CentOS 6 : ibacm / ibsim / ibutils / infiniband-diags / infinipath-psm / libibmad / libibumad / etc (CESA-2013:0509)

medium Nessus Plugin ID 65143

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated RDMA packages that fix multiple security issues, various bugs, and add an enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP utilities, libraries and development packages for writing applications that use Remote Direct Memory Access (RDMA) technology.

A denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially crafted multicast packets that would cause the ibacm daemon to crash.
(CVE-2012-4517)

It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518)

CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product Security Team and Kurt Seifried of the Red Hat Security Response Team.

The InfiniBand/iWARP/RDMA stack components have been upgraded to more recent upstream versions.

This update also fixes the following bugs :

* Previously, the 'ibnodes -h' command did not show a proper usage message. With this update the problem is fixed and 'ibnodes -h' now shows the correct usage message. (BZ#818606)

* Previously, the ibv_devinfo utility erroneously showed iWARP cxgb3 hardware's physical state as invalid even when the device was working.
For iWARP hardware, the phys_state field has no meaning. This update patches the utility to not print out anything for this field when the hardware is iWARP hardware. (BZ#822781)

* Prior to the release of Red Hat Enterprise Linux 6.3, the kernel created the InfiniBand device files in the wrong place and a udev rules file was used to force the devices to be created in the proper place. With the update to 6.3, the kernel was fixed to create the InfiniBand device files in the proper place, and so the udev rules file was removed as no longer being necessary. However, a bug in the kernel device creation meant that, although the devices were now being created in the right place, they had incorrect permissions.
Consequently, when users attempted to run an RDMA application as a non-root user, the application failed to get the necessary permissions to use the RDMA device and the application terminated. This update puts a new udev rules file in place. It no longer attempts to create the InfiniBand devices since they already exist, but it does correct the device permissions on the files. (BZ#834428)

* Previously, using the 'perfquery -C' command with a host name caused the perfquery utility to become unresponsive. The list of controllers to process was never cleared and the process looped infinitely on a single controller. A patch has been applied to make sure that in the case where the user passes in the -C option, the controller list is cleared out once that controller has been processed. As a result, perfquery now works as expected in the scenario described. (BZ#847129)

* The OpenSM init script did not handle the case where there were no configuration files under '/etc/rdma/opensm.conf.*'. With this update, the script as been patched and the InfiniBand Subnet Manager, OpenSM, now starts as expected in the scenario described. (BZ#862857)

This update also adds the following enhancement :

* This update provides an updated mlx4_ib Mellanox driver which includes Single Root I/O Virtualization (SR-IOV) support. (BZ#869737)

All users of RDMA are advised to upgrade to these updated packages, which fix these issues and add this enhancement.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?29e13daa

http://www.nessus.org/u?3b5e76d8

http://www.nessus.org/u?88d52872

http://www.nessus.org/u?a0a73691

http://www.nessus.org/u?1d1ddc1c

http://www.nessus.org/u?c5866e7f

http://www.nessus.org/u?3edccfda

http://www.nessus.org/u?f613a535

http://www.nessus.org/u?c0ab7e46

http://www.nessus.org/u?fa8bbab7

http://www.nessus.org/u?7f1d1da9

http://www.nessus.org/u?5a0fd188

http://www.nessus.org/u?038dc4ed

http://www.nessus.org/u?e9c32a65

http://www.nessus.org/u?69ba8017

http://www.nessus.org/u?db9a967f

http://www.nessus.org/u?42250031

http://www.nessus.org/u?799060ea

http://www.nessus.org/u?5bfe0026

http://www.nessus.org/u?a1ba9c1d

http://www.nessus.org/u?fd6e5f64

http://www.nessus.org/u?69d393b9

Plugin Details

Severity: Medium

ID: 65143

File Name: centos_RHSA-2013-0509.nasl

Version: 1.11

Type: local

Agent: unix

Published: 3/10/2013

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2012-4517

Vulnerability Information

CPE: p-cpe:/a:centos:centos:ibacm, p-cpe:/a:centos:centos:ibacm-devel, p-cpe:/a:centos:centos:ibsim, p-cpe:/a:centos:centos:ibutils, p-cpe:/a:centos:centos:ibutils-devel, p-cpe:/a:centos:centos:ibutils-libs, p-cpe:/a:centos:centos:infiniband-diags, p-cpe:/a:centos:centos:infiniband-diags-devel, p-cpe:/a:centos:centos:infiniband-diags-devel-static, p-cpe:/a:centos:centos:infinipath-psm, p-cpe:/a:centos:centos:infinipath-psm-devel, p-cpe:/a:centos:centos:libibmad, p-cpe:/a:centos:centos:libibmad-devel, p-cpe:/a:centos:centos:libibmad-static, p-cpe:/a:centos:centos:libibumad, p-cpe:/a:centos:centos:libibumad-devel, p-cpe:/a:centos:centos:libibumad-static, p-cpe:/a:centos:centos:libibverbs, p-cpe:/a:centos:centos:libibverbs-devel, p-cpe:/a:centos:centos:libibverbs-devel-static, p-cpe:/a:centos:centos:libibverbs-utils, p-cpe:/a:centos:centos:libmlx4, p-cpe:/a:centos:centos:libmlx4-static, p-cpe:/a:centos:centos:librdmacm, p-cpe:/a:centos:centos:librdmacm-devel, p-cpe:/a:centos:centos:librdmacm-static, p-cpe:/a:centos:centos:librdmacm-utils, p-cpe:/a:centos:centos:opensm, p-cpe:/a:centos:centos:opensm-devel, p-cpe:/a:centos:centos:opensm-libs, p-cpe:/a:centos:centos:opensm-static, p-cpe:/a:centos:centos:rdma, cpe:/o:centos:centos:6

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/8/2013

Vulnerability Publication Date: 10/22/2012

Reference Information

CVE: CVE-2012-4517, CVE-2012-4518

BID: 55890

RHSA: 2013:0509