exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0241-01

Red Hat Security Advisory 2013-0241-01
Posted Feb 7, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0241-01 - The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux. A flaw was found in the way libxc, the Xen control library, handled excessively large kernel and ramdisk images when starting new guests. A privileged guest user in a para-virtualized guest could create a crafted kernel or ramdisk image that, when attempting to use it during guest start, could result in an out-of-memory condition in the privileged domain.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2012-4544
SHA-256 | fd11e6102116bd2d5be286f2b61f3f09ef71df970c4fa155008b6fe5ad14aca5

Red Hat Security Advisory 2013-0241-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xen security update
Advisory ID: RHSA-2013:0241-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0241.html
Issue date: 2013-02-07
CVE Names: CVE-2012-4544
=====================================================================

1. Summary:

Updated xen packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A flaw was found in the way libxc, the Xen control library, handled
excessively large kernel and ramdisk images when starting new guests. A
privileged guest user in a para-virtualized guest (a DomU) could create a
crafted kernel or ramdisk image that, when attempting to use it during
guest start, could result in an out-of-memory condition in the privileged
domain (the Dom0). (CVE-2012-4544)

Red Hat would like to thank the Xen project for reporting this issue.

All users of xen are advised to upgrade to these updated packages, which
correct this issue. After installing the updated packages, the xend service
must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

870412 - CVE-2012-4544 xen: Xen domain builder Out-of-memory due to malicious kernel/ramdisk

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm

x86_64:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm

x86_64:
xen-3.0.3-142.el5_9.1.x86_64.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm

ia64:
xen-debuginfo-3.0.3-142.el5_9.1.ia64.rpm
xen-libs-3.0.3-142.el5_9.1.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-libs-3.0.3-142.el5_9.1.i386.rpm
xen-libs-3.0.3-142.el5_9.1.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-142.el5_9.1.src.rpm

i386:
xen-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm

ia64:
xen-3.0.3-142.el5_9.1.ia64.rpm
xen-debuginfo-3.0.3-142.el5_9.1.ia64.rpm
xen-devel-3.0.3-142.el5_9.1.ia64.rpm

x86_64:
xen-3.0.3-142.el5_9.1.x86_64.rpm
xen-debuginfo-3.0.3-142.el5_9.1.i386.rpm
xen-debuginfo-3.0.3-142.el5_9.1.x86_64.rpm
xen-devel-3.0.3-142.el5_9.1.i386.rpm
xen-devel-3.0.3-142.el5_9.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-4544.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRFA2PXlSAg2UNWIIRAkLrAJoCeRyHeDYgLU3VV/MK6+6h9egMMwCcDbTW
QO62RyEVbSPeBlxgEFhKLEI=
=/YVY
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close