[RHSA-2013:0241-01] Moderate: xen security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Feb 7 20:26:01 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: xen security update
Advisory ID:       RHSA-2013:0241-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0241.html
Issue date:        2013-02-07
CVE Names:         CVE-2012-4544 
=====================================================================

1. Summary:

Updated xen packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A flaw was found in the way libxc, the Xen control library, handled
excessively large kernel and ramdisk images when starting new guests. A
privileged guest user in a para-virtualized guest (a DomU) could create a
crafted kernel or ramdisk image that, when attempting to use it during
guest start, could result in an out-of-memory condition in the privileged
domain (the Dom0). (CVE-2012-4544)

Red Hat would like to thank the Xen project for reporting this issue.

All users of xen are advised to upgrade to these updated packages, which
correct this issue. After installing the updated packages, the xend service
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

870412 - CVE-2012-4544 xen: Xen domain builder Out-of-memory due to malicious kernel/ramdisk

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm

x86_64:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm

x86_64:
xen-3.0.3-142.el5_9.1.x86_64.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm

ia64:
xen-debuginfo-3.0.3-142.el5_9.1.ia64.rpm
xen-libs-3.0.3-142.el5_9.1.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm

ia64:
xen-3.0.3-142.el5_9.1.ia64.rpm
xen-debuginfo-3.0.3-142.el5_9.1.ia64.rpm
xen-devel-3.0.3-142.el5_9.1.ia64.rpm

x86_64:
xen-3.0.3-142.el5_9.1.x86_64.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4544.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRFA2PXlSAg2UNWIIRAkLrAJoCeRyHeDYgLU3VV/MK6+6h9egMMwCcDbTW
QO62RyEVbSPeBlxgEFhKLEI=
=/YVY
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list