[RHSA-2010:0473-01] Moderate: vdsm security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jun 22 13:49:05 UTC 2010


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: vdsm security, bug fix, and enhancement update
Advisory ID:       RHSA-2010:0473-01
Product:           Red Hat Enterprise Virtualization
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0473.html
Issue date:        2010-06-22
CVE Names:         CVE-2010-2223 
=====================================================================

1. Summary:

Updated vdsm packages that fix one security issue, various bugs, and add
two enhancements are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEV Agents (VDSM) - x86_64

3. Description:

The Virtual Desktop Server Manager (VDSM) is a management module that
serves as a Red Hat Enterprise Virtualization Manager (RHEV-M) agent on Red
Hat Enterprise Virtualization Hypervisor (RHEV-H) or Red Hat Enterprise
Linux hosts. VDSM allows RHEV-M to manage virtual machines and storage
pools, and retrieve statistics from both hosts and guests.

A flaw was found in the way VDSM handled the removal of a virtual machine's
(VM) data back end (such as an image or a volume). When removing an image
or a volume, it was not securely deleted from its corresponding data domain
as expected. A guest user in a new, raw VM, created in a data domain that
has had VMs deleted from it, could use this flaw to read limited data from
those deleted VMs, potentially disclosing sensitive information.
(CVE-2010-2223)

These updated vdsm packages also fix the following bugs:

* Kernel Samepage Merging (KSM) did not use all the available memory (due
to the memory not being zero-filled) if the memory did not belong to the
Linux guest. Thus, KSM was not effective in distributing the memory to the
Linux guests with the result of shared memory being unavailable for Linux
guests. With this update, KSM allows multiple Linux guests to share the
memory. (BZ#527405)

* the vds_bootstrap script failed when the host's temporary directory was
located on a different partition, with the following error:

[Errno 18] Invalid cross-device link using os.rename

With this update, vds_bootstrap no longer fails. (BZ#530322)

* vds_bootstrap failed to add a host to RHEV-M when the 'cpuspeed' and the
'libvirt' services were not found. With this update, the host is added to
RHEV-M even when the aforementioned services are not present in the system.
(BZ#538751)

* previously, vds_bootstrap attempted to parse blank lines present in
network scripts (for example, /etc/sysconfig/network-scripts/ifcfg-eth0).
As a consequence, if a network script contained blank lines, vds_bootstrap
failed and an error such as follows was written to /var/vdsm/vdsm.log (the
error example below is consequent to the blank line being present in
ifcfg-eth0):

getBridgeParams: failed to read params of file
/etc/sysconfig/network-scripts/ifcfg-eth0
Error:list index out of range

With this update, vds_bootstrap filters blank lines in network
configuration files, ensuring it does not fail if they are present.
(BZ#540479)

* the 'pool connect' utility did not save the master domain's information
to the disk. If VDSM was restarted, auto-reconnect searched for a master
domain with the highest version. If the master domain was not available at
that time, an incorrect domain was chosen as the master. With this update,
the correct domain is chosen as the master. (BZ#543432)

* when using the RHEV-M interface to manage high-availability VMs, power
down requests were not honored. Consequently, some high-availability
virtual machines automatically rebooted instead of shutting down after they
received a command to shut down. High-availability VMs now correctly
process requests to shut down, with the result that no VMs incorrectly
reboot instead. (BZ#547112)

* after a host installation, the 'multipathd' service would restart when
the host was started from a multipath device. With this update, the
'multipathd' service no longer restarts. (BZ#547305)

These updated vdsm packages also add the following enhancements:

* previously, import/export of VMs was not supported. With this update
import/export have been implemented. (BZ#482608)

* previously, the ISO image domain could not be shared with multiple Data
Centers. The user had to define an independent ISO domain for each Data
Center. With this update, the ISO image domain can be shared between
multiple Data Centers. (BZ#496448)

All vdsm users should upgrade to these updated packages, which resolve
these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

604752 - CVE-2010-2223 vdsm: missing VM post-zeroing after removal

6. Package List:

RHEV Agents (VDSM):

x86_64:
vdsm22-4.5-62.el5rhev.x86_64.rpm
vdsm22-cli-4.5-62.el5rhev.x86_64.rpm
vdsm22-debuginfo-4.5-62.el5rhev.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-2223.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMIL8nXlSAg2UNWIIRAkTFAJ4qYRo83xvvLPiiCYzdEyVhFCknGACgq1+f
aCiqDgagiMgfCRSPZXxuHGE=
=7cEP
-----END PGP SIGNATURE-----





More information about the rhev-watch-list mailing list