what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-1130-01

Red Hat Security Advisory 2012-1130-01
Posted Jul 31, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-1130-01 - The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A flaw was found in the way the pyGrub boot loader handled compressed kernel images. A privileged guest user in a para-virtualized guest could use this flaw to create a crafted kernel image that, when attempting to boot it, could result in an out-of-memory condition in the privileged domain.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2012-2625
SHA-256 | 42dc7fc7f4242c34b5fee2c87659f3b6aa1715f04f6efce9032ba41dce31257a

Red Hat Security Advisory 2012-1130-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xen security update
Advisory ID: RHSA-2012:1130-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1130.html
Issue date: 2012-07-31
CVE Names: CVE-2012-2625
=====================================================================

1. Summary:

Updated xen packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A flaw was found in the way the pyGrub boot loader handled compressed
kernel images. A privileged guest user in a para-virtualized guest (a DomU)
could use this flaw to create a crafted kernel image that, when attempting
to boot it, could result in an out-of-memory condition in the privileged
domain (the Dom0). (CVE-2012-2625)

Red Hat would like to thank Xinli Niu for reporting this issue.

All users of xen are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, the xend service must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

821676 - CVE-2012-2625 xen: pv bootloader doesn't check the size of the bzip2 or lzma compressed kernel

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-135.el5_8.4.src.rpm

i386:
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-libs-3.0.3-135.el5_8.4.i386.rpm

x86_64:
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.4.x86_64.rpm
xen-libs-3.0.3-135.el5_8.4.i386.rpm
xen-libs-3.0.3-135.el5_8.4.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-135.el5_8.4.src.rpm

i386:
xen-3.0.3-135.el5_8.4.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-devel-3.0.3-135.el5_8.4.i386.rpm

x86_64:
xen-3.0.3-135.el5_8.4.x86_64.rpm
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.4.x86_64.rpm
xen-devel-3.0.3-135.el5_8.4.i386.rpm
xen-devel-3.0.3-135.el5_8.4.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-135.el5_8.4.src.rpm

i386:
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-libs-3.0.3-135.el5_8.4.i386.rpm

ia64:
xen-debuginfo-3.0.3-135.el5_8.4.ia64.rpm
xen-libs-3.0.3-135.el5_8.4.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.4.x86_64.rpm
xen-libs-3.0.3-135.el5_8.4.i386.rpm
xen-libs-3.0.3-135.el5_8.4.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-135.el5_8.4.src.rpm

i386:
xen-3.0.3-135.el5_8.4.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-devel-3.0.3-135.el5_8.4.i386.rpm

ia64:
xen-3.0.3-135.el5_8.4.ia64.rpm
xen-debuginfo-3.0.3-135.el5_8.4.ia64.rpm
xen-devel-3.0.3-135.el5_8.4.ia64.rpm

x86_64:
xen-3.0.3-135.el5_8.4.x86_64.rpm
xen-debuginfo-3.0.3-135.el5_8.4.i386.rpm
xen-debuginfo-3.0.3-135.el5_8.4.x86_64.rpm
xen-devel-3.0.3-135.el5_8.4.i386.rpm
xen-devel-3.0.3-135.el5_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-2625.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFQGD82XlSAg2UNWIIRAocfAJ9AcV5JMffVu00C2D+1gqxMB2qu8ACfb9UA
QNS7ExQ5txrTaoFLpJ/mdeE=
=exYE
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close