Lucene search

K
redhatRedHatRHSA-2010:0172
HistoryMar 24, 2010 - 12:00 a.m.

(RHSA-2010:0172) Important: rhev-hypervisor security and bug fix update

2010-03-2400:00:00
access.redhat.com
16

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.144 Low

EPSS

Percentile

95.2%

The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
(RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated
Kernel-based Virtual Machine (KVM) hypervisor. It includes everything
necessary to run and manage virtual machines: A subset of the Red Hat
Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: RHEV Hypervisor is only available for the Intel 64 and AMD64
architectures with virtualization extensions.

A flaw was found in the sctp_rcv_ootb() function in the Linux kernel Stream
Control Transmission Protocol (SCTP) implementation. A remote attacker
could send a specially-crafted SCTP packet to a target system, resulting in
a denial of service. (CVE-2010-0008)

A flaw was found in the way the x86 emulator in KVM loaded segment
selectors (used for memory segmentation and protection) into segment
registers. In some guest system configurations, an unprivileged guest user
could leverage this flaw to crash the guest or possibly escalate their
privileges within the guest. (CVE-2010-0419)

The KVM x86 emulator implementation was missing a check for the Current
Privilege Level (CPL) while accessing debug registers. An unprivileged user
in a guest could leverage this flaw to crash the guest. (CVE-2009-3722)

A flaw was found in the USB passthrough handling code in KVM. A
specially-crafted USB packet sent from inside a guest could be used to
trigger a buffer overflow in the usb_host_handle_control() function, which
runs under the QEMU-KVM context on the host. A user in a guest could
leverage this flaw to cause a denial of service (guest hang or crash) or
possibly escalate their privileges within the host. (CVE-2010-0297)

This updated package provides updated components that include fixes for
security issues; however, these issues have no security impact for RHEV
Hypervisor. These fixes are for kernel issues CVE-2009-4308, CVE-2010-0003,
CVE-2010-0007, CVE-2010-0415, and CVE-2010-0437; and sudo issues
CVE-2010-0426 and CVE-2010-0427.

This update also fixes the following bugs:

  • the required storage device driver was not detected correctly by mkdumprd
    when using multipath devices. When RHEV Hypervisor was installed on a
    multipath device, kdump was unable to mount the logical volume to store the
    kernel core dump; therefore, the core dump would not be recorded. With this
    update, multipath support has been added to the mkdumprd tool, which
    resolves this issue. (BZ#569459)

As RHEV Hypervisor is based on KVM, the bug fixes from KVM updates
RHSA-2010:0126 and RHBA-2010:0158 have been included in this update:

https://rhn.redhat.com/errata/RHSA-2010-0126.html
https://rhn.redhat.com/errata/RHBA-2010-0158.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.144 Low

EPSS

Percentile

95.2%