RHEL 5 : xen (RHSA-2011:1401)

medium Nessus Plugin ID 56628

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated xen packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

The xen packages contain administration tools and the xend service for managing the kernel-xen kernel for virtualization on Red Hat Enterprise Linux.

A buffer overflow flaw was found in the Xen hypervisor SCSI subsystem emulation. An unprivileged, local guest user could provide a large number of bytes that are used to zero out a fixed-sized buffer via a SAI READ CAPACITY SCSI command, overwriting memory and causing the guest to crash. (CVE-2011-3346)

This update also fixes the following bugs :

* Prior to this update, the vif-bridge script used a maximum transmission unit (MTU) of 1500 for a new Virtual Interface (VIF). As a result, the MTU of the VIF could differ from that of the target bridge. This update fixes the VIF hot-plug script so that the default MTU for new VIFs will match that of the target Xen hypervisor bridge.
In combination with a new enough kernel (RHSA-2011:1386), this enables the use of jumbo frames in Xen hypervisor guests. (BZ#738608)

* Prior to this update, the network-bridge script set the MTU of the bridge to 1500. As a result, the MTU of the Xen hypervisor bridge could differ from that of the physical interface. This update fixes the network script so the MTU of the bridge can be set higher than 1500, thus also providing support for jumbo frames. Now, the MTU of the Xen hypervisor bridge will match that of the physical interface.
(BZ#738610)

* Red Hat Enterprise Linux 5.6 introduced an optimized migration handling that speeds up the migration of guests with large memory.
However, the new migration procedure can theoretically cause data corruption. While no cases were observed in practice, with this update, the xend daemon properly waits for correct device release before the guest is started on a destination machine, thus fixing this bug. (BZ#743850)

Note: Before a guest is using a new enough kernel (RHSA-2011:1386), the MTU of the VIF will drop back to 1500 (if it was set higher) after migration.

All xen users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing the updated packages, the xend service must be restarted for this update to take effect.

Solution

Update the affected xen, xen-devel and / or xen-libs packages.

See Also

https://access.redhat.com/security/cve/cve-2011-3346

https://access.redhat.com/errata/RHSA-2011:1386

https://access.redhat.com/errata/RHSA-2011:1401

Plugin Details

Severity: Medium

ID: 56628

File Name: redhat-RHSA-2011-1401.nasl

Version: 1.16

Type: local

Agent: unix

Published: 10/25/2011

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:L/AC:H/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:xen, p-cpe:/a:redhat:enterprise_linux:xen-devel, p-cpe:/a:redhat:enterprise_linux:xen-libs, cpe:/o:redhat:enterprise_linux:5

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/24/2011

Vulnerability Publication Date: 4/1/2014

Reference Information

CVE: CVE-2011-3346

BID: 49545

RHSA: 2011:1401