what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0370-01

Red Hat Security Advisory 2012-0370-01
Posted Mar 7, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0370-01 - The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A heap overflow flaw was found in the way QEMU emulated the e1000 network interface card. A privileged guest user in a virtual machine whose network interface is configured to use the e1000 emulated driver could use this flaw to crash QEMU or, possibly, escalate their privileges on the host.

tags | advisory, overflow, kernel
systems | linux, redhat
advisories | CVE-2012-0029
SHA-256 | 34beca2ea83efb46a5f87f92ce8b4275cf49f57036de0e7d9c3f569248566573

Red Hat Security Advisory 2012-0370-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xen security and bug fix update
Advisory ID: RHSA-2012:0370-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0370.html
Issue date: 2012-03-07
CVE Names: CVE-2012-0029
=====================================================================

1. Summary:

Updated xen packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A heap overflow flaw was found in the way QEMU emulated the e1000 network
interface card. A privileged guest user in a virtual machine whose network
interface is configured to use the e1000 emulated driver could use this
flaw to crash QEMU or, possibly, escalate their privileges on the host.
(CVE-2012-0029)

Red Hat would like to thank Nicolae Mogoreanu for reporting this issue.

This update also fixes the following bugs:

* Adding support for jumbo frames introduced incorrect network device
expansion when a bridge is created. The expansion worked correctly with the
default configuration, but could have caused network setup failures when a
user-defined network script was used. This update changes the expansion so
network setup will not fail, even when a user-defined network script is
used. (BZ#797191)

* A bug was found in xenconsoled, the Xen hypervisor console daemon. If
timestamp logging for this daemon was enabled (using both the
XENCONSOLED_TIMESTAMP_HYPERVISOR_LOG and XENCONSOLED_TIMESTAMP_GUEST_LOG
options in "/etc/sysconfig/xend"), xenconsoled could crash if the guest
emitted a lot of information to its serial console in a short period of
time. Eventually, the guest would freeze after the console buffer was
filled due to the crashed xenconsoled. Timestamp logging is disabled by
default. (BZ#797836)

All xen users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

772075 - CVE-2012-0029 qemu: e1000: process_tx_desc legacy mode packets heap overflow
797191 - xen-network-common.sh scripting typo

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-135.el5_8.2.src.rpm

i386:
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-libs-3.0.3-135.el5_8.2.i386.rpm

x86_64:
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.2.x86_64.rpm
xen-libs-3.0.3-135.el5_8.2.i386.rpm
xen-libs-3.0.3-135.el5_8.2.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-135.el5_8.2.src.rpm

i386:
xen-3.0.3-135.el5_8.2.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-devel-3.0.3-135.el5_8.2.i386.rpm

x86_64:
xen-3.0.3-135.el5_8.2.x86_64.rpm
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.2.x86_64.rpm
xen-devel-3.0.3-135.el5_8.2.i386.rpm
xen-devel-3.0.3-135.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-135.el5_8.2.src.rpm

i386:
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-libs-3.0.3-135.el5_8.2.i386.rpm

ia64:
xen-debuginfo-3.0.3-135.el5_8.2.ia64.rpm
xen-libs-3.0.3-135.el5_8.2.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.2.x86_64.rpm
xen-libs-3.0.3-135.el5_8.2.i386.rpm
xen-libs-3.0.3-135.el5_8.2.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-135.el5_8.2.src.rpm

i386:
xen-3.0.3-135.el5_8.2.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-devel-3.0.3-135.el5_8.2.i386.rpm

ia64:
xen-3.0.3-135.el5_8.2.ia64.rpm
xen-debuginfo-3.0.3-135.el5_8.2.ia64.rpm
xen-devel-3.0.3-135.el5_8.2.ia64.rpm

x86_64:
xen-3.0.3-135.el5_8.2.x86_64.rpm
xen-debuginfo-3.0.3-135.el5_8.2.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.2.x86_64.rpm
xen-devel-3.0.3-135.el5_8.2.i386.rpm
xen-devel-3.0.3-135.el5_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0029.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPV3OJXlSAg2UNWIIRAmW9AJ9fJNBoRl53OF0j7rYcIObn33DHJgCgsUJ8
5lwaUxxjnVeHwQo3Xj78Yjg=
=Qq2v
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close