====================================================================                   Red Hat Security Advisory

Synopsis:          Important: xen security and bug fix update
Advisory ID:       RHSA-2008:0892-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2008:0892.html
Issue date:        2008-10-01
CVE Names:         CVE-2008-1945 CVE-2008-1952 
====================================================================
1. Summary:

Updated xen packages that resolve a couple of security issues and fix a bug
are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64

3. Description:

The xen packages contain tools for managing the virtual machine monitor in
Red Hat Virtualization.

It was discovered that the hypervisor's para-virtualized framebuffer (PVFB)
backend failed to validate the frontend's framebuffer description properly.
This could allow a privileged user in the unprivileged domain (DomU) to
cause a denial of service, or, possibly, elevate privileges to the
privileged domain (Dom0). (CVE-2008-1952)

A flaw was found in the QEMU block format auto-detection, when running
fully-virtualized guests and using Qemu images written on removable media
(USB storage, 3.5" disks). Privileged users of such fully-virtualized
guests (DomU), with a raw-formatted disk image, were able to write a header
to that disk image describing another format. This could allow such guests
to read arbitrary files in their hypervisor's host (Dom0). (CVE-2008-1945)

Additionally, the following bug is addressed in this update:

* The qcow-create command terminated when invoked due to glibc bounds
checking on the realpath() function.

Users of xen are advised to upgrade to these updated packages, which
resolve these security issues and fix this bug.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

445844 - CVE-2008-1945 qemu/kvm/xen: add image format options for USB storage and removable media
447759 - CVE-2008-1952 qemu/xen/kvm: ioemu: Fix PVFB backend to limit frame buffer size
454651 - xen: buffer overflow detected: qcow-create terminated

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-libs-3.0.3-64.el5_2.3.i386.rpm

x86_64:
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm
xen-libs-3.0.3-64.el5_2.3.i386.rpm
xen-libs-3.0.3-64.el5_2.3.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:

i386:
xen-3.0.3-64.el5_2.3.i386.rpm
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-devel-3.0.3-64.el5_2.3.i386.rpm

x86_64:
xen-3.0.3-64.el5_2.3.x86_64.rpm
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm
xen-devel-3.0.3-64.el5_2.3.i386.rpm
xen-devel-3.0.3-64.el5_2.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-libs-3.0.3-64.el5_2.3.i386.rpm

ia64:
xen-debuginfo-3.0.3-64.el5_2.3.ia64.rpm
xen-libs-3.0.3-64.el5_2.3.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm
xen-libs-3.0.3-64.el5_2.3.i386.rpm
xen-libs-3.0.3-64.el5_2.3.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:

i386:
xen-3.0.3-64.el5_2.3.i386.rpm
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-devel-3.0.3-64.el5_2.3.i386.rpm

ia64:
xen-3.0.3-64.el5_2.3.ia64.rpm
xen-debuginfo-3.0.3-64.el5_2.3.ia64.rpm
xen-devel-3.0.3-64.el5_2.3.ia64.rpm

x86_64:
xen-3.0.3-64.el5_2.3.x86_64.rpm
xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm
xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm
xen-devel-3.0.3-64.el5_2.3.i386.rpm
xen-devel-3.0.3-64.el5_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1945
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1952
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.

RedHat: Important: xen security and bug fix update

Updated xen packages that resolve a couple of security issues and fix a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important secur...

Summary

The xen packages contain tools for managing the virtual machine monitor in Red Hat Virtualization.
It was discovered that the hypervisor's para-virtualized framebuffer (PVFB) backend failed to validate the frontend's framebuffer description properly. This could allow a privileged user in the unprivileged domain (DomU) to cause a denial of service, or, possibly, elevate privileges to the privileged domain (Dom0). (CVE-2008-1952)
A flaw was found in the QEMU block format auto-detection, when running fully-virtualized guests and using Qemu images written on removable media (USB storage, 3.5" disks). Privileged users of such fully-virtualized guests (DomU), with a raw-formatted disk image, were able to write a header to that disk image describing another format. This could allow such guests to read arbitrary files in their hypervisor's host (Dom0). (CVE-2008-1945)
Additionally, the following bug is addressed in this update:
* The qcow-create command terminated when invoked due to glibc bounds checking on the realpath() function.
Users of xen are advised to upgrade to these updated packages, which resolve these security issues and fix this bug.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1945 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1952 http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-libs-3.0.3-64.el5_2.3.i386.rpm
x86_64: xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm xen-libs-3.0.3-64.el5_2.3.i386.rpm xen-libs-3.0.3-64.el5_2.3.x86_64.rpm
RHEL Desktop Multi OS (v. 5 client):
Source:
i386: xen-3.0.3-64.el5_2.3.i386.rpm xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-devel-3.0.3-64.el5_2.3.i386.rpm
x86_64: xen-3.0.3-64.el5_2.3.x86_64.rpm xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm xen-devel-3.0.3-64.el5_2.3.i386.rpm xen-devel-3.0.3-64.el5_2.3.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-libs-3.0.3-64.el5_2.3.i386.rpm
ia64: xen-debuginfo-3.0.3-64.el5_2.3.ia64.rpm xen-libs-3.0.3-64.el5_2.3.ia64.rpm
x86_64: xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm xen-libs-3.0.3-64.el5_2.3.i386.rpm xen-libs-3.0.3-64.el5_2.3.x86_64.rpm
RHEL Virtualization (v. 5 server):
Source:
i386: xen-3.0.3-64.el5_2.3.i386.rpm xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-devel-3.0.3-64.el5_2.3.i386.rpm
ia64: xen-3.0.3-64.el5_2.3.ia64.rpm xen-debuginfo-3.0.3-64.el5_2.3.ia64.rpm xen-devel-3.0.3-64.el5_2.3.ia64.rpm
x86_64: xen-3.0.3-64.el5_2.3.x86_64.rpm xen-debuginfo-3.0.3-64.el5_2.3.i386.rpm xen-debuginfo-3.0.3-64.el5_2.3.x86_64.rpm xen-devel-3.0.3-64.el5_2.3.i386.rpm xen-devel-3.0.3-64.el5_2.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2008:0892-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2008:0892.html
Issued Date: : 2008-10-01
CVE Names: CVE-2008-1945 CVE-2008-1952

Topic

Updated xen packages that resolve a couple of security issues and fix a bug are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64

RHEL Virtualization (v. 5 server) - i386, ia64, x86_64


Bugs Fixed

445844 - CVE-2008-1945 qemu/kvm/xen: add image format options for USB storage and removable media

447759 - CVE-2008-1952 qemu/xen/kvm: ioemu: Fix PVFB backend to limit frame buffer size

454651 - xen: buffer overflow detected: qcow-create terminated


Related News