RHEL 6 : rhev-hypervisor6 (RHSA-2012:1375)

high Nessus Plugin ID 78938

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An updated rhev-hypervisor6 package that fixes one security issue and one bug is now available.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment offloading) were handled by the sfc driver. If the skb did not fit within the minimum-size of the transmission queue, the network card could repeatedly reset itself. A remote attacker could use this flaw to cause a denial of service. (CVE-2012-3412)

Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting this issue.

This updated package provides updated components that include a fix for one security issue. This issue had no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fix included in this update addresses the following CVE number :

CVE-2012-4423 (libvirt issue)

This update also fixes the following bug :

* A dependency issue was found between the rhev-hypervisor-tools and rhev-hypervisor6-tools packages. Every time a user with one of the
-tools packages installed ran 'yum update', the -tools package they had installed was removed and the other one installed. Even though rhev-hypervisor-tools obsoleted rhev-hypervisor6-tools, this update includes an updated rhev-hypervisor6-tools package that corrects this issue. Note that the package does not have meaningful content, is only here to fix the dependency issue, and may be removed by a future update. (BZ#855391)

This update includes the ovirt-node build from RHBA-2012:1374 :

https://rhn.redhat.com/errata/RHBA-2012-1374.html

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which fixes these issues.

Solution

Update the affected rhev-hypervisor6 and / or rhev-hypervisor6-tools packages.

See Also

https://access.redhat.com/errata/RHBA-2012:1374

http://www.nessus.org/u?2be17ee0

http://www.nessus.org/u?b5caa05f

https://access.redhat.com/errata/RHSA-2012:1375

https://access.redhat.com/security/cve/cve-2012-3412

Plugin Details

Severity: High

ID: 78938

File Name: redhat-RHSA-2012-1375.nasl

Version: 1.14

Type: local

Agent: unix

Published: 11/8/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor6, p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor6-tools, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/18/2012

Vulnerability Publication Date: 10/3/2012

Reference Information

CVE: CVE-2012-3412

BID: 54763

RHSA: 2012:1375