rhsa-2014_0629
Vulnerability from csaf_redhat
Published
2014-06-05 14:57
Modified
2024-11-22 08:02
Summary
Red Hat Security Advisory: rhev-hypervisor6 security update

Notes

Topic
An updated rhev-hypervisor6 package that fixes two security issues is now available. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224) Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433 A flaw was found in the way the handle_rx() function handled large network packets when mergeable buffers were disabled. A privileged guest user could use this flaw to crash the host or corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process. (CVE-2014-0077) Red Hat would like to thank the OpenSSL project for reporting CVE-2014-0224. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of CVE-2014-0224. The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat. This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers: CVE-2014-0015 and CVE-2014-0138 (curl issues) CVE-2014-2523 and CVE-2013-6383 (kernel issues) CVE-2014-0179 (libvirt issue) CVE-2010-5298, CVE-2014-0198, CVE-2014-0221, CVE-2014-0195, and CVE-2014-3470 (openssl issues) Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated rhev-hypervisor6 package that fixes two security issues is\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols, as well as a\nfull-strength, general purpose cryptography library.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nIt was found that OpenSSL clients and servers could be forced, via a\nspecially crafted handshake packet, to use weak keying material for\ncommunication. A man-in-the-middle attacker could use this flaw to decrypt\nand modify traffic between a client and a server. (CVE-2014-0224)\n\nNote: In order to exploit this flaw, both the server and the client must be\nusing a vulnerable version of OpenSSL; the server must be using OpenSSL\nversion 1.0.1 and above, and the client must be using any version of\nOpenSSL. For more information about this flaw, refer to:\nhttps://access.redhat.com/site/articles/904433\n\nA flaw was found in the way the handle_rx() function handled large network\npackets when mergeable buffers were disabled. A privileged guest user could\nuse this flaw to crash the host or corrupt QEMU process memory on the host,\nwhich could potentially result in arbitrary code execution on the host with\nthe privileges of the QEMU process. (CVE-2014-0077)\n\nRed Hat would like to thank the OpenSSL project for reporting\nCVE-2014-0224. Upstream acknowledges KIKUCHI Masashi of Lepidum as the\noriginal reporter of CVE-2014-0224. The CVE-2014-0077 issue was discovered\nby Michael S. Tsirkin of Red Hat.\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2014-0015 and CVE-2014-0138 (curl issues)\n\nCVE-2014-2523 and CVE-2013-6383 (kernel issues)\n\nCVE-2014-0179 (libvirt issue)\n\nCVE-2010-5298, CVE-2014-0198, CVE-2014-0221, CVE-2014-0195, and\nCVE-2014-3470 (openssl issues)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2014:0629",
        "url": "https://access.redhat.com/errata/RHSA-2014:0629"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/articles/904433",
        "url": "https://access.redhat.com/site/articles/904433"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/solutions/906913",
        "url": "https://access.redhat.com/site/solutions/906913"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.3/html/Administration_Guide/chap-Updating_the_Red_Hat_Enterprise_Virtualization_Environment.html#Updating_Red_Hat_Enterprise_Virtualization_Hypervisors1",
        "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.3/html/Administration_Guide/chap-Updating_the_Red_Hat_Enterprise_Virtualization_Environment.html#Updating_Red_Hat_Enterprise_Virtualization_Hypervisors1"
      },
      {
        "category": "external",
        "summary": "1064440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440"
      },
      {
        "category": "external",
        "summary": "1103586",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103586"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0629.json"
      }
    ],
    "title": "Red Hat Security Advisory: rhev-hypervisor6 security update",
    "tracking": {
      "current_release_date": "2024-11-22T08:02:40+00:00",
      "generator": {
        "date": "2024-11-22T08:02:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2014:0629",
      "initial_release_date": "2014-06-05T14:57:02+00:00",
      "revision_history": [
        {
          "date": "2014-06-05T14:57:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2014-06-05T14:57:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T08:02:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "RHEV Hypervisor for RHEL-6",
                "product": {
                  "name": "RHEV Hypervisor for RHEL-6",
                  "product_id": "6Server-RHEV-Hypervisor",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Virtualization"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch",
                "product": {
                  "name": "rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch",
                  "product_id": "rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.5-20140603.1.el6ev?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch as a component of RHEV Hypervisor for RHEL-6",
          "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch"
        },
        "product_reference": "rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch",
        "relates_to_product_reference": "6Server-RHEV-Hypervisor"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Michael S. Tsirkin"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2014-0077",
      "discovery_date": "2014-02-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1064440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: vhost-net: insufficiency in handling of big packets in handle_rx()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue does not affect Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0077"
        },
        {
          "category": "external",
          "summary": "RHBZ#1064440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0077",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0077"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0077",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0077"
        }
      ],
      "release_date": "2014-03-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-06-05T14:57:02+00:00",
          "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.3/html/Administration_Guide/chap-Updating_the_Red_Hat_Enterprise_Virtualization_Environment.html#Updating_Red_Hat_Enterprise_Virtualization_Hypervisors1",
          "product_ids": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0629"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:H/Au:S/C:P/I:P/A:C",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: vhost-net: insufficiency in handling of big packets in handle_rx()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "OpenSSL project"
          ]
        },
        {
          "names": [
            "KIKUCHI Masashi"
          ],
          "organization": "Lepidum",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2014-0224",
      "cwe": {
        "id": "CWE-841",
        "name": "Improper Enforcement of Behavioral Workflow"
      },
      "discovery_date": "2014-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1103586"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: SSL/TLS MITM vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-0224"
        },
        {
          "category": "external",
          "summary": "RHBZ#1103586",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103586"
        },
        {
          "category": "external",
          "summary": "RHSB-OpenSSL-CCS-Injection",
          "url": "https://access.redhat.com/security/vulnerabilities/OpenSSL-CCS-Injection"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0224",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-0224"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0224",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0224"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/site/articles/904433",
          "url": "https://access.redhat.com/site/articles/904433"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/site/solutions/905793",
          "url": "https://access.redhat.com/site/solutions/905793"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv_20140605.txt",
          "url": "https://www.openssl.org/news/secadv_20140605.txt"
        }
      ],
      "release_date": "2014-06-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2014-06-05T14:57:02+00:00",
          "details": "This update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Virtualization/3.3/html/Administration_Guide/chap-Updating_the_Red_Hat_Enterprise_Virtualization_Environment.html#Updating_Red_Hat_Enterprise_Virtualization_Hypervisors1",
          "product_ids": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2014:0629"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.5-20140603.1.el6ev.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: SSL/TLS MITM vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.