Lucene search

K
centosCentOS ProjectCESA-2011:1401
HistoryOct 24, 2011 - 5:56 p.m.

xen security update

2011-10-2417:56:22
CentOS Project
lists.centos.org
40

4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

46.6%

CentOS Errata and Security Advisory CESA-2011:1401

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A buffer overflow flaw was found in the Xen hypervisor SCSI subsystem
emulation. An unprivileged, local guest user could provide a large number
of bytes that are used to zero out a fixed-sized buffer via a SAI READ
CAPACITY SCSI command, overwriting memory and causing the guest to crash.
(CVE-2011-3346)

This update also fixes the following bugs:

  • Prior to this update, the vif-bridge script used a maximum transmission
    unit (MTU) of 1500 for a new Virtual Interface (VIF). As a result, the MTU
    of the VIF could differ from that of the target bridge. This update fixes
    the VIF hot-plug script so that the default MTU for new VIFs will match
    that of the target Xen hypervisor bridge. In combination with a new enough
    kernel (RHSA-2011:1386), this enables the use of jumbo frames in Xen
    hypervisor guests. (BZ#738608)

  • Prior to this update, the network-bridge script set the MTU of the bridge
    to 1500. As a result, the MTU of the Xen hypervisor bridge could differ
    from that of the physical interface. This update fixes the network script
    so the MTU of the bridge can be set higher than 1500, thus also providing
    support for jumbo frames. Now, the MTU of the Xen hypervisor bridge will
    match that of the physical interface. (BZ#738610)

  • Red Hat Enterprise Linux 5.6 introduced an optimized migration handling
    that speeds up the migration of guests with large memory. However, the new
    migration procedure can theoretically cause data corruption. While no cases
    were observed in practice, with this update, the xend daemon properly waits
    for correct device release before the guest is started on a destination
    machine, thus fixing this bug. (BZ#743850)

Note: Before a guest is using a new enough kernel (RHSA-2011:1386), the MTU
of the VIF will drop back to 1500 (if it was set higher) after migration.

All xen users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the xend service must be restarted for this update to
take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2011-October/080293.html
https://lists.centos.org/pipermail/centos-announce/2011-October/080294.html

Affected packages:
xen
xen-devel
xen-libs

Upstream details at:
https://access.redhat.com/errata/RHSA-2011:1401

4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

46.6%