RHEL 5 : rhev-hypervisor (RHSA-2010:0476)

high Nessus Plugin ID 79275

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated rhev-hypervisor package that fixes two security issues, multiple bugs, and adds enhancements is now available.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The rhev-hypervisor package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way QEMU-KVM handled erroneous data provided by the Linux virtio-net driver, used by guest operating systems. Due to a deficiency in the TSO (TCP segment offloading) implementation, a guest's virtio-net driver would transmit improper data to a certain QEMU-KVM process on the host, causing the guest to crash. A remote attacker could use this flaw to send specially crafted data to a target guest system, causing that guest to crash. (CVE-2010-0741)

A flaw was found in the way the Virtual Desktop Server Manager (VDSM) handled the removal of a virtual machine's (VM) data back end (such as an image or a volume). When removing an image or a volume, it was not securely deleted from its corresponding data domain as expected. A guest user in a new, raw VM, created in a data domain that has had VMs deleted from it, could use this flaw to read limited data from those deleted VMs, potentially disclosing sensitive information.
(CVE-2010-2223)

This updated package provides updated components that include fixes for security issues; however, these issues have no security impact for Red Hat Enterprise Virtualization Hypervisor. These fixes are for dbus issue CVE-2009-1189; kernel issues CVE-2010-0307, CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, and CVE-2010-1086; openldap issue CVE-2009-3767; and sudo issues CVE-2010-0426, CVE-2010-0427, and CVE-2010-1163.

This update also fixes several bugs and adds several enhancements.
Documentation for these bug fixes and enhancements is available from http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Virtualization/2.2 /html/ Servers-5.5-2.2_Hypervisor_Security_Update

As Red Hat Enterprise Virtualization Hypervisor is based on KVM, the bug fixes and enhancements from the KVM updates RHSA-2010:0271 and RHBA-2010:0419 have been included in this update. Also included are the bug fixes and enhancements from the Virtual Desktop Server Manager (VDSM) update RHSA-2010:0473, and fence-agents update RHBA-2010:0477.

KVM: https://rhn.redhat.com/errata/RHSA-2010-0271.html and https://rhn.redhat.com/errata/RHBA-2010-0419.html VDSM:
https://rhn.redhat.com/errata/RHSA-2010-0473.html fence-agents:
https://rhn.redhat.com/errata/RHBA-2010-0477.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues and adds these enhancements.

Solution

Update the affected rhev-hypervisor and / or rhev-hypervisor-pxe packages.

See Also

https://access.redhat.com/security/cve/cve-2010-0430

https://access.redhat.com/security/cve/cve-2010-0741

https://access.redhat.com/security/cve/cve-2010-2223

https://access.redhat.com/documentation/en-us/

https://access.redhat.com/errata/RHSA-2010:0476

Plugin Details

Severity: High

ID: 79275

File Name: redhat-RHSA-2010-0476.nasl

Version: 1.11

Type: local

Agent: unix

Published: 11/17/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor, p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor-pxe, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 6/22/2010

Vulnerability Publication Date: 4/12/2010

Reference Information

CVE: CVE-2010-0430, CVE-2010-0741, CVE-2010-2223

BID: 64576

RHSA: 2010:0476