RHSA-2013:1122
Vulnerability from csaf_redhat
Published
2013-07-31 18:01
Modified
2024-11-14 13:09
Summary
Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update
Notes
Topic
An updated rhev-guest-tools-iso package that fixes one security issue and
two bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The rhev-guest-tools-iso package contains tools and drivers. These tools
and drivers are required by supported Windows guest operating systems
when installed as guests on Red Hat Enterprise Virtualization.
An unquoted search path flaw was found in the way the Red Hat Enterprise
Virtualization Application Provisioning Tool (RHEV-APT) service was
installed on Windows. Depending on the permissions of the directories in
the unquoted search path, a local, unprivileged user could use this flaw to
have a binary of their choosing executed with SYSTEM privileges.
(CVE-2013-2176)
This issue was discovered by Jiri Belka of Red Hat.
This update also fixes the following bugs:
* In rare cases the format of the temporary directory location, as returned
by the Windows operating system, did not match the format expected by the
RHEV-Tools installer. Consequently, the install or upgrade failed with a
warning "Upgrade of RHEV-Tools on the Guest should be performed only when
running on RHEL 6 type Host (RHEV-H or RHEL). Upgrade aborted." This update
adds code to handle these exceptional cases, so RHEV-Tools can be
successfully installed or updated on Windows virtual machines. (BZ#979108)
* This release includes an updated Virtio-Serial driver and SPICE Agent.
(BZ#986904)
This rhev-guest-tools-iso package also contains a spice-vdagent-win bug fix
update (RHBA-2013:1107):
https://rhn.redhat.com/errata/RHBA-2013-1107.html
All Red Hat Enterprise Virtualization users are advised to upgrade to this
updated rhev-guest-tools-iso package, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-guest-tools-iso package that fixes one security issue and\ntwo bugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-guest-tools-iso package contains tools and drivers. These tools\nand drivers are required by supported Windows guest operating systems\nwhen installed as guests on Red Hat Enterprise Virtualization.\n\nAn unquoted search path flaw was found in the way the Red Hat Enterprise\nVirtualization Application Provisioning Tool (RHEV-APT) service was\ninstalled on Windows. Depending on the permissions of the directories in\nthe unquoted search path, a local, unprivileged user could use this flaw to\nhave a binary of their choosing executed with SYSTEM privileges.\n(CVE-2013-2176)\n\nThis issue was discovered by Jiri Belka of Red Hat.\n\nThis update also fixes the following bugs:\n\n* In rare cases the format of the temporary directory location, as returned\nby the Windows operating system, did not match the format expected by the\nRHEV-Tools installer. Consequently, the install or upgrade failed with a\nwarning \"Upgrade of RHEV-Tools on the Guest should be performed only when\nrunning on RHEL 6 type Host (RHEV-H or RHEL). Upgrade aborted.\" This update\nadds code to handle these exceptional cases, so RHEV-Tools can be\nsuccessfully installed or updated on Windows virtual machines. (BZ#979108)\n\n* This release includes an updated Virtio-Serial driver and SPICE Agent.\n(BZ#986904)\n\nThis rhev-guest-tools-iso package also contains a spice-vdagent-win bug fix\nupdate (RHBA-2013:1107):\nhttps://rhn.redhat.com/errata/RHBA-2013-1107.html\n\nAll Red Hat Enterprise Virtualization users are advised to upgrade to this\nupdated rhev-guest-tools-iso package, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1122", "url": "https://access.redhat.com/errata/RHSA-2013:1122" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2013-1107.html", "url": "https://rhn.redhat.com/errata/RHBA-2013-1107.html" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html" }, { "category": "external", "summary": "974267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=974267" }, { "category": "external", "summary": "979108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=979108" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1122.json" } ], "title": "Red Hat Security Advisory: rhev-guest-tools-iso security and bug fix update", "tracking": { "current_release_date": "2024-11-14T13:09:24+00:00", "generator": { "date": "2024-11-14T13:09:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:1122", "initial_release_date": "2013-07-31T18:01:00+00:00", "revision_history": [ { "date": "2013-07-31T18:01:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-07-31T18:05:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:09:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV-M 3.2", "product": { "name": "RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:3" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-guest-tools-iso-0:3.2-12.noarch", "product": { "name": "rhev-guest-tools-iso-0:3.2-12.noarch", "product_id": "rhev-guest-tools-iso-0:3.2-12.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-guest-tools-iso@3.2-12?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-guest-tools-iso-0:3.2-12.noarch as a component of RHEV-M 3.2", "product_id": "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-12.noarch" }, "product_reference": "rhev-guest-tools-iso-0:3.2-12.noarch", "relates_to_product_reference": "6Server-RHEV-S-3.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jiri Belka" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-2176", "cwe": { "id": "CWE-428", "name": "Unquoted Search Path or Element" }, "discovery_date": "2013-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "974267" } ], "notes": [ { "category": "description", "text": "Unquoted Windows search path vulnerability in the Red Hat Enterprise Virtualization Application Provisioning Tool (RHEV-APT) in the rhev-guest-tools-iso package 3.2 allows local users to gain privileges via a Trojan horse application.", "title": "Vulnerability description" }, { "category": "summary", "text": "rhev-m: rhev-apt service unquoted search path", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-12.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2176" }, { "category": "external", "summary": "RHBZ#974267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=974267" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2176", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2176" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2176", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2176" } ], "release_date": "2013-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-07-31T18:01:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Follow the upgrade\nprocedure in the Red Hat Enterprise Virtualization Installation Guide to\ninstall these updated packages:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Installation_Guide/chap-Upgrading_to_Red_Hat_Enterprise_Virtualization_3.2.html\n\nTo install the updated guest tools on individual guests using the image\nprovided by the rhev-guest-tools-iso package refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.2/html/Administration_Guide/sect-Guest_Drivers_and_Agents.html", "product_ids": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-12.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1122" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-S-3.2:rhev-guest-tools-iso-0:3.2-12.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "rhev-m: rhev-apt service unquoted search path" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.