RHEL 6 : rhev-hypervisor6 (RHSA-2013:0907)

medium Nessus Plugin ID 78961

Synopsis

The remote Red Hat host is missing a security update.

Description

An updated rhev-hypervisor6 package that fixes two security issues and various bugs is now available.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.

Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions.

A flaw was found in the way KVM initialized a guest's registered pv_eoi (paravirtualized end-of-interrupt) indication flag when entering the guest. An unprivileged guest user could potentially use this flaw to crash the host. (CVE-2013-1935)

A flaw was found in the way unexpected fields in guestInfo dictionaries were processed. A privileged guest user could potentially use this flaw to make the host the guest is running on unavailable to the management server. (CVE-2013-0167)

Red Hat would like to thank IBM for reporting the CVE-2013-1935 issue.
The CVE-2013-0167 issue was discovered by Dan Kenigsberg of the Red Hat Enterprise Virtualization team.

This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers :

CVE-2013-1962 (libvirt issue)

CVE-2013-2017 and CVE-2013-1943 (kernel issues)

CVE-2012-6137 (subscription-manager issue)

This update also contains the fixes from the following errata :

* vdsm: RHSA-2013:0886, which adds support for Red Hat Enterprise Virtualization 3.2 clusters.

* ovirt-node: RHBA-2013:0908

Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization Hypervisor through the 3.2 Manager administration portal, the Host may appear with the status of 'Install Failed'. If this happens, place the host into maintenance mode, then activate it again to get the host back to an 'Up' state.

Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package, which corrects these issues.

Solution

Update the affected rhev-hypervisor6 package.

See Also

http://www.nessus.org/u?c6b506c4

https://access.redhat.com/errata/RHSA-2013:0886

https://access.redhat.com/errata/RHBA-2013:0908

https://access.redhat.com/errata/RHSA-2013:0907

https://access.redhat.com/security/cve/cve-2013-1935

https://access.redhat.com/security/cve/cve-2013-0167

Plugin Details

Severity: Medium

ID: 78961

File Name: redhat-RHSA-2013-0907.nasl

Version: 1.13

Type: local

Agent: unix

Published: 11/8/2014

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.0

CVSS v2

Risk Factor: Medium

Base Score: 5.7

Vector: CVSS2#AV:A/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:rhev-hypervisor6, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 6/10/2013

Vulnerability Publication Date: 7/16/2013

Reference Information

CVE: CVE-2013-0167, CVE-2013-1935

RHSA: 2013:0907