rhsa-2011_1850
Vulnerability from csaf_redhat
Published
2011-12-22 17:17
Modified
2024-09-13 07:08
Summary
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update

Notes

Topic
An updated rhev-hypervisor6 package that fixes one security issue and two bugs is now available. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes resulted in the requests being passed to the underlying block device. If a privileged user only had access to a single partition or LVM volume, they could use this flaw to bypass those restrictions and gain read and write access (and be able to issue other SCSI commands) to the entire block device. In KVM (Kernel-based Virtual Machine) environments using raw format virtio disks backed by a partition or LVM volume, a privileged guest user could bypass intended restrictions and issue read and write requests (and other SCSI commands) on the host, and possibly access the data of other guests that reside on the same underlying block device. Refer to Red Hat Bugzilla bug 752375 for further details and a mitigation script for users who cannot apply this update immediately. (CVE-2011-4127) This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2011-4539 (dhcp issue) CVE-2011-4339 (ipmitool issue) CVE-2011-1530 (krb5 issue) This update also fixes the following bugs: * Virtual LAN (VLAN) identifiers containing a space were accepted, even though they could not be configured correctly. With this update, VLAN identifiers containing a space are rejected with an "Invalid VLAN ID" message. (BZ#761537) * After configuring netconsole, it was not possible to start the service: the "service netconsole start" command failed with a warning that configfs.ko could not be found, and a fatal error that netconsole.ko could not be inserted. With this update, the netconsole service starts as expected. Note that after netconsole is configured, the service will not automatically start, even after rebooting. The service must be manually started. (BZ#765898) Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated rhev-hypervisor6 package that fixes one security issue and two\nbugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nUsing the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes\nresulted in the requests being passed to the underlying block device. If a\nprivileged user only had access to a single partition or LVM volume, they\ncould use this flaw to bypass those restrictions and gain read and write\naccess (and be able to issue other SCSI commands) to the entire block\ndevice.\n\nIn KVM (Kernel-based Virtual Machine) environments using raw format virtio\ndisks backed by a partition or LVM volume, a privileged guest user could\nbypass intended restrictions and issue read and write requests (and other\nSCSI commands) on the host, and possibly access the data of other guests\nthat reside on the same underlying block device. Refer to Red Hat Bugzilla\nbug 752375 for further details and a mitigation script for users who cannot\napply this update immediately. (CVE-2011-4127)\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2011-4539 (dhcp issue)\n\nCVE-2011-4339 (ipmitool issue)\n\nCVE-2011-1530 (krb5 issue)\n\nThis update also fixes the following bugs:\n\n* Virtual LAN (VLAN) identifiers containing a space were accepted, even\nthough they could not be configured correctly. With this update, VLAN\nidentifiers containing a space are rejected with an \"Invalid VLAN ID\"\nmessage. (BZ#761537)\n\n* After configuring netconsole, it was not possible to start the service:\nthe \"service netconsole start\" command failed with a warning that\nconfigfs.ko could not be found, and a fatal error that netconsole.ko could\nnot be inserted. With this update, the netconsole service starts as\nexpected. Note that after netconsole is configured, the service will not\nautomatically start, even after rebooting. The service must be manually\nstarted. (BZ#765898)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2011:1850",
        "url": "https://access.redhat.com/errata/RHSA-2011:1850"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "752375",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375"
      },
      {
        "category": "external",
        "summary": "760333",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=760333"
      },
      {
        "category": "external",
        "summary": "761537",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761537"
      },
      {
        "category": "external",
        "summary": "765898",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765898"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1850.json"
      }
    ],
    "title": "Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T07:08:35+00:00",
      "generator": {
        "date": "2024-09-13T07:08:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2011:1850",
      "initial_release_date": "2011-12-22T17:17:00+00:00",
      "revision_history": [
        {
          "date": "2011-12-22T17:17:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2011-12-22T17:23:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T07:08:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEV Hypervisor for RHEL-6",
                "product": {
                  "name": "RHEV Hypervisor for RHEL-6",
                  "product_id": "6Server-RHEV-Hypervisor",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch",
                "product": {
                  "name": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch",
                  "product_id": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor6-tools@6.2-20111215.0.el6_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch",
                "product": {
                  "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch",
                  "product_id": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.2-20111215.0.el6_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src",
                "product": {
                  "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src",
                  "product_id": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.2-20111215.0.el6_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch as a component of RHEV Hypervisor for RHEL-6",
          "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch"
        },
        "product_reference": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch",
        "relates_to_product_reference": "6Server-RHEV-Hypervisor"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src as a component of RHEV Hypervisor for RHEL-6",
          "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src"
        },
        "product_reference": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src",
        "relates_to_product_reference": "6Server-RHEV-Hypervisor"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch as a component of RHEV Hypervisor for RHEL-6",
          "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch"
        },
        "product_reference": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch",
        "relates_to_product_reference": "6Server-RHEV-Hypervisor"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-4127",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2011-11-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "752375"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: possible privilege escalation via SG_IO ioctl",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch",
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src",
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2011-4127"
        },
        {
          "category": "external",
          "summary": "RHBZ#752375",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127",
          "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127"
        }
      ],
      "release_date": "2011-12-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259",
          "product_ids": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2011:1850"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.4,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: possible privilege escalation via SG_IO ioctl"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...