RHEL 5 : kvm (RHSA-2013:0727)

medium Nessus Plugin ID 65905

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated kvm packages that fix three security issues are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way KVM handled guest time updates when the buffer the guest registered by writing to the MSR_KVM_SYSTEM_TIME machine state register (MSR) crossed a page boundary. A privileged guest user could use this flaw to crash the host or, potentially, escalate their privileges, allowing them to execute arbitrary code at the host kernel level. (CVE-2013-1796)

A potential use-after-free flaw was found in the way KVM handled guest time updates when the GPA (guest physical address) the guest registered by writing to the MSR_KVM_SYSTEM_TIME machine state register (MSR) fell into a movable or removable memory region of the hosting user-space process (by default, QEMU-KVM) on the host. If that memory region is deregistered from KVM using KVM_SET_USER_MEMORY_REGION and the allocated virtual memory reused, a privileged guest user could potentially use this flaw to escalate their privileges on the host. (CVE-2013-1797)

A flaw was found in the way KVM emulated IOAPIC (I/O Advanced Programmable Interrupt Controller). A missing validation check in the ioapic_read_indirect() function could allow a privileged guest user to crash the host, or read a substantial portion of host kernel memory.
(CVE-2013-1798)

Red Hat would like to thank Andrew Honig of Google for reporting all of these issues.

All users of kvm are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Note that the procedure in the Solution section must be performed before this update will take effect.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2013:0727

https://access.redhat.com/security/cve/cve-2013-1798

https://access.redhat.com/security/cve/cve-2013-1796

https://access.redhat.com/security/cve/cve-2013-1797

Plugin Details

Severity: Medium

ID: 65905

File Name: redhat-RHSA-2013-0727.nasl

Version: 1.12

Type: local

Agent: unix

Published: 4/10/2013

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.8

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.9

Vector: CVSS2#AV:A/AC:H/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:kmod-kvm, p-cpe:/a:redhat:enterprise_linux:kmod-kvm-debug, p-cpe:/a:redhat:enterprise_linux:kvm, p-cpe:/a:redhat:enterprise_linux:kvm-debuginfo, p-cpe:/a:redhat:enterprise_linux:kvm-qemu-img, p-cpe:/a:redhat:enterprise_linux:kvm-tools, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 4/9/2013

Reference Information

CVE: CVE-2013-1796, CVE-2013-1797, CVE-2013-1798

BID: 58604, 58605, 58607

RHSA: 2013:0727