Lucene search

K
redhatRedHatRHSA-2009:1692
HistoryDec 23, 2009 - 12:00 a.m.

(RHSA-2009:1692) Important: rhev-hypervisor security and bug fix update

2009-12-2300:00:00
access.redhat.com
26

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.073 Low

EPSS

Percentile

93.4%

The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
(RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated
Kernel-based Virtual Machine (KVM) hypervisor. It includes everything
necessary to run and manage virtual machines: A subset of the Red Hat
Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: RHEV Hypervisor is only available for the Intel 64 and AMD64
architectures with virtualization extensions.

A flaw was found in the Realtek r8169 Ethernet driver in the Linux kernel.
pci_unmap_single() presented a memory leak that could lead to IOMMU space
exhaustion and a system crash. An attacker on the local network could
trigger this flaw by using jumbo frames for large amounts of network
traffic. (CVE-2009-3613)

On x86 platforms, the do_insn_fetch() function did not limit the amount of
instruction bytes fetched per instruction. Users in guest operating systems
could leverage this flaw to cause large latencies on SMP hosts that could
lead to a local denial of service on the host operating system. This update
fixes this issue by imposing the architecturally-defined 15 byte length
limit for instructions. (CVE-2009-4031)

This updated package provides updated components that include fixes for
security issues; however, these issues have no security impact for RHEV
Hypervisor. These fixes are for kernel issues CVE-2009-2695, CVE-2009-2908,
CVE-2009-3228, CVE-2009-3286, CVE-2009-3547, CVE-2009-3612, CVE-2009-3620,
CVE-2009-3621, and CVE-2009-3726; acpid issue CVE-2009-4033; expat issues
CVE-2009-3560 and CVE-2009-3720; and wget issue CVE-2009-3490.

This update also fixes the following bugs:

  • the scsi_dh_rdac driver was updated to recognize the Sun StorageTek
    Flexline 380. This driver is now also loaded into initrd to handle passive
    paths correctly. Without this initrd change, lots of errors could occur
    during boot, increasing boot time. (BZ#545909)

  • during the firstboot network configuration of the RHEV Hypervisor, it was
    only possible to specify NTP servers by their IP addresses if the RHEV
    Hypervisor system was configured with a static IP address. With this
    update, hostnames can also be used to specify NTP servers. (BZ#545923)

  • with the default settings, performance problems occurred when using the
    qcow2 image format. This could cause guest operating system installations
    to take hours. With this update, performance patches have been backported
    to resolve this issue. (BZ#520693)

  • when using the virtual vm8086 mode, bugs in the emulated hardware task
    switching implementation may have, in some situations, caused older guest
    operating systems to malfunction. (BZ#532031)

  • Windows Server 2003 guests (32-bit) with more than 4GB of memory may have
    crashed during reboot when using the default RHEV Hypervisor settings.
    (BZ#532043)

  • guests continued to run after encountering disk read errors. This could
    have led to their file systems becoming corrupted (but not the host’s),
    notably in environments that use networked storage. With this update,
    guests will now pause on disk read and write errors. (BZ#537334, BZ#540406)

  • the para-virtualized block driver (virtio-blk) silently ignored read
    errors when accessing disk images. With this update, the driver correctly
    signals the read error to the guest. (BZ#537334)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.073 Low

EPSS

Percentile

93.4%