Red Hat 8846 Published by

Updated Xen packages are available for Red Hat Enterprise Linux 5



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: xen security and bug fix update
Advisory ID: RHSA-2011:1401-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1401.html
Issue date: 2011-10-24
CVE Names: CVE-2011-3346
=====================================================================

1. Summary:

Updated xen packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A buffer overflow flaw was found in the Xen hypervisor SCSI subsystem
emulation. An unprivileged, local guest user could provide a large number
of bytes that are used to zero out a fixed-sized buffer via a SAI READ
CAPACITY SCSI command, overwriting memory and causing the guest to crash.
(CVE-2011-3346)

This update also fixes the following bugs:

* Prior to this update, the vif-bridge script used a maximum transmission
unit (MTU) of 1500 for a new Virtual Interface (VIF). As a result, the MTU
of the VIF could differ from that of the target bridge. This update fixes
the VIF hot-plug script so that the default MTU for new VIFs will match
that of the target Xen hypervisor bridge. In combination with a new enough
kernel (RHSA-2011:1386), this enables the use of jumbo frames in Xen
hypervisor guests. (BZ#738608)

* Prior to this update, the network-bridge script set the MTU of the bridge
to 1500. As a result, the MTU of the Xen hypervisor bridge could differ
from that of the physical interface. This update fixes the network script
so the MTU of the bridge can be set higher than 1500, thus also providing
support for jumbo frames. Now, the MTU of the Xen hypervisor bridge will
match that of the physical interface. (BZ#738610)

* Red Hat Enterprise Linux 5.6 introduced an optimized migration handling
that speeds up the migration of guests with large memory. However, the new
migration procedure can theoretically cause data corruption. While no cases
were observed in practice, with this update, the xend daemon properly waits
for correct device release before the guest is started on a destination
machine, thus fixing this bug. (BZ#743850)

Note: Before a guest is using a new enough kernel (RHSA-2011:1386), the MTU
of the VIF will drop back to 1500 (if it was set higher) after migration.

All xen users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing the
updated packages, the xend service must be restarted for this update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

736038 - CVE-2011-3346 qemu: local DoS with SCSI CD-ROM
738608 - vif (netback) should take its default MTU from the bridge
738610 - The network-bridge script does not set the MTU of the bridge to match the MTU of the physical interface

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-132.el5_7.2.src.rpm

i386:
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-libs-3.0.3-132.el5_7.2.i386.rpm

x86_64:
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-debuginfo-3.0.3-132.el5_7.2.x86_64.rpm
xen-libs-3.0.3-132.el5_7.2.i386.rpm
xen-libs-3.0.3-132.el5_7.2.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/xen-3.0.3-132.el5_7.2.src.rpm

i386:
xen-3.0.3-132.el5_7.2.i386.rpm
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-devel-3.0.3-132.el5_7.2.i386.rpm

x86_64:
xen-3.0.3-132.el5_7.2.x86_64.rpm
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-debuginfo-3.0.3-132.el5_7.2.x86_64.rpm
xen-devel-3.0.3-132.el5_7.2.i386.rpm
xen-devel-3.0.3-132.el5_7.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-132.el5_7.2.src.rpm

i386:
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-libs-3.0.3-132.el5_7.2.i386.rpm

ia64:
xen-debuginfo-3.0.3-132.el5_7.2.ia64.rpm
xen-libs-3.0.3-132.el5_7.2.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-debuginfo-3.0.3-132.el5_7.2.x86_64.rpm
xen-libs-3.0.3-132.el5_7.2.i386.rpm
xen-libs-3.0.3-132.el5_7.2.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/xen-3.0.3-132.el5_7.2.src.rpm

i386:
xen-3.0.3-132.el5_7.2.i386.rpm
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-devel-3.0.3-132.el5_7.2.i386.rpm

ia64:
xen-3.0.3-132.el5_7.2.ia64.rpm
xen-debuginfo-3.0.3-132.el5_7.2.ia64.rpm
xen-devel-3.0.3-132.el5_7.2.ia64.rpm

x86_64:
xen-3.0.3-132.el5_7.2.x86_64.rpm
xen-debuginfo-3.0.3-132.el5_7.2.i386.rpm
xen-debuginfo-3.0.3-132.el5_7.2.x86_64.rpm
xen-devel-3.0.3-132.el5_7.2.i386.rpm
xen-devel-3.0.3-132.el5_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-3346.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2011-1386.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.