Executive Summary

Summary
Title rdma security, bug fix and enhancement update
Informations
Name RHSA-2013:0509 First vendor Publication 2013-02-21
Vendor RedHat Last vendor Modification 2013-02-21
Severity (Vendor) Low Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated RDMA packages that fix multiple security issues, various bugs, and add an enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Red Hat Enterprise Linux includes a collection of InfiniBand and iWARP utilities, libraries and development packages for writing applications that use Remote Direct Memory Access (RDMA) technology.

A denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially-crafted multicast packets that would cause the ibacm daemon to crash. (CVE-2012-4517)

It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518)

CVE-2012-4518 was discovered by Florian Weimer of the Red Hat Product Security Team and Kurt Seifried of the Red Hat Security Response Team.

The InfiniBand/iWARP/RDMA stack components have been upgraded to more recent upstream versions.

This update also fixes the following bugs:

* Previously, the "ibnodes -h" command did not show a proper usage message. With this update the problem is fixed and "ibnodes -h" now shows the correct usage message. (BZ#818606)

* Previously, the ibv_devinfo utility erroneously showed iWARP cxgb3 hardware's physical state as invalid even when the device was working. For iWARP hardware, the phys_state field has no meaning. This update patches the utility to not print out anything for this field when the hardware is iWARP hardware. (BZ#822781)

* Prior to the release of Red Hat Enterprise Linux 6.3, the kernel created the InfiniBand device files in the wrong place and a udev rules file was used to force the devices to be created in the proper place. With the update to 6.3, the kernel was fixed to create the InfiniBand device files in the proper place, and so the udev rules file was removed as no longer being necessary. However, a bug in the kernel device creation meant that, although the devices were now being created in the right place, they had incorrect permissions. Consequently, when users attempted to run an RDMA application as a non-root user, the application failed to get the necessary permissions to use the RDMA device and the application terminated. This update puts a new udev rules file in place. It no longer attempts to create the InfiniBand devices since they already exist, but it does correct the device permissions on the files. (BZ#834428)

* Previously, using the "perfquery -C" command with a host name caused the perfquery utility to become unresponsive. The list of controllers to process was never cleared and the process looped infinitely on a single controller. A patch has been applied to make sure that in the case where the user passes in the -C option, the controller list is cleared out once that controller has been processed. As a result, perfquery now works as expected in the scenario described. (BZ#847129)

* The OpenSM init script did not handle the case where there were no configuration files under "/etc/rdma/opensm.conf.*". With this update, the script as been patched and the InfiniBand Subnet Manager, OpenSM, now starts as expected in the scenario described. (BZ#862857)

This update also adds the following enhancement:

* This update provides an updated mlx4_ib Mellanox driver which includes Single Root I/O Virtualization (SR-IOV) support. (BZ#869737)

All users of RDMA are advised to upgrade to these updated packages, which fix these issues and add this enhancement.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

865492 - CVE-2012-4517 ibacm: DoS (ibacm deamon crash) by joining responses for multicast destinations 865499 - CVE-2012-4518 ibacm: ibacm service files created with world writable permissions (DoS)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0509.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20927
 
Oval ID: oval:org.mitre.oval:def:20927
Title: RHSA-2013:0509: rdma security, bug fix and enhancement update (Low)
Description: ibacm 1.0.7 creates files with world-writable permissions, which allows local users to overwrite the ib_acm daemon log or ibacm.port file.
Family: unix Class: patch
Reference(s): RHSA-2013:0509-02
CESA-2013:0509
CVE-2012-4517
CVE-2012-4518
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): ibacm
infinipath-psm
libibmad
libibumad
libibverbs
libmlx4
librdmacm
opensm
rdma
ibsim
ibutils
infiniband-diags
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23567
 
Oval ID: oval:org.mitre.oval:def:23567
Title: ELSA-2013:0509: rdma security, bug fix and enhancement update (Low)
Description: ibacm 1.0.7 creates files with world-writable permissions, which allows local users to overwrite the ib_acm daemon log or ibacm.port file.
Family: unix Class: patch
Reference(s): ELSA-2013:0509-02
CVE-2012-4517
CVE-2012-4518
Version: 13
Platform(s): Oracle Linux 6
Product(s): ibacm
infinipath-psm
libibmad
libibumad
libibverbs
libmlx4
librdmacm
opensm
rdma
ibsim
ibutils
infiniband-diags
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27520
 
Oval ID: oval:org.mitre.oval:def:27520
Title: DEPRECATED: ELSA-2013-0509 -- rdma security, bug fix and enhancement update (low)
Description: A denial of service flaw was found in the way ibacm managed reference counts for multicast connections. An attacker could send specially-crafted multicast packets that would cause the ibacm daemon to crash. (CVE-2012-4517) It was found that the ibacm daemon created some files with world-writable permissions. A local attacker could use this flaw to overwrite the contents of the ibacm.log or ibacm.port file, allowing them to mask certain actions from the log or cause ibacm to run on a non-default port. (CVE-2012-4518)
Family: unix Class: patch
Reference(s): ELSA-2013-0509
CVE-2012-4517
CVE-2012-4518
Version: 4
Platform(s): Oracle Linux 6
Product(s): ibacm
infinipath-psm
libibmad
libibumad
libibverbs
libmlx4
librdmacm
opensm
rdma
ibsim
ibutils
infiniband-diags
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0509.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0509.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_rdma_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0509.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:50
  • Multiple Updates
2013-02-21 09:18:55
  • First insertion