Oracle Linux 6 : rdma (ELSA-2013-0509)

medium Nessus Plugin ID 68748

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2013:0509 :

Updated RDMA packages that fix multiple security issues, various bugs, and add an enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP utilities, libraries and development packages for writing applications that use Remote Direct Memory Access (RDMA) technology.

A denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially crafted multicast packets that would cause the ibacm daemon to crash.
(CVE-2012-4517)

It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518)

CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product Security Team and Kurt Seifried of the Red Hat Security Response Team.

The InfiniBand/iWARP/RDMA stack components have been upgraded to more recent upstream versions.

This update also fixes the following bugs :

* Previously, the 'ibnodes -h' command did not show a proper usage message. With this update the problem is fixed and 'ibnodes -h' now shows the correct usage message. (BZ#818606)

* Previously, the ibv_devinfo utility erroneously showed iWARP cxgb3 hardware's physical state as invalid even when the device was working.
For iWARP hardware, the phys_state field has no meaning. This update patches the utility to not print out anything for this field when the hardware is iWARP hardware. (BZ#822781)

* Prior to the release of Red Hat Enterprise Linux 6.3, the kernel created the InfiniBand device files in the wrong place and a udev rules file was used to force the devices to be created in the proper place. With the update to 6.3, the kernel was fixed to create the InfiniBand device files in the proper place, and so the udev rules file was removed as no longer being necessary. However, a bug in the kernel device creation meant that, although the devices were now being created in the right place, they had incorrect permissions.
Consequently, when users attempted to run an RDMA application as a non-root user, the application failed to get the necessary permissions to use the RDMA device and the application terminated. This update puts a new udev rules file in place. It no longer attempts to create the InfiniBand devices since they already exist, but it does correct the device permissions on the files. (BZ#834428)

* Previously, using the 'perfquery -C' command with a host name caused the perfquery utility to become unresponsive. The list of controllers to process was never cleared and the process looped infinitely on a single controller. A patch has been applied to make sure that in the case where the user passes in the -C option, the controller list is cleared out once that controller has been processed. As a result, perfquery now works as expected in the scenario described. (BZ#847129)

* The OpenSM init script did not handle the case where there were no configuration files under '/etc/rdma/opensm.conf.*'. With this update, the script as been patched and the InfiniBand Subnet Manager, OpenSM, now starts as expected in the scenario described. (BZ#862857)

This update also adds the following enhancement :

* This update provides an updated mlx4_ib Mellanox driver which includes Single Root I/O Virtualization (SR-IOV) support. (BZ#869737)

All users of RDMA are advised to upgrade to these updated packages, which fix these issues and add this enhancement.

Solution

Update the affected rdma packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2013-February/003272.html

Plugin Details

Severity: Medium

ID: 68748

File Name: oraclelinux_ELSA-2013-0509.nasl

Version: 1.8

Type: local

Agent: unix

Published: 7/12/2013

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:ibacm, p-cpe:/a:oracle:linux:ibacm-devel, p-cpe:/a:oracle:linux:ibsim, p-cpe:/a:oracle:linux:ibutils, p-cpe:/a:oracle:linux:ibutils-devel, p-cpe:/a:oracle:linux:ibutils-libs, p-cpe:/a:oracle:linux:infiniband-diags, p-cpe:/a:oracle:linux:infiniband-diags-devel, p-cpe:/a:oracle:linux:infiniband-diags-devel-static, p-cpe:/a:oracle:linux:infinipath-psm, p-cpe:/a:oracle:linux:infinipath-psm-devel, p-cpe:/a:oracle:linux:libibmad, p-cpe:/a:oracle:linux:libibmad-devel, p-cpe:/a:oracle:linux:libibmad-static, p-cpe:/a:oracle:linux:libibumad, p-cpe:/a:oracle:linux:libibumad-devel, p-cpe:/a:oracle:linux:libibumad-static, p-cpe:/a:oracle:linux:libibverbs, p-cpe:/a:oracle:linux:libibverbs-devel, p-cpe:/a:oracle:linux:libibverbs-devel-static, p-cpe:/a:oracle:linux:libibverbs-utils, p-cpe:/a:oracle:linux:libmlx4, p-cpe:/a:oracle:linux:libmlx4-static, p-cpe:/a:oracle:linux:librdmacm, p-cpe:/a:oracle:linux:librdmacm-devel, p-cpe:/a:oracle:linux:librdmacm-static, p-cpe:/a:oracle:linux:librdmacm-utils, p-cpe:/a:oracle:linux:opensm, p-cpe:/a:oracle:linux:opensm-devel, p-cpe:/a:oracle:linux:opensm-libs, p-cpe:/a:oracle:linux:opensm-static, p-cpe:/a:oracle:linux:rdma, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/25/2013

Vulnerability Publication Date: 10/22/2012

Reference Information

CVE: CVE-2012-4517, CVE-2012-4518

BID: 55890

RHSA: 2013:0509