rhsa-2010_0473
Vulnerability from csaf_redhat
Published
2010-06-22 12:44
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: vdsm security, bug fix, and enhancement update

Notes

Topic
Updated vdsm packages that fix one security issue, various bugs, and add two enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The Virtual Desktop Server Manager (VDSM) is a management module that serves as a Red Hat Enterprise Virtualization Manager (RHEV-M) agent on Red Hat Enterprise Virtualization Hypervisor (RHEV-H) or Red Hat Enterprise Linux hosts. VDSM allows RHEV-M to manage virtual machines and storage pools, and retrieve statistics from both hosts and guests. A flaw was found in the way VDSM handled the removal of a virtual machine's (VM) data back end (such as an image or a volume). When removing an image or a volume, it was not securely deleted from its corresponding data domain as expected. A guest user in a new, raw VM, created in a data domain that has had VMs deleted from it, could use this flaw to read limited data from those deleted VMs, potentially disclosing sensitive information. (CVE-2010-2223) These updated vdsm packages also fix the following bugs: * Kernel Samepage Merging (KSM) did not use all the available memory (due to the memory not being zero-filled) if the memory did not belong to the Linux guest. Thus, KSM was not effective in distributing the memory to the Linux guests with the result of shared memory being unavailable for Linux guests. With this update, KSM allows multiple Linux guests to share the memory. (BZ#527405) * the vds_bootstrap script failed when the host's temporary directory was located on a different partition, with the following error: [Errno 18] Invalid cross-device link using os.rename With this update, vds_bootstrap no longer fails. (BZ#530322) * vds_bootstrap failed to add a host to RHEV-M when the 'cpuspeed' and the 'libvirt' services were not found. With this update, the host is added to RHEV-M even when the aforementioned services are not present in the system. (BZ#538751) * previously, vds_bootstrap attempted to parse blank lines present in network scripts (for example, /etc/sysconfig/network-scripts/ifcfg-eth0). As a consequence, if a network script contained blank lines, vds_bootstrap failed and an error such as follows was written to /var/vdsm/vdsm.log (the error example below is consequent to the blank line being present in ifcfg-eth0): getBridgeParams: failed to read params of file /etc/sysconfig/network-scripts/ifcfg-eth0 Error:list index out of range With this update, vds_bootstrap filters blank lines in network configuration files, ensuring it does not fail if they are present. (BZ#540479) * the 'pool connect' utility did not save the master domain's information to the disk. If VDSM was restarted, auto-reconnect searched for a master domain with the highest version. If the master domain was not available at that time, an incorrect domain was chosen as the master. With this update, the correct domain is chosen as the master. (BZ#543432) * when using the RHEV-M interface to manage high-availability VMs, power down requests were not honored. Consequently, some high-availability virtual machines automatically rebooted instead of shutting down after they received a command to shut down. High-availability VMs now correctly process requests to shut down, with the result that no VMs incorrectly reboot instead. (BZ#547112) * after a host installation, the 'multipathd' service would restart when the host was started from a multipath device. With this update, the 'multipathd' service no longer restarts. (BZ#547305) These updated vdsm packages also add the following enhancements: * previously, import/export of VMs was not supported. With this update import/export have been implemented. (BZ#482608) * previously, the ISO image domain could not be shared with multiple Data Centers. The user had to define an independent ISO domain for each Data Center. With this update, the ISO image domain can be shared between multiple Data Centers. (BZ#496448) All vdsm users should upgrade to these updated packages, which resolve these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated vdsm packages that fix one security issue, various bugs, and add\ntwo enhancements are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Virtual Desktop Server Manager (VDSM) is a management module that\nserves as a Red Hat Enterprise Virtualization Manager (RHEV-M) agent on Red\nHat Enterprise Virtualization Hypervisor (RHEV-H) or Red Hat Enterprise\nLinux hosts. VDSM allows RHEV-M to manage virtual machines and storage\npools, and retrieve statistics from both hosts and guests.\n\nA flaw was found in the way VDSM handled the removal of a virtual machine\u0027s\n(VM) data back end (such as an image or a volume). When removing an image\nor a volume, it was not securely deleted from its corresponding data domain\nas expected. A guest user in a new, raw VM, created in a data domain that\nhas had VMs deleted from it, could use this flaw to read limited data from\nthose deleted VMs, potentially disclosing sensitive information.\n(CVE-2010-2223)\n\nThese updated vdsm packages also fix the following bugs:\n\n* Kernel Samepage Merging (KSM) did not use all the available memory (due\nto the memory not being zero-filled) if the memory did not belong to the\nLinux guest. Thus, KSM was not effective in distributing the memory to the\nLinux guests with the result of shared memory being unavailable for Linux\nguests. With this update, KSM allows multiple Linux guests to share the\nmemory. (BZ#527405)\n\n* the vds_bootstrap script failed when the host\u0027s temporary directory was\nlocated on a different partition, with the following error:\n\n[Errno 18] Invalid cross-device link using os.rename\n\nWith this update, vds_bootstrap no longer fails. (BZ#530322)\n\n* vds_bootstrap failed to add a host to RHEV-M when the \u0027cpuspeed\u0027 and the\n\u0027libvirt\u0027 services were not found. With this update, the host is added to\nRHEV-M even when the aforementioned services are not present in the system.\n(BZ#538751)\n\n* previously, vds_bootstrap attempted to parse blank lines present in\nnetwork scripts (for example, /etc/sysconfig/network-scripts/ifcfg-eth0).\nAs a consequence, if a network script contained blank lines, vds_bootstrap\nfailed and an error such as follows was written to /var/vdsm/vdsm.log (the\nerror example below is consequent to the blank line being present in\nifcfg-eth0):\n\ngetBridgeParams: failed to read params of file\n/etc/sysconfig/network-scripts/ifcfg-eth0\nError:list index out of range\n\nWith this update, vds_bootstrap filters blank lines in network\nconfiguration files, ensuring it does not fail if they are present.\n(BZ#540479)\n\n* the \u0027pool connect\u0027 utility did not save the master domain\u0027s information\nto the disk. If VDSM was restarted, auto-reconnect searched for a master\ndomain with the highest version. If the master domain was not available at\nthat time, an incorrect domain was chosen as the master. With this update,\nthe correct domain is chosen as the master. (BZ#543432)\n\n* when using the RHEV-M interface to manage high-availability VMs, power\ndown requests were not honored. Consequently, some high-availability\nvirtual machines automatically rebooted instead of shutting down after they\nreceived a command to shut down. High-availability VMs now correctly\nprocess requests to shut down, with the result that no VMs incorrectly\nreboot instead. (BZ#547112)\n\n* after a host installation, the \u0027multipathd\u0027 service would restart when\nthe host was started from a multipath device. With this update, the\n\u0027multipathd\u0027 service no longer restarts. (BZ#547305)\n\nThese updated vdsm packages also add the following enhancements:\n\n* previously, import/export of VMs was not supported. With this update\nimport/export have been implemented. (BZ#482608)\n\n* previously, the ISO image domain could not be shared with multiple Data\nCenters. The user had to define an independent ISO domain for each Data\nCenter. With this update, the ISO image domain can be shared between\nmultiple Data Centers. (BZ#496448)\n\nAll vdsm users should upgrade to these updated packages, which resolve\nthese issues and add these enhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0473",
        "url": "https://access.redhat.com/errata/RHSA-2010:0473"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "604752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604752"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0473.json"
      }
    ],
    "title": "Red Hat Security Advisory: vdsm security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-14T10:49:25+00:00",
      "generator": {
        "date": "2024-11-14T10:49:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2010:0473",
      "initial_release_date": "2010-06-22T12:44:00+00:00",
      "revision_history": [
        {
          "date": "2010-06-22T12:44:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-06-22T08:44:17+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:49:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEV Agents (VDSM)",
                "product": {
                  "name": "RHEV Agents (VDSM)",
                  "product_id": "5Server-RHEV-Agent",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:5::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "vdsm22-cli-0:4.5-62.el5rhev.x86_64",
                "product": {
                  "name": "vdsm22-cli-0:4.5-62.el5rhev.x86_64",
                  "product_id": "vdsm22-cli-0:4.5-62.el5rhev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm22-cli@4.5-62.el5rhev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm22-0:4.5-62.el5rhev.x86_64",
                "product": {
                  "name": "vdsm22-0:4.5-62.el5rhev.x86_64",
                  "product_id": "vdsm22-0:4.5-62.el5rhev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm22@4.5-62.el5rhev?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64",
                "product": {
                  "name": "vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64",
                  "product_id": "vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/vdsm22-debuginfo@4.5-62.el5rhev?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm22-0:4.5-62.el5rhev.x86_64 as a component of RHEV Agents (VDSM)",
          "product_id": "5Server-RHEV-Agent:vdsm22-0:4.5-62.el5rhev.x86_64"
        },
        "product_reference": "vdsm22-0:4.5-62.el5rhev.x86_64",
        "relates_to_product_reference": "5Server-RHEV-Agent"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm22-cli-0:4.5-62.el5rhev.x86_64 as a component of RHEV Agents (VDSM)",
          "product_id": "5Server-RHEV-Agent:vdsm22-cli-0:4.5-62.el5rhev.x86_64"
        },
        "product_reference": "vdsm22-cli-0:4.5-62.el5rhev.x86_64",
        "relates_to_product_reference": "5Server-RHEV-Agent"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64 as a component of RHEV Agents (VDSM)",
          "product_id": "5Server-RHEV-Agent:vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64"
        },
        "product_reference": "vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64",
        "relates_to_product_reference": "5Server-RHEV-Agent"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-2223",
      "discovery_date": "2009-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "604752"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H or rhev-hypervisor) before 5.5-2.2 does not properly perform VM post-zeroing after the removal of a virtual machine\u0027s data, which allows guest OS users to obtain sensitive information by examining the disk blocks associated with a deleted virtual machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vdsm: missing VM post-zeroing after removal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-RHEV-Agent:vdsm22-0:4.5-62.el5rhev.x86_64",
          "5Server-RHEV-Agent:vdsm22-cli-0:4.5-62.el5rhev.x86_64",
          "5Server-RHEV-Agent:vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-2223"
        },
        {
          "category": "external",
          "summary": "RHBZ#604752",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604752"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2223",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-2223"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2223",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2223"
        }
      ],
      "release_date": "2009-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-06-22T12:44:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-RHEV-Agent:vdsm22-0:4.5-62.el5rhev.x86_64",
            "5Server-RHEV-Agent:vdsm22-cli-0:4.5-62.el5rhev.x86_64",
            "5Server-RHEV-Agent:vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0473"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-RHEV-Agent:vdsm22-0:4.5-62.el5rhev.x86_64",
            "5Server-RHEV-Agent:vdsm22-cli-0:4.5-62.el5rhev.x86_64",
            "5Server-RHEV-Agent:vdsm22-debuginfo-0:4.5-62.el5rhev.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vdsm: missing VM post-zeroing after removal"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.