Important: rhev-hypervisor6 security and bug fix update

Related Vulnerabilities: CVE-2013-6367   CVE-2013-6367  

Synopsis

Important: rhev-hypervisor6 security and bug fix update

Type/Severity

Security Advisory: Important

Topic

An updated rhev-hypervisor6 package that fixes one security issue and one
bug is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

Description

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: a subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization
Hypervisor through the 3.2 Manager administration portal, the Host may
appear with the status of "Install Failed". If this happens, place the host
into maintenance mode, then activate it again to get the host back to an
"Up" state.

A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM's
Local Advanced Programmable Interrupt Controller (LAPIC) implementation.
A privileged guest user could use this flaw to crash the host.
(CVE-2013-6367)

Red Hat would like to thank Andrew Honig of Google for reporting this
issue.

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2013-2141, CVE-2013-4470, and CVE-2013-6368 (kernel issues)

This update also fixes the following bug:

  • The NVR of the rhev-hypervisor6 rpm and the contents of
    /etc/system-release did not match. This caused the hypervisor to show an
    error message "A new version is available; an upgrade option will appear
    once the Host is moved to maintenance mode." and suggested an update, even
    though the hypervisor was up to date. The version information in the rpm
    NVR and /etc/system-release now match. Now, the hypervisor only suggests
    updating when there is an update available. (BZ#1034817)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

Solution

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To upgrade Hypervisors in Red Hat Enterprise Virtualization environments
using the disk image provided by this package, refer to:

https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html

Affected Products

  • Red Hat Virtualization 6 x86_64

Fixes

  • BZ - 1032207 - CVE-2013-6367 kvm: division by zero in apic_get_tmcct()
  • BZ - 1034345 - rhev-hypervisor6 6.5 Update 1 Release bugzilla

CVEs

References