Vulnerability Database
Blog
FAQ
Docs
RHSA-2022:6551
See a problem?
Please try reporting it
to the source
first.
Source
https://access.redhat.com/errata/RHSA-2022:6551
Import Source
https://security.access.redhat.com/data/osv/RHSA-2022:6551.json
JSON Data
https://api.osv.dev/v1/vulns/RHSA-2022:6551
Related
CVE-2022-1012
CVE-2022-2132
CVE-2022-2526
CVE-2022-2588
CVE-2022-29154
CVE-2022-32250
Published
2024-09-16T08:39:48Z
Modified
2024-09-16T08:39:48Z
Severity
9.8 (Critical)
CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS Calculator
Summary
Red Hat Security Advisory: Red Hat Virtualization security update
Details
References
https://access.redhat.com/errata/RHSA-2022:6551
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=2064604
https://bugzilla.redhat.com/show_bug.cgi?id=2092427
https://bugzilla.redhat.com/show_bug.cgi?id=2099475
https://bugzilla.redhat.com/show_bug.cgi?id=2107498
https://bugzilla.redhat.com/show_bug.cgi?id=2109393
https://bugzilla.redhat.com/show_bug.cgi?id=2109926
https://bugzilla.redhat.com/show_bug.cgi?id=2110928
https://bugzilla.redhat.com/show_bug.cgi?id=2114849
https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6551.json
https://access.redhat.com/security/cve/CVE-2022-1012
https://www.cve.org/CVERecord?id=CVE-2022-1012
https://nvd.nist.gov/vuln/detail/CVE-2022-1012
https://arxiv.org/abs/2209.12993
https://datatracker.ietf.org/doc/html/rfc6056#section-3.3.4
https://lore.kernel.org/lkml/20220428124001.7428-1-w@1wt.eu/
https://lwn.net/Articles/910435/
https://access.redhat.com/security/cve/CVE-2022-2132
https://www.cve.org/CVERecord?id=CVE-2022-2132
https://nvd.nist.gov/vuln/detail/CVE-2022-2132
https://bugs.dpdk.org/show_bug.cgi?id=1031
https://access.redhat.com/security/cve/CVE-2022-2526
https://www.cve.org/CVERecord?id=CVE-2022-2526
https://nvd.nist.gov/vuln/detail/CVE-2022-2526
https://access.redhat.com/security/cve/CVE-2022-2588
https://www.cve.org/CVERecord?id=CVE-2022-2588
https://nvd.nist.gov/vuln/detail/CVE-2022-2588
https://lore.kernel.org/netdev/20220809170518.164662-1-cascardo@canonical.com/T/#u
https://access.redhat.com/security/cve/CVE-2022-29154
https://www.cve.org/CVERecord?id=CVE-2022-29154
https://nvd.nist.gov/vuln/detail/CVE-2022-29154
https://www.openwall.com/lists/oss-security/2022/08/02/1
https://access.redhat.com/security/cve/CVE-2022-32250
https://www.cve.org/CVERecord?id=CVE-2022-32250
https://nvd.nist.gov/vuln/detail/CVE-2022-32250
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
https://www.openwall.com/lists/oss-security/2022/05/31/1
Affected packages
Red Hat:rhev_hypervisor:4.4::el8
/
redhat-virtualization-host
Package
Name
redhat-virtualization-host
Purl
pkg:rpm/redhat/redhat-virtualization-host
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.5.2-202209140405_8.6
Red Hat:rhev_hypervisor:4.4::el8
/
redhat-virtualization-host-image-update
Package
Name
redhat-virtualization-host-image-update
Purl
pkg:rpm/redhat/redhat-virtualization-host-image-update
Affected ranges
Type
ECOSYSTEM
Events
Introduced
0
Unknown introduced version / All previous versions are affected
Fixed
0:4.5.2-202209140405_8.6
RHSA-2022:6551 - OSV