Lucene search

K
redhatRedHatRHSA-2008:0892
HistoryOct 01, 2008 - 12:00 a.m.

(RHSA-2008:0892) Important: xen security and bug fix update

2008-10-0100:00:00
access.redhat.com
12

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

25.1%

The xen packages contain tools for managing the virtual machine monitor in
Red Hat Virtualization.

It was discovered that the hypervisor’s para-virtualized framebuffer (PVFB)
backend failed to validate the frontend’s framebuffer description properly.
This could allow a privileged user in the unprivileged domain (DomU) to
cause a denial of service, or, possibly, elevate privileges to the
privileged domain (Dom0). (CVE-2008-1952)

A flaw was found in the QEMU block format auto-detection, when running
fully-virtualized guests and using Qemu images written on removable media
(USB storage, 3.5" disks). Privileged users of such fully-virtualized
guests (DomU), with a raw-formatted disk image, were able to write a header
to that disk image describing another format. This could allow such guests
to read arbitrary files in their hypervisor’s host (Dom0). (CVE-2008-1945)

Additionally, the following bug is addressed in this update:

  • The qcow-create command terminated when invoked due to glibc bounds
    checking on the realpath() function.

Users of xen are advised to upgrade to these updated packages, which
resolve these security issues and fix this bug.

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

25.1%