[RHSA-2011:1850-01] Important: rhev-hypervisor6 security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Thu Dec 22 18:35:47 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rhev-hypervisor6 security and bug fix update
Advisory ID:       RHSA-2011:1850-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1850.html
Issue date:        2011-12-22
CVE Names:         CVE-2011-4127 
=====================================================================

1. Summary:

An updated rhev-hypervisor6 package that fixes one security issue and two
bugs is now available.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEV Hypervisor for RHEL-6 - noarch

3. Description:

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.

Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes
resulted in the requests being passed to the underlying block device. If a
privileged user only had access to a single partition or LVM volume, they
could use this flaw to bypass those restrictions and gain read and write
access (and be able to issue other SCSI commands) to the entire block
device.

In KVM (Kernel-based Virtual Machine) environments using raw format virtio
disks backed by a partition or LVM volume, a privileged guest user could
bypass intended restrictions and issue read and write requests (and other
SCSI commands) on the host, and possibly access the data of other guests
that reside on the same underlying block device. Refer to Red Hat Bugzilla
bug 752375 for further details and a mitigation script for users who cannot
apply this update immediately. (CVE-2011-4127)

This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:

CVE-2011-4539 (dhcp issue)

CVE-2011-4339 (ipmitool issue)

CVE-2011-1530 (krb5 issue)

This update also fixes the following bugs:

* Virtual LAN (VLAN) identifiers containing a space were accepted, even
though they could not be configured correctly. With this update, VLAN
identifiers containing a space are rejected with an "Invalid VLAN ID"
message. (BZ#761537)

* After configuring netconsole, it was not possible to start the service:
the "service netconsole start" command failed with a warning that
configfs.ko could not be found, and a fatal error that netconsole.ko could
not be inserted. With this update, the netconsole service starts as
expected. Note that after netconsole is configured, the service will not
automatically start, even after rebooting. The service must be manually
started. (BZ#765898)

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

752375 - CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl
760333 - rhev-hypervisor6 6.2 update 1 release bugzilla
761537 - vlan id should not accept a space in it
765898 - netconsole does not work

6. Package List:

RHEV Hypervisor for RHEL-6:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEV/SRPMS/rhev-hypervisor6-6.2-20111215.0.el6_2.src.rpm

noarch:
rhev-hypervisor6-6.2-20111215.0.el6_2.noarch.rpm
rhev-hypervisor6-tools-6.2-20111215.0.el6_2.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4127.html
https://access.redhat.com/security/updates/classification/#important
https://bugzilla.redhat.com/show_bug.cgi?id=752375

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO83hXXlSAg2UNWIIRAlAbAKCAqLLduGjg61ffMxf8X2epa/3f3gCeK0tj
74L8in3ucoO3CUWlcYWcx1w=
=P2vI
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list