rhsa-2012_0422
Vulnerability from csaf_redhat
Published
2012-03-26 15:16
Modified
2024-11-05 17:44
Summary
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update

Notes

Topic
An updated rhev-hypervisor6 package that fixes two security issues and one bug is now available. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A flaw was found in the way the Linux kernel's KVM hypervisor implementation emulated the syscall instruction for 32-bit guests. An unprivileged guest user could trigger this flaw to crash the guest. (CVE-2012-0045) A divide-by-zero flaw was found in the Linux kernel's igmp_heard_query() function. An attacker able to send certain IGMP (Internet Group Management Protocol) packets to a target system could use this flaw to cause a denial of service. (CVE-2012-0207) Red Hat would like to thank Stephan Bärwolf for reporting CVE-2012-0045, and Simon McVittie for reporting CVE-2012-0207. This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2011-4077, CVE-2011-4081, CVE-2011-4132, CVE-2011-4347, CVE-2011-4594, CVE-2011-4611, CVE-2011-4622 and CVE-2012-0038 (kernel issues) CVE-2012-0444 (libvorbis issue) CVE-2012-0841 (libxml2 issue) This update also fixes the following bug: * The rhev-hypervisor5 and rhev-hypervisor6 packages sometimes updated the symbolic links in the /usr/share/rhev-hypervisor/ directory with incorrect targets. The packages have been updated, they now always update the symbolic links with the correct targets. (BZ#784706) Users of Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which fixes these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated rhev-hypervisor6 package that fixes two security issues and one\nbug is now available.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA flaw was found in the way the Linux kernel\u0027s KVM hypervisor\nimplementation emulated the syscall instruction for 32-bit guests. An\nunprivileged guest user could trigger this flaw to crash the guest.\n(CVE-2012-0045)\n\nA divide-by-zero flaw was found in the Linux kernel\u0027s igmp_heard_query()\nfunction. An attacker able to send certain IGMP (Internet Group Management\nProtocol) packets to a target system could use this flaw to cause a denial\nof service. (CVE-2012-0207)\n\nRed Hat would like to thank Stephan B\u00e4rwolf for reporting CVE-2012-0045,\nand Simon McVittie for reporting CVE-2012-0207.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2011-4077, CVE-2011-4081, CVE-2011-4132, CVE-2011-4347, CVE-2011-4594,\nCVE-2011-4611, CVE-2011-4622 and CVE-2012-0038 (kernel issues)\n\nCVE-2012-0444 (libvorbis issue)\n\nCVE-2012-0841 (libxml2 issue)\n\nThis update also fixes the following bug:\n\n* The rhev-hypervisor5 and rhev-hypervisor6 packages sometimes updated the\nsymbolic links in the /usr/share/rhev-hypervisor/ directory with incorrect\ntargets. The packages have been updated, they now always update the\nsymbolic links with the correct targets. (BZ#784706)\n\nUsers of Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which fixes these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0422",
        "url": "https://access.redhat.com/errata/RHSA-2012:0422"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "772867",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867"
      },
      {
        "category": "external",
        "summary": "773370",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773370"
      },
      {
        "category": "external",
        "summary": "796913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=796913"
      },
      {
        "category": "external",
        "summary": "796915",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=796915"
      },
      {
        "category": "external",
        "summary": "798183",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=798183"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0422.json"
      }
    ],
    "title": "Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-05T17:44:20+00:00",
      "generator": {
        "date": "2024-11-05T17:44:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2012:0422",
      "initial_release_date": "2012-03-26T15:16:00+00:00",
      "revision_history": [
        {
          "date": "2012-03-26T15:16:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-03-26T15:17:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T17:44:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEV Hypervisor for RHEL-6",
                "product": {
                  "name": "RHEV Hypervisor for RHEL-6",
                  "product_id": "6Server-RHEV-Hypervisor",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
                "product": {
                  "name": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
                  "product_id": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.2-20120320.0.el6_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch",
                "product": {
                  "name": "rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch",
                  "product_id": "rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor6-tools@6.2-20120320.0.el6_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
                "product": {
                  "name": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
                  "product_id": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.2-20120320.0.el6_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch as a component of RHEV Hypervisor for RHEL-6",
          "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch"
        },
        "product_reference": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
        "relates_to_product_reference": "6Server-RHEV-Hypervisor"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.src as a component of RHEV Hypervisor for RHEL-6",
          "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.src"
        },
        "product_reference": "rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
        "relates_to_product_reference": "6Server-RHEV-Hypervisor"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch as a component of RHEV Hypervisor for RHEL-6",
          "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch"
        },
        "product_reference": "rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch",
        "relates_to_product_reference": "6Server-RHEV-Hypervisor"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Stephan B\u00e4rwolf"
          ]
        }
      ],
      "cve": "CVE-2012-0045",
      "discovery_date": "2011-12-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "773370"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The em_syscall function in arch/x86/kvm/emulate.c in the KVM implementation in the Linux kernel before 3.2.14 does not properly handle the 0f05 (aka syscall) opcode, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application, as demonstrated by an NASM file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: kvm: syscall instruction induced guest panic",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and Red Hat Enterprise MRG as they did not provide support for the KVM subsystem. This issue did not affect the versions of kvm as shipped with Red Hat Enterprise Linux 5 as they did not include support for syscall instruction emulation. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2012-0350.html.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0045"
        },
        {
          "category": "external",
          "summary": "RHBZ#773370",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773370"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0045",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0045"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0045",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0045"
        }
      ],
      "release_date": "2011-12-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-03-26T15:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0422"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: kvm: syscall instruction induced guest panic"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Simon McVittie"
          ]
        }
      ],
      "cve": "CVE-2012-0207",
      "discovery_date": "2012-01-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "772867"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 5b7c8406.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0207"
        },
        {
          "category": "external",
          "summary": "RHBZ#772867",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0207",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0207"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207"
        }
      ],
      "release_date": "2012-01-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-03-26T15:16:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258",
          "product_ids": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0422"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.noarch",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20120320.0.el6_2.src",
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20120320.0.el6_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.