Important: rhev-hypervisor6 security, bug fix, and enhancement update

Related Vulnerabilities: CVE-2012-3411   CVE-2012-4542   CVE-2013-0311   CVE-2012-3411   CVE-2013-0311   CVE-2012-4542  

Synopsis

Important: rhev-hypervisor6 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Topic

An updated rhev-hypervisor6 package that fixes three security issues,
various bugs, and adds an enhancement is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

Description

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way the vhost kernel module handled descriptors
that spanned multiple regions. A privileged guest user could use this flaw
to crash the host or, potentially, escalate their privileges on the host.
(CVE-2013-0311)

It was found that the default SCSI command filter does not accommodate
commands that overlap across device classes. A privileged guest user could
potentially use this flaw to write arbitrary data to a LUN that is
passed-through as read-only. (CVE-2012-4542)

It was discovered that dnsmasq, when used in combination with certain
libvirtd configurations, could incorrectly process network packets from
network interfaces that were intended to be prohibited. A remote,
unauthenticated attacker could exploit this flaw to cause a denial of
service via DNS amplification attacks. (CVE-2012-3411)

The CVE-2012-4542 issue was discovered by Paolo Bonzini of Red Hat.

This updated package provides updated components that include fixes for
several security issues. These issues had no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2012-3955 (dhcp issue)

CVE-2011-4355 (gdb issue)

CVE-2012-4508, CVE-2013-0190, CVE-2013-0309, and CVE-2013-0310 (kernel
issues)

CVE-2012-5536 (openssh issue)

CVE-2011-3148 and CVE-2011-3149 (pam issues)

CVE-2013-0157 (util-linux-ng issue)

This updated Red Hat Enterprise Virtualization Hypervisor package also
fixes the following bugs:

  • Previously, the Administration Portal would always display the option to
    upgrade the Red Hat Enterprise Virtualization Hypervisor ISO regardless of
    whether or not the selected host was up-to-date. Now, the VDSM version
    compatibility is considered and the upgrade message only displays if there
    is an upgrade relevant to the host available. (BZ#853092)
  • An out of date version of libvirt was included in the Red Hat Enterprise
    Virtualization Hypervisor 6.4 package. As a result, virtual machines with
    supported CPU models were not being properly parsed by libvirt and failed
    to start. A more recent version of libvirt has been included in this
    updated hypervisor package. Virtual machines now start normally.
    (BZ#895078)

As well, this update adds the following enhancement:

  • Hypervisor packages now take advantage of the installonlypkg function
    provided by yum. This allows for multiple versions of the hypervisor
    package to be installed on a system concurrently without making changes to
    the yum configuration as was previously required. (BZ#863579)

This update includes the ovirt-node build from RHBA-2013:0556:

https://rhn.redhat.com/errata/RHBA-2013-0556.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues and adds this
enhancement.

Solution

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization
environments using the disk image provided by this package, refer to:

https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

Affected Products

  • Red Hat Virtualization 6 x86_64

Fixes

  • BZ - 833033 - CVE-2012-3411 libvirt+dnsmasq: DNS configured to answer DNS queries from non-virtual networks
  • BZ - 835162 - rhev-hypervisor 6.4 release
  • BZ - 853092 - rhev-h: supported vdsm compatibility versions should be supplied along with rhev-h ISOs
  • BZ - 863579 - RFE: Support installonlypkgs functionality for rhev-hypervisor packages
  • BZ - 875360 - CVE-2012-4542 kernel: block: default SCSI command filter does not accomodate commands overlap across device classes
  • BZ - 912905 - CVE-2013-0311 kernel: vhost: fix length for cross region descriptor

CVEs

References