CentOS 5 : kvm (CESA-2012:0676)

medium Nessus Plugin ID 59212

Synopsis

The remote CentOS host is missing one or more security updates.

Description

Updated kvm packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. KVM is a Linux kernel module built for the standard Red Hat Enterprise Linux kernel.

A flaw was found in the way the KVM_CREATE_IRQCHIP ioctl was handled.
Calling this ioctl when at least one virtual CPU (VCPU) already existed could lead to a NULL pointer dereference later when the VCPU is scheduled to run. A malicious user in the kvm group on the host could use this flaw to crash the host. (CVE-2012-1601)

A flaw was found in the way device memory was handled during guest device removal. Upon successful device removal, memory used by the device was not properly unmapped from the corresponding IOMMU or properly released from the kernel, leading to a memory leak. A malicious user in the kvm group on the host who has the ability to assign a device to a guest could use this flaw to crash the host.
(CVE-2012-2121)

This update also fixes the following bug :

* An off-by-one error in the QEMU guest's memory management could, in rare cases, cause QEMU-KVM to crash due to a segmentation fault in tb_invalidate_phys_page_range() if a device initiated DMA into a specific guest address. In a reported case, this issue presented on a system that had a guest using the 8139cp network driver. (BZ#816207)

All users of kvm are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Note that the procedure in the Solution section must be performed before this update will take effect.

Solution

Update the affected kvm packages.

See Also

http://www.nessus.org/u?b281cf82

Plugin Details

Severity: Medium

ID: 59212

File Name: centos_RHSA-2012-0676.nasl

Version: 1.11

Type: local

Agent: unix

Published: 5/22/2012

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2012-1601

Vulnerability Information

CPE: p-cpe:/a:centos:centos:kmod-kvm, p-cpe:/a:centos:centos:kmod-kvm-debug, p-cpe:/a:centos:centos:kvm, p-cpe:/a:centos:centos:kvm-qemu-img, p-cpe:/a:centos:centos:kvm-tools, cpe:/o:centos:centos:5

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/21/2012

Vulnerability Publication Date: 5/17/2012

Reference Information

CVE: CVE-2012-1601, CVE-2012-2121

BID: 53162, 53488

RHSA: 2012:0676