd-turbostat-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-utils-5.12.0-7.2.el8ev.x86_64.rpm
collectd-utils-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-virt-5.12.0-7.2.el8ev.x86_64.rpm
collectd-virt-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_http-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_http-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_sensu-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_sensu-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_syslog-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_syslog-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_tsdb-5.12.0-7.2.el8ev.x86_64.rpm
collectd-write_tsdb-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
collectd-zookeeper-5.12.0-7.2.el8ev.x86_64.rpm
collectd-zookeeper-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
libcollectdclient-5.12.0-7.2.el8ev.x86_64.rpm
libcollectdclient-debuginfo-5.12.0-7.2.el8ev.x86_64.rpm
libcollectdclient-devel-5.12.0-7.2.el8ev.x86_64.rpm
ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-daemon-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-debuginfo-2.4.3-1.el8ev.x86_64.rpm
ovirt-imageio-debugsource-2.4.3-1.el8ev.x86_64.rpm
python-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python-ovirt-engine-sdk4-debugsource-4.5.1-1.el8ev.x86_64.rpm
python-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm
python-pycurl-debugsource-7.43.0.2-4.1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm
python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python3-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm
python3-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm
python38-ovirt-engine-sdk4-4.5.1-1.el8ev.x86_64.rpm
python38-ovirt-engine-sdk4-debuginfo-4.5.1-1.el8ev.x86_64.rpm
python38-ovirt-imageio-client-2.4.3-1.el8ev.x86_64.rpm
python38-ovirt-imageio-common-2.4.3-1.el8ev.x86_64.rpm
python38-ovirt-imageio-common-debuginfo-2.4.3-1.el8ev.x86_64.rpm
python38-pycurl-7.43.0.2-4.1.el8ev.x86_64.rpm
python38-pycurl-debuginfo-7.43.0.2-4.1.el8ev.x86_64.rpm

Red Hat Virtualization 4 Tools for Red Hat Enterprise Linux 9:

Source:
python-ovirt-engine-sdk4-4.5.1-1.el9ev.src.rpm

ppc64le:
python-ovirt-engine-sdk4-debugsource-4.5.1-1.el9ev.ppc64le.rpm
python3-ovirt-engine-sdk4-4.5.1-1.el9ev.ppc64le.rpm
python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el9ev.ppc64le.rpm

x86_64:
python-ovirt-engine-sdk4-debugsource-4.5.1-1.el9ev.x86_64.rpm
python3-ovirt-engine-sdk4-4.5.1-1.el9ev.x86_64.rpm
python3-ovirt-engine-sdk4-debuginfo-4.5.1-1.el9ev.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-24302
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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TqPW
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2022-7399-01

Red Hat Security Advisory 2022-7399-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.0. Issues addressed include denial of service, memory leak, and out of bounds read vulnerabilities.

RHSA-2022:7399: Red Hat Security Advisory: OpenShift Container Platform 4.12.0 bug fix and security update

Red Hat OpenShift Container Platform release 4.12.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS * CVE-2022-1705: golang: net/http: improper sanitization of Transfer-Encoding header * CVE-2022-2879: golang: arc...

Red Hat Security Advisory 2022-8893-01

Red Hat Security Advisory 2022-8893-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.20.

RHSA-2022:8893: Red Hat Security Advisory: OpenShift Container Platform 4.11.20 security update

Red Hat OpenShift Container Platform release 4.11.20 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-27191: golang: crash in a golang.org/x/crypto/ssh server

Red Hat Security Advisory 2022-8863-01

Red Hat Security Advisory 2022-8863-01 - Paramiko is a module for python 2.3 or greater that implements the SSH2 protocol for secure connections to remote machines. Unlike SSL, the SSH2 protocol does not require heirarchical certificates signed by a powerful central authority. You may know SSH2 as the protocol that replaced telnet and rsh for secure access to remote shells, but the protocol also includes the ability to open arbitrary channels to remote services across an encrypted tunnel.

RHSA-2022:8863: Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-paramiko) security update

An update for python-paramiko is now available for Red Hat OpenStack Platform 16.1.9 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24302: python-paramiko: Race condition in the write_private_key_file function

RHSA-2022:8845: Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (python-paramiko) security update

An update for python-paramiko is now available for Red Hat OpenStack Platform 16.2.4 (Train). Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24302: python-paramiko: Race condition in the write_private_key_file function

RHSA-2022:4712: Red Hat Security Advisory: RHV Engine and Host Common Packages security update

Updated dependency packages for ovirt-engine and ovirt-host that fix several bugs and add various enhancements are now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24302: python-paramiko: Race condition in the write_private_key_file function

CVE-2022-24302: Changelog — Paramiko documentation

In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution