Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2010-2784
Vulnerability from cvelistv5
Published
2010-08-24 17:00
Modified
2024-08-07 02:46
Severity ?
EPSS score ?
Summary
The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:48.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2010:0627", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html" }, { "name": "RHSA-2010:0622", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "name": "[kvm] 20100728 [PATCH 1/2] Fix segfault in mmio subpage handling code", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.spinics.net/lists/kvm/msg39173.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-08-24T17:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2010:0627", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html" }, { "name": "RHSA-2010:0622", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "name": "[kvm] 20100728 [PATCH 1/2] Fix segfault in mmio subpage handling code", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.spinics.net/lists/kvm/msg39173.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2784", "datePublished": "2010-08-24T17:00:00Z", "dateReserved": "2010-07-22T00:00:00Z", "dateUpdated": "2024-08-07T02:46:48.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:enterprise_virtualization:2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9C4DBCA-6BC6-4A13-8250-6CE0A7A6BCB1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:redhat:kvm:83:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C9998FC2-8189-4269-BEF5-2044933ACB30\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.\"}, {\"lang\": \"es\", \"value\": \"La funcionalidad de inicializaci\\u00f3n de subpaginas MMIO en la funci\\u00f3n subpage_register de exec.c en QEMU-KVM, tal como se utiliza en Hypervisor (alias rhev-hipervisor) en Red Hat Enterprise Virtualization (RHEV) v2.2 y KVM 83, no selecciona adecuadamente el \\u00edndice para acceder a la matriz de callback, lo que permite causar, a los usuarios del sistema operativo hu\\u00e9sped, una denegaci\\u00f3n de servicio (caida del sistema operativo) o posiblemente obtener privilegios mediante vectores no especificados.\"}]", "id": "CVE-2010-2784", "lastModified": "2024-11-21T01:17:22.310", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:S/C:C/I:C/A:C\", \"baseScore\": 6.6, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 2.7, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2010-08-24T18:00:39.050", "references": "[{\"url\": \"http://www.spinics.net/lists/kvm/msg39173.html\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=619411\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0622.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0627.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.spinics.net/lists/kvm/msg39173.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=619411\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0622.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://rhn.redhat.com/errata/RHSA-2010-0627.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-264\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2010-2784\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-08-24T18:00:39.050\",\"lastModified\":\"2024-11-21T01:17:22.310\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"La funcionalidad de inicializaci\u00f3n de subpaginas MMIO en la funci\u00f3n subpage_register de exec.c en QEMU-KVM, tal como se utiliza en Hypervisor (alias rhev-hipervisor) en Red Hat Enterprise Virtualization (RHEV) v2.2 y KVM 83, no selecciona adecuadamente el \u00edndice para acceder a la matriz de callback, lo que permite causar, a los usuarios del sistema operativo hu\u00e9sped, una denegaci\u00f3n de servicio (caida del sistema operativo) o posiblemente obtener privilegios mediante vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:S/C:C/I:C/A:C\",\"baseScore\":6.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":2.7,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:enterprise_virtualization:2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9C4DBCA-6BC6-4A13-8250-6CE0A7A6BCB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:kvm:83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9998FC2-8189-4269-BEF5-2044933ACB30\"}]}]}],\"references\":[{\"url\":\"http://www.spinics.net/lists/kvm/msg39173.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=619411\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0622.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0627.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.spinics.net/lists/kvm/msg39173.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=619411\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0622.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0627.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
rhsa-2010_0627
Vulnerability from csaf_redhat
Published
2010-08-19 21:31
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: kvm security and bug fix update
Notes
Topic
Updated kvm packages that fix three security issues and multiple bugs are
now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.
It was found that QEMU-KVM on the host did not validate all pointers
provided from a guest system's QXL graphics card driver. A privileged guest
user could use this flaw to cause the host to dereference an invalid
pointer, causing the guest to crash (denial of service) or, possibly,
resulting in the privileged guest user escalating their privileges on the
host. (CVE-2010-0431)
A flaw was found in QEMU-KVM, allowing the guest some control over the
index used to access the callback array during sub-page MMIO
initialization. A privileged guest user could use this flaw to crash the
guest (denial of service) or, possibly, escalate their privileges on the
host. (CVE-2010-2784)
A NULL pointer dereference flaw was found when the host system had a
processor with the Intel VT-x extension enabled. A privileged guest user
could use this flaw to trick the host into emulating a certain instruction,
which could crash the host (denial of service). (CVE-2010-0435)
This update also fixes the following bugs:
* running a "qemu-img" check on a faulty virtual machine image ended with a
segmentation fault. With this update, the segmentation fault no longer
occurs when running the "qemu-img" check. (BZ#610342)
* when attempting to transfer a file between two guests that were joined in
the same virtual LAN (VLAN), the receiving guest unexpectedly quit. With
this update, the transfer completes successfully. (BZ#610343)
* installation of a system was occasionally failing in KVM. This was caused
by KVM using wrong permissions for large guest pages. With this update, the
installation completes successfully. (BZ#616796)
* previously, the migration process would fail for a virtual machine
because the virtual machine could not map all the memory. This was caused
by a conflict that was initiated when a virtual machine was initially run
and then migrated right away. With this update, the conflict no longer
occurs and the migration process no longer fails. (BZ#618205)
* using a thinly provisioned VirtIO disk on iSCSI storage and performing a
"qemu-img" check during an "e_no_space" event returned cluster errors. With
this update, the errors no longer appear. (BZ#618206)
All KVM users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kvm packages that fix three security issues and multiple bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for\nthe standard Red Hat Enterprise Linux kernel.\n\nIt was found that QEMU-KVM on the host did not validate all pointers\nprovided from a guest system\u0027s QXL graphics card driver. A privileged guest\nuser could use this flaw to cause the host to dereference an invalid\npointer, causing the guest to crash (denial of service) or, possibly,\nresulting in the privileged guest user escalating their privileges on the\nhost. (CVE-2010-0431)\n\nA flaw was found in QEMU-KVM, allowing the guest some control over the\nindex used to access the callback array during sub-page MMIO\ninitialization. A privileged guest user could use this flaw to crash the\nguest (denial of service) or, possibly, escalate their privileges on the\nhost. (CVE-2010-2784)\n\nA NULL pointer dereference flaw was found when the host system had a\nprocessor with the Intel VT-x extension enabled. A privileged guest user\ncould use this flaw to trick the host into emulating a certain instruction,\nwhich could crash the host (denial of service). (CVE-2010-0435)\n\nThis update also fixes the following bugs:\n\n* running a \"qemu-img\" check on a faulty virtual machine image ended with a\nsegmentation fault. With this update, the segmentation fault no longer\noccurs when running the \"qemu-img\" check. (BZ#610342)\n\n* when attempting to transfer a file between two guests that were joined in\nthe same virtual LAN (VLAN), the receiving guest unexpectedly quit. With\nthis update, the transfer completes successfully. (BZ#610343)\n\n* installation of a system was occasionally failing in KVM. This was caused\nby KVM using wrong permissions for large guest pages. With this update, the\ninstallation completes successfully. (BZ#616796)\n\n* previously, the migration process would fail for a virtual machine\nbecause the virtual machine could not map all the memory. This was caused\nby a conflict that was initiated when a virtual machine was initially run\nand then migrated right away. With this update, the conflict no longer\noccurs and the migration process no longer fails. (BZ#618205)\n\n* using a thinly provisioned VirtIO disk on iSCSI storage and performing a\n\"qemu-img\" check during an \"e_no_space\" event returned cluster errors. With\nthis update, the errors no longer appear. (BZ#618206)\n\nAll KVM users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Note: The procedure in the\nSolution section must be performed before this update will take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0627", "url": "https://access.redhat.com/errata/RHSA-2010:0627" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "610342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610342" }, { "category": "external", "summary": "610343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610343" }, { "category": "external", "summary": "616796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616796" }, { "category": "external", "summary": "618205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618205" }, { "category": "external", "summary": "618206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618206" }, { "category": "external", "summary": "619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0627.json" } ], "title": "Red Hat Security Advisory: kvm security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:49:46+00:00", "generator": { "date": "2024-11-14T10:49:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0627", "initial_release_date": "2010-08-19T21:31:00+00:00", "revision_history": [ { "date": "2010-08-19T21:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-19T17:31:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kvm-tools-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64", "product_id": "kvm-tools-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-tools@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product_id": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-debuginfo@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product_id": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-kvm@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-0:83-164.el5_5.21.x86_64", "product_id": "kvm-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product_id": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-qemu-img@83-164.el5_5.21?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kvm-0:83-164.el5_5.21.src", "product": { "name": "kvm-0:83-164.el5_5.21.src", "product_id": "kvm-0:83-164.el5_5.21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-164.el5_5.21?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kmod-kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-0:83-164.el5_5.21.src" }, "product_reference": "kvm-0:83-164.el5_5.21.src", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-tools-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kmod-kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-0:83-164.el5_5.21.src" }, "product_reference": "kvm-0:83-164.el5_5.21.src", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-tools-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0431", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568809" } ], "notes": [ { "category": "description", "text": "QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0431" }, { "category": "external", "summary": "RHBZ#568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570528" } ], "notes": [ { "category": "description", "text": "The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2, and KVM 83, when the Intel VT-x extension is enabled, allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via vectors related to instruction emulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: vmx null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0435" }, { "category": "external", "summary": "RHBZ#570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm: vmx null pointer dereference" }, { "cve": "CVE-2010-2784", "discovery_date": "2010-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "619411" } ], "notes": [ { "category": "description", "text": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: insufficient constraints checking in exec.c:subpage_register()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2784" }, { "category": "external", "summary": "RHBZ#619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784" } ], "release_date": "2010-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: insufficient constraints checking in exec.c:subpage_register()" } ] }
RHSA-2010:0622
Vulnerability from csaf_redhat
Published
2010-08-19 21:45
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: rhev-hypervisor security and bug fix update
Notes
Topic
Updated rhev-hypervisor packages that fix multiple security issues and two
bugs are now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
It was found that the libspice component of QEMU-KVM on the host did not
validate all pointers provided from a guest system's QXL graphics card
driver. A privileged guest user could use this flaw to cause the host to
dereference an invalid pointer, causing the guest to crash (denial of
service) or, possibly, resulting in the privileged guest user escalating
their privileges on the host. (CVE-2010-0428)
It was found that the libspice component of QEMU-KVM on the host could be
forced to perform certain memory management operations on memory addresses
controlled by a guest. A privileged guest user could use this flaw to crash
the guest (denial of service) or, possibly, escalate their privileges on
the host. (CVE-2010-0429)
It was found that QEMU-KVM on the host did not validate all pointers
provided from a guest system's QXL graphics card driver. A privileged guest
user could use this flaw to cause the host to dereference an invalid
pointer, causing the guest to crash (denial of service) or, possibly,
resulting in the privileged guest user escalating their privileges on the
host. (CVE-2010-0431)
A flaw was found in QEMU-KVM, allowing the guest some control over the
index used to access the callback array during sub-page MMIO
initialization. A privileged guest user could use this flaw to crash the
guest (denial of service) or, possibly, escalate their privileges on the
host. (CVE-2010-2784)
A NULL pointer dereference flaw was found when Red Hat Enterprise
Virtualization Hypervisor was run on a system that has a processor with the
Intel VT-x extension enabled. A privileged guest user could use this flaw
to trick the host into emulating a certain instruction, which could crash
the host (denial of service). (CVE-2010-0435)
A flaw was found in the way VDSM accepted SSL connections. An attacker
could trigger this flaw by creating a crafted SSL connection to VDSM,
preventing VDSM from accepting SSL connections from other users.
(CVE-2010-2811)
These updated packages provide updated components that include fixes for
security issues; however, these issues have no security impact for Red Hat
Enterprise Virtualization Hypervisor. These fixes are for avahi issues
CVE-2009-0758 and CVE-2010-2244; freetype issues CVE-2010-1797,
CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2527,
and CVE-2010-2541; kernel issues CVE-2010-1084, CVE-2010-2066,
CVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, and
CVE-2010-2524; and openldap issues CVE-2010-0211 and CVE-2010-0212.
These updated rhev-hypervisor packages also fix two bugs. Documentation for
these bug fixes will be available shortly from
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html
As Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug
fixes from the KVM update RHSA-2010:0627 have been included in this update.
Also included are the bug fixes from the VDSM update RHSA-2010:0628.
KVM: https://rhn.redhat.com/errata/RHSA-2010-0627.html
VDSM: https://rhn.redhat.com/errata/RHSA-2010-0628.html
Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to these updated rhev-hypervisor packages, which resolve these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhev-hypervisor packages that fix multiple security issues and two\nbugs are now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nIt was found that the libspice component of QEMU-KVM on the host did not\nvalidate all pointers provided from a guest system\u0027s QXL graphics card\ndriver. A privileged guest user could use this flaw to cause the host to\ndereference an invalid pointer, causing the guest to crash (denial of\nservice) or, possibly, resulting in the privileged guest user escalating\ntheir privileges on the host. (CVE-2010-0428)\n\nIt was found that the libspice component of QEMU-KVM on the host could be\nforced to perform certain memory management operations on memory addresses\ncontrolled by a guest. A privileged guest user could use this flaw to crash\nthe guest (denial of service) or, possibly, escalate their privileges on\nthe host. (CVE-2010-0429)\n\nIt was found that QEMU-KVM on the host did not validate all pointers\nprovided from a guest system\u0027s QXL graphics card driver. A privileged guest\nuser could use this flaw to cause the host to dereference an invalid\npointer, causing the guest to crash (denial of service) or, possibly,\nresulting in the privileged guest user escalating their privileges on the\nhost. (CVE-2010-0431)\n\nA flaw was found in QEMU-KVM, allowing the guest some control over the\nindex used to access the callback array during sub-page MMIO\ninitialization. A privileged guest user could use this flaw to crash the\nguest (denial of service) or, possibly, escalate their privileges on the\nhost. (CVE-2010-2784)\n\nA NULL pointer dereference flaw was found when Red Hat Enterprise\nVirtualization Hypervisor was run on a system that has a processor with the\nIntel VT-x extension enabled. A privileged guest user could use this flaw\nto trick the host into emulating a certain instruction, which could crash\nthe host (denial of service). (CVE-2010-0435)\n\nA flaw was found in the way VDSM accepted SSL connections. An attacker\ncould trigger this flaw by creating a crafted SSL connection to VDSM,\npreventing VDSM from accepting SSL connections from other users.\n(CVE-2010-2811)\n\nThese updated packages provide updated components that include fixes for\nsecurity issues; however, these issues have no security impact for Red Hat\nEnterprise Virtualization Hypervisor. These fixes are for avahi issues\nCVE-2009-0758 and CVE-2010-2244; freetype issues CVE-2010-1797,\nCVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2527,\nand CVE-2010-2541; kernel issues CVE-2010-1084, CVE-2010-2066,\nCVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, and\nCVE-2010-2524; and openldap issues CVE-2010-0211 and CVE-2010-0212.\n\nThese updated rhev-hypervisor packages also fix two bugs. Documentation for\nthese bug fixes will be available shortly from\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html\n\nAs Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug\nfixes from the KVM update RHSA-2010:0627 have been included in this update.\nAlso included are the bug fixes from the VDSM update RHSA-2010:0628.\n\nKVM: https://rhn.redhat.com/errata/RHSA-2010-0627.html\nVDSM: https://rhn.redhat.com/errata/RHSA-2010-0628.html\n\nUsers of Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to these updated rhev-hypervisor packages, which resolve these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0622", "url": "https://access.redhat.com/errata/RHSA-2010:0622" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "568699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568699" }, { "category": "external", "summary": "568701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568701" }, { "category": "external", "summary": "568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "622928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622928" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0622.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:49:34+00:00", "generator": { "date": "2024-11-14T10:49:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0622", "initial_release_date": "2010-08-19T21:45:00+00:00", "revision_history": [ { "date": "2010-08-19T21:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-19T17:45:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product": { "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product_id": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.6.1.el5_5rhev2_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_id": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.6.1.el5_5rhev2_2?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product": { "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_id": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor-pxe@5.5-2.2.6.1.el5_5rhev2_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" }, "product_reference": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src" }, "product_reference": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" }, "product_reference": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0428", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568699" } ], "notes": [ { "category": "description", "text": "libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libspice: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0428" }, { "category": "external", "summary": "RHBZ#568699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0428", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0428" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libspice: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0429", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568701" } ], "notes": [ { "category": "description", "text": "libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly restrict the addresses upon which memory-management actions are performed, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libspice: Relying on guest provided data structures to indicate memory allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0429" }, { "category": "external", "summary": "RHBZ#568701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0429", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0429" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libspice: Relying on guest provided data structures to indicate memory allocation" }, { "cve": "CVE-2010-0431", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568809" } ], "notes": [ { "category": "description", "text": "QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0431" }, { "category": "external", "summary": "RHBZ#568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570528" } ], "notes": [ { "category": "description", "text": "The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2, and KVM 83, when the Intel VT-x extension is enabled, allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via vectors related to instruction emulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: vmx null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0435" }, { "category": "external", "summary": "RHBZ#570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm: vmx null pointer dereference" }, { "cve": "CVE-2010-2784", "discovery_date": "2010-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "619411" } ], "notes": [ { "category": "description", "text": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: insufficient constraints checking in exec.c:subpage_register()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2784" }, { "category": "external", "summary": "RHBZ#619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784" } ], "release_date": "2010-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: insufficient constraints checking in exec.c:subpage_register()" }, { "cve": "CVE-2010-2811", "discovery_date": "2010-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622928" } ], "notes": [ { "category": "description", "text": "Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization (RHEV) 2.2 does not properly accept TCP connections for SSL sessions, which allows remote attackers to cause a denial of service (daemon outage) via crafted SSL traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "vdsm: SSL accept() blocks on a non-blocking Connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2811" }, { "category": "external", "summary": "RHBZ#622928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2811", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2811" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vdsm: SSL accept() blocks on a non-blocking Connection" } ] }
rhsa-2010:0622
Vulnerability from csaf_redhat
Published
2010-08-19 21:45
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: rhev-hypervisor security and bug fix update
Notes
Topic
Updated rhev-hypervisor packages that fix multiple security issues and two
bugs are now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
It was found that the libspice component of QEMU-KVM on the host did not
validate all pointers provided from a guest system's QXL graphics card
driver. A privileged guest user could use this flaw to cause the host to
dereference an invalid pointer, causing the guest to crash (denial of
service) or, possibly, resulting in the privileged guest user escalating
their privileges on the host. (CVE-2010-0428)
It was found that the libspice component of QEMU-KVM on the host could be
forced to perform certain memory management operations on memory addresses
controlled by a guest. A privileged guest user could use this flaw to crash
the guest (denial of service) or, possibly, escalate their privileges on
the host. (CVE-2010-0429)
It was found that QEMU-KVM on the host did not validate all pointers
provided from a guest system's QXL graphics card driver. A privileged guest
user could use this flaw to cause the host to dereference an invalid
pointer, causing the guest to crash (denial of service) or, possibly,
resulting in the privileged guest user escalating their privileges on the
host. (CVE-2010-0431)
A flaw was found in QEMU-KVM, allowing the guest some control over the
index used to access the callback array during sub-page MMIO
initialization. A privileged guest user could use this flaw to crash the
guest (denial of service) or, possibly, escalate their privileges on the
host. (CVE-2010-2784)
A NULL pointer dereference flaw was found when Red Hat Enterprise
Virtualization Hypervisor was run on a system that has a processor with the
Intel VT-x extension enabled. A privileged guest user could use this flaw
to trick the host into emulating a certain instruction, which could crash
the host (denial of service). (CVE-2010-0435)
A flaw was found in the way VDSM accepted SSL connections. An attacker
could trigger this flaw by creating a crafted SSL connection to VDSM,
preventing VDSM from accepting SSL connections from other users.
(CVE-2010-2811)
These updated packages provide updated components that include fixes for
security issues; however, these issues have no security impact for Red Hat
Enterprise Virtualization Hypervisor. These fixes are for avahi issues
CVE-2009-0758 and CVE-2010-2244; freetype issues CVE-2010-1797,
CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2527,
and CVE-2010-2541; kernel issues CVE-2010-1084, CVE-2010-2066,
CVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, and
CVE-2010-2524; and openldap issues CVE-2010-0211 and CVE-2010-0212.
These updated rhev-hypervisor packages also fix two bugs. Documentation for
these bug fixes will be available shortly from
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html
As Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug
fixes from the KVM update RHSA-2010:0627 have been included in this update.
Also included are the bug fixes from the VDSM update RHSA-2010:0628.
KVM: https://rhn.redhat.com/errata/RHSA-2010-0627.html
VDSM: https://rhn.redhat.com/errata/RHSA-2010-0628.html
Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to these updated rhev-hypervisor packages, which resolve these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhev-hypervisor packages that fix multiple security issues and two\nbugs are now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nIt was found that the libspice component of QEMU-KVM on the host did not\nvalidate all pointers provided from a guest system\u0027s QXL graphics card\ndriver. A privileged guest user could use this flaw to cause the host to\ndereference an invalid pointer, causing the guest to crash (denial of\nservice) or, possibly, resulting in the privileged guest user escalating\ntheir privileges on the host. (CVE-2010-0428)\n\nIt was found that the libspice component of QEMU-KVM on the host could be\nforced to perform certain memory management operations on memory addresses\ncontrolled by a guest. A privileged guest user could use this flaw to crash\nthe guest (denial of service) or, possibly, escalate their privileges on\nthe host. (CVE-2010-0429)\n\nIt was found that QEMU-KVM on the host did not validate all pointers\nprovided from a guest system\u0027s QXL graphics card driver. A privileged guest\nuser could use this flaw to cause the host to dereference an invalid\npointer, causing the guest to crash (denial of service) or, possibly,\nresulting in the privileged guest user escalating their privileges on the\nhost. (CVE-2010-0431)\n\nA flaw was found in QEMU-KVM, allowing the guest some control over the\nindex used to access the callback array during sub-page MMIO\ninitialization. A privileged guest user could use this flaw to crash the\nguest (denial of service) or, possibly, escalate their privileges on the\nhost. (CVE-2010-2784)\n\nA NULL pointer dereference flaw was found when Red Hat Enterprise\nVirtualization Hypervisor was run on a system that has a processor with the\nIntel VT-x extension enabled. A privileged guest user could use this flaw\nto trick the host into emulating a certain instruction, which could crash\nthe host (denial of service). (CVE-2010-0435)\n\nA flaw was found in the way VDSM accepted SSL connections. An attacker\ncould trigger this flaw by creating a crafted SSL connection to VDSM,\npreventing VDSM from accepting SSL connections from other users.\n(CVE-2010-2811)\n\nThese updated packages provide updated components that include fixes for\nsecurity issues; however, these issues have no security impact for Red Hat\nEnterprise Virtualization Hypervisor. These fixes are for avahi issues\nCVE-2009-0758 and CVE-2010-2244; freetype issues CVE-2010-1797,\nCVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2527,\nand CVE-2010-2541; kernel issues CVE-2010-1084, CVE-2010-2066,\nCVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, and\nCVE-2010-2524; and openldap issues CVE-2010-0211 and CVE-2010-0212.\n\nThese updated rhev-hypervisor packages also fix two bugs. Documentation for\nthese bug fixes will be available shortly from\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html\n\nAs Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug\nfixes from the KVM update RHSA-2010:0627 have been included in this update.\nAlso included are the bug fixes from the VDSM update RHSA-2010:0628.\n\nKVM: https://rhn.redhat.com/errata/RHSA-2010-0627.html\nVDSM: https://rhn.redhat.com/errata/RHSA-2010-0628.html\n\nUsers of Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to these updated rhev-hypervisor packages, which resolve these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0622", "url": "https://access.redhat.com/errata/RHSA-2010:0622" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "568699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568699" }, { "category": "external", "summary": "568701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568701" }, { "category": "external", "summary": "568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "622928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622928" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0622.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:49:34+00:00", "generator": { "date": "2024-11-14T10:49:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0622", "initial_release_date": "2010-08-19T21:45:00+00:00", "revision_history": [ { "date": "2010-08-19T21:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-19T17:45:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product": { "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product_id": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.6.1.el5_5rhev2_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_id": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.6.1.el5_5rhev2_2?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product": { "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_id": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor-pxe@5.5-2.2.6.1.el5_5rhev2_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" }, "product_reference": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src" }, "product_reference": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" }, "product_reference": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0428", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568699" } ], "notes": [ { "category": "description", "text": "libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libspice: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0428" }, { "category": "external", "summary": "RHBZ#568699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0428", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0428" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libspice: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0429", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568701" } ], "notes": [ { "category": "description", "text": "libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly restrict the addresses upon which memory-management actions are performed, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libspice: Relying on guest provided data structures to indicate memory allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0429" }, { "category": "external", "summary": "RHBZ#568701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0429", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0429" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libspice: Relying on guest provided data structures to indicate memory allocation" }, { "cve": "CVE-2010-0431", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568809" } ], "notes": [ { "category": "description", "text": "QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0431" }, { "category": "external", "summary": "RHBZ#568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570528" } ], "notes": [ { "category": "description", "text": "The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2, and KVM 83, when the Intel VT-x extension is enabled, allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via vectors related to instruction emulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: vmx null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0435" }, { "category": "external", "summary": "RHBZ#570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm: vmx null pointer dereference" }, { "cve": "CVE-2010-2784", "discovery_date": "2010-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "619411" } ], "notes": [ { "category": "description", "text": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: insufficient constraints checking in exec.c:subpage_register()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2784" }, { "category": "external", "summary": "RHBZ#619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784" } ], "release_date": "2010-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: insufficient constraints checking in exec.c:subpage_register()" }, { "cve": "CVE-2010-2811", "discovery_date": "2010-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622928" } ], "notes": [ { "category": "description", "text": "Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization (RHEV) 2.2 does not properly accept TCP connections for SSL sessions, which allows remote attackers to cause a denial of service (daemon outage) via crafted SSL traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "vdsm: SSL accept() blocks on a non-blocking Connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2811" }, { "category": "external", "summary": "RHBZ#622928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2811", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2811" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vdsm: SSL accept() blocks on a non-blocking Connection" } ] }
rhsa-2010_0622
Vulnerability from csaf_redhat
Published
2010-08-19 21:45
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: rhev-hypervisor security and bug fix update
Notes
Topic
Updated rhev-hypervisor packages that fix multiple security issues and two
bugs are now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
It was found that the libspice component of QEMU-KVM on the host did not
validate all pointers provided from a guest system's QXL graphics card
driver. A privileged guest user could use this flaw to cause the host to
dereference an invalid pointer, causing the guest to crash (denial of
service) or, possibly, resulting in the privileged guest user escalating
their privileges on the host. (CVE-2010-0428)
It was found that the libspice component of QEMU-KVM on the host could be
forced to perform certain memory management operations on memory addresses
controlled by a guest. A privileged guest user could use this flaw to crash
the guest (denial of service) or, possibly, escalate their privileges on
the host. (CVE-2010-0429)
It was found that QEMU-KVM on the host did not validate all pointers
provided from a guest system's QXL graphics card driver. A privileged guest
user could use this flaw to cause the host to dereference an invalid
pointer, causing the guest to crash (denial of service) or, possibly,
resulting in the privileged guest user escalating their privileges on the
host. (CVE-2010-0431)
A flaw was found in QEMU-KVM, allowing the guest some control over the
index used to access the callback array during sub-page MMIO
initialization. A privileged guest user could use this flaw to crash the
guest (denial of service) or, possibly, escalate their privileges on the
host. (CVE-2010-2784)
A NULL pointer dereference flaw was found when Red Hat Enterprise
Virtualization Hypervisor was run on a system that has a processor with the
Intel VT-x extension enabled. A privileged guest user could use this flaw
to trick the host into emulating a certain instruction, which could crash
the host (denial of service). (CVE-2010-0435)
A flaw was found in the way VDSM accepted SSL connections. An attacker
could trigger this flaw by creating a crafted SSL connection to VDSM,
preventing VDSM from accepting SSL connections from other users.
(CVE-2010-2811)
These updated packages provide updated components that include fixes for
security issues; however, these issues have no security impact for Red Hat
Enterprise Virtualization Hypervisor. These fixes are for avahi issues
CVE-2009-0758 and CVE-2010-2244; freetype issues CVE-2010-1797,
CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2527,
and CVE-2010-2541; kernel issues CVE-2010-1084, CVE-2010-2066,
CVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, and
CVE-2010-2524; and openldap issues CVE-2010-0211 and CVE-2010-0212.
These updated rhev-hypervisor packages also fix two bugs. Documentation for
these bug fixes will be available shortly from
http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html
As Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug
fixes from the KVM update RHSA-2010:0627 have been included in this update.
Also included are the bug fixes from the VDSM update RHSA-2010:0628.
KVM: https://rhn.redhat.com/errata/RHSA-2010-0627.html
VDSM: https://rhn.redhat.com/errata/RHSA-2010-0628.html
Users of Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to these updated rhev-hypervisor packages, which resolve these
issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated rhev-hypervisor packages that fix multiple security issues and two\nbugs are now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nIt was found that the libspice component of QEMU-KVM on the host did not\nvalidate all pointers provided from a guest system\u0027s QXL graphics card\ndriver. A privileged guest user could use this flaw to cause the host to\ndereference an invalid pointer, causing the guest to crash (denial of\nservice) or, possibly, resulting in the privileged guest user escalating\ntheir privileges on the host. (CVE-2010-0428)\n\nIt was found that the libspice component of QEMU-KVM on the host could be\nforced to perform certain memory management operations on memory addresses\ncontrolled by a guest. A privileged guest user could use this flaw to crash\nthe guest (denial of service) or, possibly, escalate their privileges on\nthe host. (CVE-2010-0429)\n\nIt was found that QEMU-KVM on the host did not validate all pointers\nprovided from a guest system\u0027s QXL graphics card driver. A privileged guest\nuser could use this flaw to cause the host to dereference an invalid\npointer, causing the guest to crash (denial of service) or, possibly,\nresulting in the privileged guest user escalating their privileges on the\nhost. (CVE-2010-0431)\n\nA flaw was found in QEMU-KVM, allowing the guest some control over the\nindex used to access the callback array during sub-page MMIO\ninitialization. A privileged guest user could use this flaw to crash the\nguest (denial of service) or, possibly, escalate their privileges on the\nhost. (CVE-2010-2784)\n\nA NULL pointer dereference flaw was found when Red Hat Enterprise\nVirtualization Hypervisor was run on a system that has a processor with the\nIntel VT-x extension enabled. A privileged guest user could use this flaw\nto trick the host into emulating a certain instruction, which could crash\nthe host (denial of service). (CVE-2010-0435)\n\nA flaw was found in the way VDSM accepted SSL connections. An attacker\ncould trigger this flaw by creating a crafted SSL connection to VDSM,\npreventing VDSM from accepting SSL connections from other users.\n(CVE-2010-2811)\n\nThese updated packages provide updated components that include fixes for\nsecurity issues; however, these issues have no security impact for Red Hat\nEnterprise Virtualization Hypervisor. These fixes are for avahi issues\nCVE-2009-0758 and CVE-2010-2244; freetype issues CVE-2010-1797,\nCVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2527,\nand CVE-2010-2541; kernel issues CVE-2010-1084, CVE-2010-2066,\nCVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, and\nCVE-2010-2524; and openldap issues CVE-2010-0211 and CVE-2010-0212.\n\nThese updated rhev-hypervisor packages also fix two bugs. Documentation for\nthese bug fixes will be available shortly from\nhttp://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html\n\nAs Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug\nfixes from the KVM update RHSA-2010:0627 have been included in this update.\nAlso included are the bug fixes from the VDSM update RHSA-2010:0628.\n\nKVM: https://rhn.redhat.com/errata/RHSA-2010-0627.html\nVDSM: https://rhn.redhat.com/errata/RHSA-2010-0628.html\n\nUsers of Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to these updated rhev-hypervisor packages, which resolve these\nissues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0622", "url": "https://access.redhat.com/errata/RHSA-2010:0622" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization_for_Servers/2.2/html/Technical_Notes/index.html" }, { "category": "external", "summary": "568699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568699" }, { "category": "external", "summary": "568701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568701" }, { "category": "external", "summary": "568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "622928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622928" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0622.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:49:34+00:00", "generator": { "date": "2024-11-14T10:49:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0622", "initial_release_date": "2010-08-19T21:45:00+00:00", "revision_history": [ { "date": "2010-08-19T21:45:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-19T17:45:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product": { "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product_id": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.6.1.el5_5rhev2_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_id": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.6.1.el5_5rhev2_2?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product": { "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_id": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor-pxe@5.5-2.2.6.1.el5_5rhev2_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" }, "product_reference": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src" }, "product_reference": "rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" }, "product_reference": "rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0428", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568699" } ], "notes": [ { "category": "description", "text": "libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libspice: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0428" }, { "category": "external", "summary": "RHBZ#568699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568699" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0428", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0428" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libspice: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0429", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568701" } ], "notes": [ { "category": "description", "text": "libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly restrict the addresses upon which memory-management actions are performed, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "libspice: Relying on guest provided data structures to indicate memory allocation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0429" }, { "category": "external", "summary": "RHBZ#568701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568701" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0429", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0429" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "libspice: Relying on guest provided data structures to indicate memory allocation" }, { "cve": "CVE-2010-0431", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568809" } ], "notes": [ { "category": "description", "text": "QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0431" }, { "category": "external", "summary": "RHBZ#568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570528" } ], "notes": [ { "category": "description", "text": "The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2, and KVM 83, when the Intel VT-x extension is enabled, allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via vectors related to instruction emulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: vmx null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0435" }, { "category": "external", "summary": "RHBZ#570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm: vmx null pointer dereference" }, { "cve": "CVE-2010-2784", "discovery_date": "2010-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "619411" } ], "notes": [ { "category": "description", "text": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: insufficient constraints checking in exec.c:subpage_register()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2784" }, { "category": "external", "summary": "RHBZ#619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784" } ], "release_date": "2010-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: insufficient constraints checking in exec.c:subpage_register()" }, { "cve": "CVE-2010-2811", "discovery_date": "2010-07-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "622928" } ], "notes": [ { "category": "description", "text": "Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization (RHEV) 2.2 does not properly accept TCP connections for SSL sessions, which allows remote attackers to cause a denial of service (daemon outage) via crafted SSL traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "vdsm: SSL accept() blocks on a non-blocking Connection", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2811" }, { "category": "external", "summary": "RHBZ#622928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2811", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2811" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2811", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2811" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:45:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0622" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.6.1.el5_5rhev2_2.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.6.1.el5_5rhev2_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "vdsm: SSL accept() blocks on a non-blocking Connection" } ] }
RHSA-2010:0627
Vulnerability from csaf_redhat
Published
2010-08-19 21:31
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: kvm security and bug fix update
Notes
Topic
Updated kvm packages that fix three security issues and multiple bugs are
now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.
It was found that QEMU-KVM on the host did not validate all pointers
provided from a guest system's QXL graphics card driver. A privileged guest
user could use this flaw to cause the host to dereference an invalid
pointer, causing the guest to crash (denial of service) or, possibly,
resulting in the privileged guest user escalating their privileges on the
host. (CVE-2010-0431)
A flaw was found in QEMU-KVM, allowing the guest some control over the
index used to access the callback array during sub-page MMIO
initialization. A privileged guest user could use this flaw to crash the
guest (denial of service) or, possibly, escalate their privileges on the
host. (CVE-2010-2784)
A NULL pointer dereference flaw was found when the host system had a
processor with the Intel VT-x extension enabled. A privileged guest user
could use this flaw to trick the host into emulating a certain instruction,
which could crash the host (denial of service). (CVE-2010-0435)
This update also fixes the following bugs:
* running a "qemu-img" check on a faulty virtual machine image ended with a
segmentation fault. With this update, the segmentation fault no longer
occurs when running the "qemu-img" check. (BZ#610342)
* when attempting to transfer a file between two guests that were joined in
the same virtual LAN (VLAN), the receiving guest unexpectedly quit. With
this update, the transfer completes successfully. (BZ#610343)
* installation of a system was occasionally failing in KVM. This was caused
by KVM using wrong permissions for large guest pages. With this update, the
installation completes successfully. (BZ#616796)
* previously, the migration process would fail for a virtual machine
because the virtual machine could not map all the memory. This was caused
by a conflict that was initiated when a virtual machine was initially run
and then migrated right away. With this update, the conflict no longer
occurs and the migration process no longer fails. (BZ#618205)
* using a thinly provisioned VirtIO disk on iSCSI storage and performing a
"qemu-img" check during an "e_no_space" event returned cluster errors. With
this update, the errors no longer appear. (BZ#618206)
All KVM users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kvm packages that fix three security issues and multiple bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for\nthe standard Red Hat Enterprise Linux kernel.\n\nIt was found that QEMU-KVM on the host did not validate all pointers\nprovided from a guest system\u0027s QXL graphics card driver. A privileged guest\nuser could use this flaw to cause the host to dereference an invalid\npointer, causing the guest to crash (denial of service) or, possibly,\nresulting in the privileged guest user escalating their privileges on the\nhost. (CVE-2010-0431)\n\nA flaw was found in QEMU-KVM, allowing the guest some control over the\nindex used to access the callback array during sub-page MMIO\ninitialization. A privileged guest user could use this flaw to crash the\nguest (denial of service) or, possibly, escalate their privileges on the\nhost. (CVE-2010-2784)\n\nA NULL pointer dereference flaw was found when the host system had a\nprocessor with the Intel VT-x extension enabled. A privileged guest user\ncould use this flaw to trick the host into emulating a certain instruction,\nwhich could crash the host (denial of service). (CVE-2010-0435)\n\nThis update also fixes the following bugs:\n\n* running a \"qemu-img\" check on a faulty virtual machine image ended with a\nsegmentation fault. With this update, the segmentation fault no longer\noccurs when running the \"qemu-img\" check. (BZ#610342)\n\n* when attempting to transfer a file between two guests that were joined in\nthe same virtual LAN (VLAN), the receiving guest unexpectedly quit. With\nthis update, the transfer completes successfully. (BZ#610343)\n\n* installation of a system was occasionally failing in KVM. This was caused\nby KVM using wrong permissions for large guest pages. With this update, the\ninstallation completes successfully. (BZ#616796)\n\n* previously, the migration process would fail for a virtual machine\nbecause the virtual machine could not map all the memory. This was caused\nby a conflict that was initiated when a virtual machine was initially run\nand then migrated right away. With this update, the conflict no longer\noccurs and the migration process no longer fails. (BZ#618205)\n\n* using a thinly provisioned VirtIO disk on iSCSI storage and performing a\n\"qemu-img\" check during an \"e_no_space\" event returned cluster errors. With\nthis update, the errors no longer appear. (BZ#618206)\n\nAll KVM users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Note: The procedure in the\nSolution section must be performed before this update will take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0627", "url": "https://access.redhat.com/errata/RHSA-2010:0627" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "610342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610342" }, { "category": "external", "summary": "610343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610343" }, { "category": "external", "summary": "616796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616796" }, { "category": "external", "summary": "618205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618205" }, { "category": "external", "summary": "618206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618206" }, { "category": "external", "summary": "619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0627.json" } ], "title": "Red Hat Security Advisory: kvm security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:49:46+00:00", "generator": { "date": "2024-11-14T10:49:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0627", "initial_release_date": "2010-08-19T21:31:00+00:00", "revision_history": [ { "date": "2010-08-19T21:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-19T17:31:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kvm-tools-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64", "product_id": "kvm-tools-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-tools@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product_id": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-debuginfo@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product_id": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-kvm@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-0:83-164.el5_5.21.x86_64", "product_id": "kvm-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product_id": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-qemu-img@83-164.el5_5.21?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kvm-0:83-164.el5_5.21.src", "product": { "name": "kvm-0:83-164.el5_5.21.src", "product_id": "kvm-0:83-164.el5_5.21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-164.el5_5.21?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kmod-kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-0:83-164.el5_5.21.src" }, "product_reference": "kvm-0:83-164.el5_5.21.src", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-tools-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kmod-kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-0:83-164.el5_5.21.src" }, "product_reference": "kvm-0:83-164.el5_5.21.src", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-tools-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0431", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568809" } ], "notes": [ { "category": "description", "text": "QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0431" }, { "category": "external", "summary": "RHBZ#568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570528" } ], "notes": [ { "category": "description", "text": "The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2, and KVM 83, when the Intel VT-x extension is enabled, allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via vectors related to instruction emulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: vmx null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0435" }, { "category": "external", "summary": "RHBZ#570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm: vmx null pointer dereference" }, { "cve": "CVE-2010-2784", "discovery_date": "2010-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "619411" } ], "notes": [ { "category": "description", "text": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: insufficient constraints checking in exec.c:subpage_register()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2784" }, { "category": "external", "summary": "RHBZ#619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784" } ], "release_date": "2010-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: insufficient constraints checking in exec.c:subpage_register()" } ] }
rhsa-2010:0627
Vulnerability from csaf_redhat
Published
2010-08-19 21:31
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: kvm security and bug fix update
Notes
Topic
Updated kvm packages that fix three security issues and multiple bugs are
now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for
the standard Red Hat Enterprise Linux kernel.
It was found that QEMU-KVM on the host did not validate all pointers
provided from a guest system's QXL graphics card driver. A privileged guest
user could use this flaw to cause the host to dereference an invalid
pointer, causing the guest to crash (denial of service) or, possibly,
resulting in the privileged guest user escalating their privileges on the
host. (CVE-2010-0431)
A flaw was found in QEMU-KVM, allowing the guest some control over the
index used to access the callback array during sub-page MMIO
initialization. A privileged guest user could use this flaw to crash the
guest (denial of service) or, possibly, escalate their privileges on the
host. (CVE-2010-2784)
A NULL pointer dereference flaw was found when the host system had a
processor with the Intel VT-x extension enabled. A privileged guest user
could use this flaw to trick the host into emulating a certain instruction,
which could crash the host (denial of service). (CVE-2010-0435)
This update also fixes the following bugs:
* running a "qemu-img" check on a faulty virtual machine image ended with a
segmentation fault. With this update, the segmentation fault no longer
occurs when running the "qemu-img" check. (BZ#610342)
* when attempting to transfer a file between two guests that were joined in
the same virtual LAN (VLAN), the receiving guest unexpectedly quit. With
this update, the transfer completes successfully. (BZ#610343)
* installation of a system was occasionally failing in KVM. This was caused
by KVM using wrong permissions for large guest pages. With this update, the
installation completes successfully. (BZ#616796)
* previously, the migration process would fail for a virtual machine
because the virtual machine could not map all the memory. This was caused
by a conflict that was initiated when a virtual machine was initially run
and then migrated right away. With this update, the conflict no longer
occurs and the migration process no longer fails. (BZ#618205)
* using a thinly provisioned VirtIO disk on iSCSI storage and performing a
"qemu-img" check during an "e_no_space" event returned cluster errors. With
this update, the errors no longer appear. (BZ#618206)
All KVM users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Note: The procedure in the
Solution section must be performed before this update will take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kvm packages that fix three security issues and multiple bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for\nthe standard Red Hat Enterprise Linux kernel.\n\nIt was found that QEMU-KVM on the host did not validate all pointers\nprovided from a guest system\u0027s QXL graphics card driver. A privileged guest\nuser could use this flaw to cause the host to dereference an invalid\npointer, causing the guest to crash (denial of service) or, possibly,\nresulting in the privileged guest user escalating their privileges on the\nhost. (CVE-2010-0431)\n\nA flaw was found in QEMU-KVM, allowing the guest some control over the\nindex used to access the callback array during sub-page MMIO\ninitialization. A privileged guest user could use this flaw to crash the\nguest (denial of service) or, possibly, escalate their privileges on the\nhost. (CVE-2010-2784)\n\nA NULL pointer dereference flaw was found when the host system had a\nprocessor with the Intel VT-x extension enabled. A privileged guest user\ncould use this flaw to trick the host into emulating a certain instruction,\nwhich could crash the host (denial of service). (CVE-2010-0435)\n\nThis update also fixes the following bugs:\n\n* running a \"qemu-img\" check on a faulty virtual machine image ended with a\nsegmentation fault. With this update, the segmentation fault no longer\noccurs when running the \"qemu-img\" check. (BZ#610342)\n\n* when attempting to transfer a file between two guests that were joined in\nthe same virtual LAN (VLAN), the receiving guest unexpectedly quit. With\nthis update, the transfer completes successfully. (BZ#610343)\n\n* installation of a system was occasionally failing in KVM. This was caused\nby KVM using wrong permissions for large guest pages. With this update, the\ninstallation completes successfully. (BZ#616796)\n\n* previously, the migration process would fail for a virtual machine\nbecause the virtual machine could not map all the memory. This was caused\nby a conflict that was initiated when a virtual machine was initially run\nand then migrated right away. With this update, the conflict no longer\noccurs and the migration process no longer fails. (BZ#618205)\n\n* using a thinly provisioned VirtIO disk on iSCSI storage and performing a\n\"qemu-img\" check during an \"e_no_space\" event returned cluster errors. With\nthis update, the errors no longer appear. (BZ#618206)\n\nAll KVM users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. Note: The procedure in the\nSolution section must be performed before this update will take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0627", "url": "https://access.redhat.com/errata/RHSA-2010:0627" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "610342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610342" }, { "category": "external", "summary": "610343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610343" }, { "category": "external", "summary": "616796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=616796" }, { "category": "external", "summary": "618205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618205" }, { "category": "external", "summary": "618206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=618206" }, { "category": "external", "summary": "619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0627.json" } ], "title": "Red Hat Security Advisory: kvm security and bug fix update", "tracking": { "current_release_date": "2024-11-14T10:49:46+00:00", "generator": { "date": "2024-11-14T10:49:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2010:0627", "initial_release_date": "2010-08-19T21:31:00+00:00", "revision_history": [ { "date": "2010-08-19T21:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-19T17:31:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:49:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_virtualization:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kvm-tools-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64", "product_id": "kvm-tools-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-tools@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product_id": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-debuginfo@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product_id": "kmod-kvm-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-kvm@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-0:83-164.el5_5.21.x86_64", "product_id": "kvm-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-164.el5_5.21?arch=x86_64" } } }, { "category": "product_version", "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product_id": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm-qemu-img@83-164.el5_5.21?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kvm-0:83-164.el5_5.21.src", "product": { "name": "kvm-0:83-164.el5_5.21.src", "product_id": "kvm-0:83-164.el5_5.21.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kvm@83-164.el5_5.21?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kmod-kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.src as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-0:83-164.el5_5.21.src" }, "product_reference": "kvm-0:83-164.el5_5.21.src", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Desktop Multi OS (v. 5 client)", "product_id": "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-tools-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Client-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kmod-kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.src as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-0:83-164.el5_5.21.src" }, "product_reference": "kvm-0:83-164.el5_5.21.src", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-debuginfo-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-debuginfo-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-qemu-img-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-qemu-img-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" }, { "category": "default_component_of", "full_product_name": { "name": "kvm-tools-0:83-164.el5_5.21.x86_64 as a component of Red Hat Enterprise Linux Virtualization (v. 5 server)", "product_id": "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" }, "product_reference": "kvm-tools-0:83-164.el5_5.21.x86_64", "relates_to_product_reference": "5Server-VT" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0431", "discovery_date": "2010-02-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "568809" } ], "notes": [ { "category": "description", "text": "QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: Insufficient guest provided pointers validation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0431" }, { "category": "external", "summary": "RHBZ#568809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568809" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0431", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0431" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: Insufficient guest provided pointers validation" }, { "cve": "CVE-2010-0435", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-03-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570528" } ], "notes": [ { "category": "description", "text": "The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2, and KVM 83, when the Intel VT-x extension is enabled, allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via vectors related to instruction emulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: vmx null pointer dereference", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0435" }, { "category": "external", "summary": "RHBZ#570528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0435" } ], "release_date": "2010-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm: vmx null pointer dereference" }, { "cve": "CVE-2010-2784", "discovery_date": "2010-07-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "619411" } ], "notes": [ { "category": "description", "text": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "qemu: insufficient constraints checking in exec.c:subpage_register()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2784" }, { "category": "external", "summary": "RHBZ#619411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2784" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784" } ], "release_date": "2010-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-19T21:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nThe following procedure must be performed before this update will take\neffect:\n\n1) Stop all KVM guest virtual machines.\n\n2) Either reboot the hypervisor machine or, as the root user, remove (using\n\"modprobe -r [module]\") and reload (using \"modprobe [module]\") all of the\nfollowing modules which are currently running (determined using \"lsmod\"):\nkvm, ksm, kvm-intel or kvm-amd.\n\n3) Restart the KVM guest virtual machines.", "product_ids": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0627" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-0:83-164.el5_5.21.src", "5Client-VT:kvm-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Client-VT:kvm-tools-0:83-164.el5_5.21.x86_64", "5Server-VT:kmod-kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-0:83-164.el5_5.21.src", "5Server-VT:kvm-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-debuginfo-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-qemu-img-0:83-164.el5_5.21.x86_64", "5Server-VT:kvm-tools-0:83-164.el5_5.21.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "qemu: insufficient constraints checking in exec.c:subpage_register()" } ] }
gsd-2010-2784
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-2784", "description": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "id": "GSD-2010-2784", "references": [ "https://access.redhat.com/errata/RHSA-2010:0627", "https://access.redhat.com/errata/RHSA-2010:0622", "https://linux.oracle.com/cve/CVE-2010-2784.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-2784" ], "details": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "id": "GSD-2010-2784", "modified": "2023-12-13T01:21:31.649699Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2784", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://rhn.redhat.com/errata/RHSA-2010-0622.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" }, { "name": "https://rhn.redhat.com/errata/RHSA-2010-0627.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html" }, { "name": "http://www.spinics.net/lists/kvm/msg39173.html", "refsource": "MISC", "url": "http://www.spinics.net/lists/kvm/msg39173.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=619411", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_virtualization:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:kvm:83:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2784" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=619411", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "name": "RHSA-2010:0622", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" }, { "name": "RHSA-2010:0627", "refsource": "REDHAT", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html" }, { "name": "[kvm] 20100728 [PATCH 1/2] Fix segfault in mmio subpage handling code", "refsource": "MLIST", "tags": [], "url": "http://www.spinics.net/lists/kvm/msg39173.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 2.7, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2010-08-25T04:00Z", "publishedDate": "2010-08-24T18:00Z" } } }
ghsa-46g8-g627-3wh5
Vulnerability from github
Published
2022-05-17 05:48
Modified
2022-05-17 05:48
Details
The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2010-2784" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-08-24T18:00:00Z", "severity": "MODERATE" }, "details": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.", "id": "GHSA-46g8-g627-3wh5", "modified": "2022-05-17T05:48:52Z", "published": "2022-05-17T05:48:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2784" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html" }, { "type": "WEB", "url": "http://www.spinics.net/lists/kvm/msg39173.html" } ], "schema_version": "1.4.0", "severity": [] }
cve-2010-2784
Vulnerability from fkie_nvd
Published
2010-08-24 18:00
Modified
2024-11-21 01:17
Severity ?
Summary
The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_virtualization | 2.2 | |
redhat | kvm | 83 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:enterprise_virtualization:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C9C4DBCA-6BC6-4A13-8250-6CE0A7A6BCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:kvm:83:*:*:*:*:*:*:*", "matchCriteriaId": "C9998FC2-8189-4269-BEF5-2044933ACB30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest OS users to cause a denial of service (guest OS crash) or possibly gain privileges via unspecified vectors." }, { "lang": "es", "value": "La funcionalidad de inicializaci\u00f3n de subpaginas MMIO en la funci\u00f3n subpage_register de exec.c en QEMU-KVM, tal como se utiliza en Hypervisor (alias rhev-hipervisor) en Red Hat Enterprise Virtualization (RHEV) v2.2 y KVM 83, no selecciona adecuadamente el \u00edndice para acceder a la matriz de callback, lo que permite causar, a los usuarios del sistema operativo hu\u00e9sped, una denegaci\u00f3n de servicio (caida del sistema operativo) o posiblemente obtener privilegios mediante vectores no especificados." } ], "id": "CVE-2010-2784", "lastModified": "2024-11-21T01:17:22.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 2.7, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-08-24T18:00:39.050", "references": [ { "source": "secalert@redhat.com", "url": "http://www.spinics.net/lists/kvm/msg39173.html" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.spinics.net/lists/kvm/msg39173.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=619411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0627.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.