Lucene search

K
redhatRedHatRHSA-2012:1325
HistoryOct 02, 2012 - 12:00 a.m.

(RHSA-2012:1325) Important: rhev-hypervisor6 security and bug fix update

2012-10-0200:00:00
access.redhat.com
21

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.343 Low

EPSS

Percentile

96.7%

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way QEMU handled VT100 terminal escape sequences
when emulating certain character devices. A guest user with privileges to
write to a character device that is emulated on the host using a virtual
console back-end could use this flaw to crash the qemu-kvm process on the
host or, possibly, escalate their privileges on the host. (CVE-2012-3515)

This flaw did not affect the default use of Red Hat Enterprise
Virtualization Hypervisor: it is not possible to add a device that uses a
virtual console back-end via Red Hat Enterprise Virtualization Manager.

To specify a virtual console back-end for a device and therefore be
vulnerable to this issue, the device would have to be created another way,
for example, by using a VDSM hook. Note that at this time hooks can only be
used on Red Hat Enterprise Linux hosts, not Red Hat Enterprise
Virtualization Hypervisor.

Multiple integer overflow flaws, leading to stack-based buffer overflows,
were found in glibc’s functions for converting a string to a numeric
representation (strtod(), strtof(), and strtold()). If an application used
such a function on attacker controlled input, it could cause the
application to crash or, potentially, execute arbitrary code.
(CVE-2012-3480)

Red Hat would like to thank the Xen project for reporting the CVE-2012-3515
issue.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2012-4244 (bind issue)

CVE-2012-3524 (dbus issue)

CVE-2012-2313, CVE-2012-2384, CVE-2012-2390, CVE-2012-3430, and
CVE-2012-3552 (kernel issues)

CVE-2012-3445 (libvirt issue)

CVE-2011-3102 and CVE-2012-2807 (libxml2 issues)

CVE-2011-1202, CVE-2011-3970, CVE-2012-2825, CVE-2012-2870, CVE-2012-2871,
and CVE-2012-2893 (libxslt issues)

This updated Red Hat Enterprise Virtualization Hypervisor package also
fixes the following bug:

  • Previously, the Manager listed all installed Hypervisor ISO images as
    available even when they did not support the VDSM compatibility version
    required by the selected host. The rhev-hypervisor6 package now maintains a
    text file for each installed ISO image. The file lists the VDSM
    compatibility versions supported by the relevant ISO image. The Manager
    uses this information to ensure that only those Hypervisor ISO images that
    are relevant to the selected host are listed. (BZ#856827)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.343 Low

EPSS

Percentile

96.7%