Executive Summary

Summary
Title xen security update
Informations
Name RHSA-2013:0241 First vendor Publication 2013-02-07
Vendor RedHat Last vendor Modification 2013-02-07
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated xen packages that fix one security issue are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64 RHEL Virtualization (v. 5 server) - i386, ia64, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux.

A flaw was found in the way libxc, the Xen control library, handled excessively large kernel and ramdisk images when starting new guests. A privileged guest user in a para-virtualized guest (a DomU) could create a crafted kernel or ramdisk image that, when attempting to use it during guest start, could result in an out-of-memory condition in the privileged domain (the Dom0). (CVE-2012-4544)

Red Hat would like to thank the Xen project for reporting this issue.

All users of xen are advised to upgrade to these updated packages, which correct this issue. After installing the updated packages, the xend service must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

870412 - CVE-2012-4544 xen: Xen domain builder Out-of-memory due to malicious kernel/ramdisk

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0241.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20953
 
Oval ID: oval:org.mitre.oval:def:20953
Title: RHSA-2013:0241: xen security update (Moderate)
Description: The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) kernel or (b) ramdisk.
Family: unix Class: patch
Reference(s): RHSA-2013:0241-00
CESA-2013:0241
CVE-2012-4544
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23430
 
Oval ID: oval:org.mitre.oval:def:23430
Title: ELSA-2013:0241: xen security update (Moderate)
Description: The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) kernel or (b) ramdisk.
Family: unix Class: patch
Reference(s): ELSA-2013:0241-00
CVE-2012-4544
Version: 6
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25518
 
Oval ID: oval:org.mitre.oval:def:25518
Title: SUSE-SU-2014:0411-1 -- Security update for Xen
Description: The SUSE Linux Enterprise Server 10 Service Pack 4 LTSS Xen hypervisor and toolset have been updated to fix various security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0411-1
CVE-2013-6885
CVE-2013-4554
CVE-2013-4494
CVE-2013-4368
CVE-2013-4355
CVE-2013-2196
CVE-2013-2194
CVE-2013-2195
CVE-2013-1920
CVE-2013-1917
CVE-2012-4544
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): Xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26932
 
Oval ID: oval:org.mitre.oval:def:26932
Title: DEPRECATED: ELSA-2013-0241 -- xen security update (moderate)
Description: [3.0.3-142.el5_9.1] - libxc: move error checking next to the function which returned the error (rhbz 876997) - libxc: builder: limit maximum size of kernel/ramdisk (rhbz 876997)
Family: unix Class: patch
Reference(s): ELSA-2013-0241
CVE-2012-4544
Version: 4
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 56

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl
2012-12-13 Name : SuSE Update for XEN openSUSE-SU-2012:1572-1 (XEN)
File : nvt/gb_suse_2012_1572_1.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18242
File : nvt/gb_fedora_2012_18242_xen_fc17.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18249
File : nvt/gb_fedora_2012_18249_xen_fc16.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17204
File : nvt/gb_fedora_2012_17204_xen_fc17.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17408
File : nvt/gb_fedora_2012_17408_xen_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0470-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0411-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1487-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0074.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-812.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-811.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0241.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2636.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0241.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130207_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0241.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201211-121102.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-201211-121102.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17135.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17408.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17204.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:45
  • Multiple Updates
2013-02-08 00:22:58
  • First insertion