Executive Summary

Summary
Title xen security and bug fix update
Informations
Name RHSA-2011:1401 First vendor Publication 2011-10-24
Vendor RedHat Last vendor Modification 2011-10-24
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated xen packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64 RHEL Virtualization (v. 5 server) - i386, ia64, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux.

A buffer overflow flaw was found in the Xen hypervisor SCSI subsystem emulation. An unprivileged, local guest user could provide a large number of bytes that are used to zero out a fixed-sized buffer via a SAI READ CAPACITY SCSI command, overwriting memory and causing the guest to crash. (CVE-2011-3346)

This update also fixes the following bugs:

* Prior to this update, the vif-bridge script used a maximum transmission unit (MTU) of 1500 for a new Virtual Interface (VIF). As a result, the MTU of the VIF could differ from that of the target bridge. This update fixes the VIF hot-plug script so that the default MTU for new VIFs will match that of the target Xen hypervisor bridge. In combination with a new enough kernel (RHSA-2011:1386), this enables the use of jumbo frames in Xen hypervisor guests. (BZ#738608)

* Prior to this update, the network-bridge script set the MTU of the bridge to 1500. As a result, the MTU of the Xen hypervisor bridge could differ from that of the physical interface. This update fixes the network script so the MTU of the bridge can be set higher than 1500, thus also providing support for jumbo frames. Now, the MTU of the Xen hypervisor bridge will match that of the physical interface. (BZ#738610)

* Red Hat Enterprise Linux 5.6 introduced an optimized migration handling that speeds up the migration of guests with large memory. However, the new migration procedure can theoretically cause data corruption. While no cases were observed in practice, with this update, the xend daemon properly waits for correct device release before the guest is started on a destination machine, thus fixing this bug. (BZ#743850)

Note: Before a guest is using a new enough kernel (RHSA-2011:1386), the MTU of the VIF will drop back to 1500 (if it was set higher) after migration.

All xen users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the xend service must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

736038 - CVE-2011-3346 qemu: local DoS with SCSI CD-ROM 738608 - vif (netback) should take its default MTU from the bridge 738610 - The network-bridge script does not set the MTU of the bridge to match the MTU of the physical interface

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1401.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21955
 
Oval ID: oval:org.mitre.oval:def:21955
Title: RHSA-2011:1401: xen security and bug fix update (Moderate)
Description: Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command. NOTE: this is only a vulnerability when root has manually modified certain permissions or ACLs.
Family: unix Class: patch
Reference(s): RHSA-2011:1401-01
CESA-2011:1401
CVE-2011-3346
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22448
 
Oval ID: oval:org.mitre.oval:def:22448
Title: ELSA-2011:1401: xen security and bug fix update (Moderate)
Description: Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command. NOTE: this is only a vulnerability when root has manually modified certain permissions or ACLs.
Family: unix Class: patch
Reference(s): ELSA-2011:1401-01
CVE-2011-3346
Version: 7
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27933
 
Oval ID: oval:org.mitre.oval:def:27933
Title: DEPRECATED: ELSA-2011-1401 -- xen security and bug fix update (moderate)
Description: [3.0.3-132.el5_7.2] - Release device backends before restarting guest on the destination machine (rhbz 743850) - Fix SCSI buffer overflow and disable SCSI CD-ROMs (rhbz 736289) [3.0.3-132.el5_7.1] - hotplug: set netback/tap MTU to the same value as the bridge MTU (rhbz 738608) - copy the MTU of the physical interface to the Xen bridge (rhbz 738610)
Family: unix Class: patch
Reference(s): ELSA-2011-1401
CVE-2011-3346
Version: 4
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 68
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for xen CESA-2011:1401 centos5 x86_64
File : nvt/gb_CESA-2011_1401_xen_centos5_x86_64.nasl
2011-10-31 Name : CentOS Update for xen CESA-2011:1401 centos5 i386
File : nvt/gb_CESA-2011_1401_xen_centos5_i386.nasl
2011-10-31 Name : RedHat Update for xen RHSA-2011:1401-01
File : nvt/gb_RHSA-2011_1401-01_xen.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75279 Qemu hw/scsi-disk.c scsi_disk_emulate_command() Function Command Parsing Loca...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-95.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111024_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-01 21:26:28
  • Multiple Updates
2014-04-01 14:45:06
  • Multiple Updates
2014-02-17 11:55:14
  • Multiple Updates