rhsa-2012_1375
Vulnerability from csaf_redhat
Published
2012-10-18 16:40
Modified
2024-11-22 05:48
Summary
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
Notes
Topic
An updated rhev-hypervisor6 package that fixes one security issue and one
bug is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment
offloading) were handled by the sfc driver. If the skb did not fit within
the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
this issue.
This updated package provides updated components that include a fix for
one security issue. This issue had no security impact on Red Hat Enterprise
Virtualization Hypervisor itself, however. The security fix included in
this update addresses the following CVE number:
CVE-2012-4423 (libvirt issue)
This update also fixes the following bug:
* A dependency issue was found between the rhev-hypervisor-tools and
rhev-hypervisor6-tools packages. Every time a user with one of the -tools
packages installed ran "yum update", the -tools package they had installed
was removed and the other one installed. Even though rhev-hypervisor-tools
obsoleted rhev-hypervisor6-tools, this update includes an updated
rhev-hypervisor6-tools package that corrects this issue. Note that the
package does not have meaningful content, is only here to fix the
dependency issue, and may be removed by a future update. (BZ#855391)
This update includes the ovirt-node build from RHBA-2012:1374:
https://rhn.redhat.com/errata/RHBA-2012-1374.html
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes one security issue and one\nbug is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA flaw was found in the way socket buffers (skb) requiring TSO (TCP segment\noffloading) were handled by the sfc driver. If the skb did not fit within\nthe minimum-size of the transmission queue, the network card could\nrepeatedly reset itself. A remote attacker could use this flaw to cause a\ndenial of service. (CVE-2012-3412)\n\nRed Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting\nthis issue.\n\nThis updated package provides updated components that include a fix for\none security issue. This issue had no security impact on Red Hat Enterprise\nVirtualization Hypervisor itself, however. The security fix included in\nthis update addresses the following CVE number:\n\nCVE-2012-4423 (libvirt issue)\n\nThis update also fixes the following bug:\n\n* A dependency issue was found between the rhev-hypervisor-tools and\nrhev-hypervisor6-tools packages. Every time a user with one of the -tools\npackages installed ran \"yum update\", the -tools package they had installed\nwas removed and the other one installed. Even though rhev-hypervisor-tools\nobsoleted rhev-hypervisor6-tools, this update includes an updated\nrhev-hypervisor6-tools package that corrects this issue. Note that the\npackage does not have meaningful content, is only here to fix the\ndependency issue, and may be removed by a future update. (BZ#855391)\n\nThis update includes the ovirt-node build from RHBA-2012:1374:\n\nhttps://rhn.redhat.com/errata/RHBA-2012-1374.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which fixes these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1375", "url": "https://access.redhat.com/errata/RHSA-2012:1375" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2012-1374.html", "url": "https://rhn.redhat.com/errata/RHBA-2012-1374.html" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "855391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=855391" }, { "category": "external", "summary": "863163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=863163" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1375.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:48:15+00:00", "generator": { "date": "2024-11-22T05:48:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1375", "initial_release_date": "2012-10-18T16:40:00+00:00", "revision_history": [ { "date": "2012-10-18T16:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-10-18T16:44:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:48:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "product": { "name": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "product_id": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.3-20121012.0.el6_3?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "product": { "name": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "product_id": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6-tools@6.3-20121012.0.el6_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch" }, "product_reference": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" }, "product_reference": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ben Hutchings" ], "organization": "Solarflare (tm)" } ], "cve": "CVE-2012-3412", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "844714" } ], "notes": [ { "category": "description", "text": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sfc: potential remote denial of service through TCP MSS option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "category": "external", "summary": "RHBZ#844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3412", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" } ], "release_date": "2012-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-18T16:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization 2.2\nenvironments using the disk image provided by this package, refer to: \n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization 3.0\nenvironments using the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1375" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sfc: potential remote denial of service through TCP MSS option" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.