what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0579-01

Red Hat Security Advisory 2013-0579-01
Posted Mar 1, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0579-01 - The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way the vhost kernel module handled descriptors that spanned multiple regions. A privileged guest user could use this flaw to crash the host or, potentially, escalate their privileges on the host.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2012-3411, CVE-2012-4542, CVE-2013-0311
SHA-256 | 07b3be05c32276a8368c1cdb50a625aa7b0ac9df2f22b1741885f260c9ffa053

Red Hat Security Advisory 2013-0579-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rhev-hypervisor6 security, bug fix, and enhancement update
Advisory ID: RHSA-2013:0579-01
Product: Red Hat Enterprise Virtualization
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0579.html
Issue date: 2013-02-28
CVE Names: CVE-2012-3411 CVE-2012-4542 CVE-2013-0311
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes three security issues,
various bugs, and adds an enhancement is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way the vhost kernel module handled descriptors
that spanned multiple regions. A privileged guest user could use this flaw
to crash the host or, potentially, escalate their privileges on the host.
(CVE-2013-0311)

It was found that the default SCSI command filter does not accommodate
commands that overlap across device classes. A privileged guest user could
potentially use this flaw to write arbitrary data to a LUN that is
passed-through as read-only. (CVE-2012-4542)

It was discovered that dnsmasq, when used in combination with certain
libvirtd configurations, could incorrectly process network packets from
network interfaces that were intended to be prohibited. A remote,
unauthenticated attacker could exploit this flaw to cause a denial of
service via DNS amplification attacks. (CVE-2012-3411)

The CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.

This updated package provides updated components that include fixes for
several security issues. These issues had no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2012-3955 (dhcp issue)

CVE-2011-4355 (gdb issue)

CVE-2012-4508, CVE-2013-0190, CVE-2013-0309, and CVE-2013-0310 (kernel
issues)

CVE-2012-5536 (openssh issue)

CVE-2011-3148 and CVE-2011-3149 (pam issues)

CVE-2013-0157 (util-linux-ng issue)

This updated Red Hat Enterprise Virtualization Hypervisor package also
fixes the following bugs:

* Previously, the Administration Portal would always display the option to
upgrade the Red Hat Enterprise Virtualization Hypervisor ISO regardless of
whether or not the selected host was up-to-date. Now, the VDSM version
compatibility is considered and the upgrade message only displays if there
is an upgrade relevant to the host available. (BZ#853092)

* An out of date version of libvirt was included in the Red Hat Enterprise
Virtualization Hypervisor 6.4 package. As a result, virtual machines with
supported CPU models were not being properly parsed by libvirt and failed
to start. A more recent version of libvirt has been included in this
updated hypervisor package. Virtual machines now start normally.
(BZ#895078)

As well, this update adds the following enhancement:

* Hypervisor packages now take advantage of the installonlypkg function
provided by yum. This allows for multiple versions of the hypervisor
package to be installed on a system concurrently without making changes to
the yum configuration as was previously required. (BZ#863579)

This update includes the ovirt-node build from RHBA-2013:0556:

https://rhn.redhat.com/errata/RHBA-2013-0556.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues and adds this
enhancement.

4. Solution:

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization
environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

5. Bugs fixed (http://bugzilla.redhat.com/):

833033 - CVE-2012-3411 libvirt+dnsmasq: DNS configured to answer DNS queries from non-virtual networks
835162 - rhev-hypervisor 6.4 release
853092 - rhev-h: supported vdsm compatibility versions should be supplied along with rhev-h ISOs
863579 - RFE: Support installonlypkgs functionality for rhev-hypervisor packages
875360 - CVE-2012-4542 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes
912905 - CVE-2013-0311 kernel: vhost: fix length for cross region descriptor

6. Package List:

RHEV Hypervisor for RHEL-6:

noarch:
rhev-hypervisor6-6.4-20130221.0.el6.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-3411.html
https://www.redhat.com/security/data/cve/CVE-2012-4542.html
https://www.redhat.com/security/data/cve/CVE-2013-0311.html
https://access.redhat.com/security/updates/classification/#important
https://rhn.redhat.com/errata/RHBA-2013-0556.html
https://access.redhat.com/knowledge/articles/11258
https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRL6uDXlSAg2UNWIIRAjO7AJoCxB2PNHA57KoU9inIjLlLPLuoagCfYMBW
30cXyVJo9axV5X5eUL5ZAgk=
=EDIj
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close