rhsa-2010_0476
Vulnerability from csaf_redhat
Published
2010-06-22 13:54
Modified
2024-11-14 10:49
Summary
Red Hat Security Advisory: rhev-hypervisor security, bug fix, and enhancement update

Notes

Topic
An updated rhev-hypervisor package that fixes two security issues, multiple bugs, and adds enhancements is now available. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way QEMU-KVM handled erroneous data provided by the Linux virtio-net driver, used by guest operating systems. Due to a deficiency in the TSO (TCP segment offloading) implementation, a guest's virtio-net driver would transmit improper data to a certain QEMU-KVM process on the host, causing the guest to crash. A remote attacker could use this flaw to send specially-crafted data to a target guest system, causing that guest to crash. (CVE-2010-0741) A flaw was found in the way the Virtual Desktop Server Manager (VDSM) handled the removal of a virtual machine's (VM) data back end (such as an image or a volume). When removing an image or a volume, it was not securely deleted from its corresponding data domain as expected. A guest user in a new, raw VM, created in a data domain that has had VMs deleted from it, could use this flaw to read limited data from those deleted VMs, potentially disclosing sensitive information. (CVE-2010-2223) This updated package provides updated components that include fixes for security issues; however, these issues have no security impact for Red Hat Enterprise Virtualization Hypervisor. These fixes are for dbus issue CVE-2009-1189; kernel issues CVE-2010-0307, CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, and CVE-2010-1086; openldap issue CVE-2009-3767; and sudo issues CVE-2010-0426, CVE-2010-0427, and CVE-2010-1163. This update also fixes several bugs and adds several enhancements. Documentation for these bug fixes and enhancements is available from http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html/Servers-5.5-2.2_Hypervisor_Security_Update As Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug fixes and enhancements from the KVM updates RHSA-2010:0271 and RHBA-2010:0419 have been included in this update. Also included are the bug fixes and enhancements from the Virtual Desktop Server Manager (VDSM) update RHSA-2010:0473, and fence-agents update RHBA-2010:0477. KVM: https://rhn.redhat.com/errata/RHSA-2010-0271.html and https://rhn.redhat.com/errata/RHBA-2010-0419.html VDSM: https://rhn.redhat.com/errata/RHSA-2010-0473.html fence-agents: https://rhn.redhat.com/errata/RHBA-2010-0477.html Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues and adds these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated rhev-hypervisor package that fixes two security issues, multiple\nbugs, and adds enhancements is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA flaw was found in the way QEMU-KVM handled erroneous data provided by the\nLinux virtio-net driver, used by guest operating systems. Due to a\ndeficiency in the TSO (TCP segment offloading) implementation, a guest\u0027s\nvirtio-net driver would transmit improper data to a certain QEMU-KVM\nprocess on the host, causing the guest to crash. A remote attacker could\nuse this flaw to send specially-crafted data to a target guest system,\ncausing that guest to crash. (CVE-2010-0741)\n\nA flaw was found in the way the Virtual Desktop Server Manager (VDSM)\nhandled the removal of a virtual machine\u0027s (VM) data back end (such as an\nimage or a volume). When removing an image or a volume, it was not securely\ndeleted from its corresponding data domain as expected. A guest user in a\nnew, raw VM, created in a data domain that has had VMs deleted from it,\ncould use this flaw to read limited data from those deleted VMs,\npotentially disclosing sensitive information. (CVE-2010-2223)\n\nThis updated package provides updated components that include fixes for\nsecurity issues; however, these issues have no security impact for Red Hat\nEnterprise Virtualization Hypervisor. These fixes are for dbus issue\nCVE-2009-1189; kernel issues CVE-2010-0307, CVE-2010-0410, CVE-2010-0730,\nCVE-2010-1085, and CVE-2010-1086; openldap issue CVE-2009-3767; and sudo\nissues CVE-2010-0426, CVE-2010-0427, and CVE-2010-1163.\n\nThis update also fixes several bugs and adds several enhancements.\nDocumentation for these bug fixes and enhancements is available from\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html/Servers-5.5-2.2_Hypervisor_Security_Update\n\nAs Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug\nfixes and enhancements from the KVM updates RHSA-2010:0271 and\nRHBA-2010:0419 have been included in this update. Also included are the bug\nfixes and enhancements from the Virtual Desktop Server Manager (VDSM)\nupdate RHSA-2010:0473, and fence-agents update RHBA-2010:0477.\n\nKVM: https://rhn.redhat.com/errata/RHSA-2010-0271.html and\nhttps://rhn.redhat.com/errata/RHBA-2010-0419.html\nVDSM: https://rhn.redhat.com/errata/RHSA-2010-0473.html\nfence-agents: https://rhn.redhat.com/errata/RHBA-2010-0477.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues and adds these\nenhancements.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0476",
        "url": "https://access.redhat.com/errata/RHSA-2010:0476"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html/Servers-5.5-2.2_Hypervisor_Security_Update",
        "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2/html/Servers-5.5-2.2_Hypervisor_Security_Update"
      },
      {
        "category": "external",
        "summary": "577218",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577218"
      },
      {
        "category": "external",
        "summary": "604752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604752"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0476.json"
      }
    ],
    "title": "Red Hat Security Advisory: rhev-hypervisor security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-14T10:49:28+00:00",
      "generator": {
        "date": "2024-11-14T10:49:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2010:0476",
      "initial_release_date": "2010-06-22T13:54:00+00:00",
      "revision_history": [
        {
          "date": "2010-06-22T13:54:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-06-22T09:54:04+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:49:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Virtualization Hypervisor 5",
                "product": {
                  "name": "Red Hat Enterprise Virtualization Hypervisor 5",
                  "product_id": "5Server-RHEV-Hypervisor-2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch",
                "product": {
                  "name": "rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch",
                  "product_id": "rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor-pxe@5.5-2.2.4.2.el5rhev?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
                "product": {
                  "name": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
                  "product_id": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.4.2.el5rhev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
                "product": {
                  "name": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
                  "product_id": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor@5.5-2.2.4.2.el5rhev?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5",
          "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch"
        },
        "product_reference": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
        "relates_to_product_reference": "5Server-RHEV-Hypervisor-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src as a component of Red Hat Enterprise Virtualization Hypervisor 5",
          "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src"
        },
        "product_reference": "rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
        "relates_to_product_reference": "5Server-RHEV-Hypervisor-2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5",
          "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
        },
        "product_reference": "rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch",
        "relates_to_product_reference": "5Server-RHEV-Hypervisor-2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-0430",
      "discovery_date": "2010-02-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "568702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "libspice, as used in QEMU-KVM in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H or rhev-hypervisor) before 5.5-2.2 and possibly other products, allows guest OS users to read from or write to arbitrary QEMU memory by modifying the address that is used by Cairo for memory mappings.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libspice: Insufficient guest provided memory mappings boundaries validations",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The CVE-2010-0430 issue was fixed in the kvm packages for Red Hat Enterprise Linux 5 via RHSA-2010:0271, and fixed in the rhev-hypervisor package via RHSA-2010:0476. This CVE was not disclosed at the time the errata were released; therefore, it was not mentioned in them.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0430"
        },
        {
          "category": "external",
          "summary": "RHBZ#568702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0430",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0430"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0430",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0430"
        }
      ],
      "release_date": "2010-03-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-06-22T13:54:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.6,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "libspice: Insufficient guest provided memory mappings boundaries validations"
    },
    {
      "cve": "CVE-2010-0741",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-10-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "577218"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The virtio_net_bad_features function in hw/virtio-net.c in the virtio-net driver in the Linux kernel before 2.6.26, when used on a guest OS in conjunction with qemu-kvm 0.11.0 or KVM 83, allows remote attackers to cause a denial of service (guest OS crash, and an associated qemu-kvm process exit) by sending a large amount of network traffic to a TCP port on the guest OS, related to a virtio-net whitelist that includes an improper implementation of TCP Segment Offloading (TSO).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "qemu: Improper handling of erroneous data provided by Linux virtio-net driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-0741"
        },
        {
          "category": "external",
          "summary": "RHBZ#577218",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577218"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0741",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-0741"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0741",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0741"
        }
      ],
      "release_date": "2009-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-06-22T13:54:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "qemu: Improper handling of erroneous data provided by Linux virtio-net driver"
    },
    {
      "cve": "CVE-2010-2223",
      "discovery_date": "2009-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "604752"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H or rhev-hypervisor) before 5.5-2.2 does not properly perform VM post-zeroing after the removal of a virtual machine\u0027s data, which allows guest OS users to obtain sensitive information by examining the disk blocks associated with a deleted virtual machine.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "vdsm: missing VM post-zeroing after removal",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
          "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-2223"
        },
        {
          "category": "external",
          "summary": "RHBZ#604752",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604752"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2223",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-2223"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2223",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2223"
        }
      ],
      "release_date": "2009-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-06-22T13:54:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0476"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.noarch",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.5-2.2.4.2.el5rhev.src",
            "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.5-2.2.4.2.el5rhev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "vdsm: missing VM post-zeroing after removal"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.