You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xen

Sigurnosni nedostaci programskog paketa xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: xen security update
Advisory ID: RHSA-2016:2963-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2963.html
Issue date: 2016-12-20
CVE Names: CVE-2016-9637
=====================================================================

1. Summary:

An update for xen is now available for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) – i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Desktop Multi OS (v. 5 client) – i386, x86_64
Red Hat Enterprise Linux Virtualization (v. 5 server) – i386, ia64, x86_64

3. Description:

Xen is a virtual machine monitor

Security Fix(es):

* An out of bounds array access issue was found in the Xen virtual machine
monitor, built with the QEMU ioport support. It could occur while doing
ioport read/write operations, if guest was to supply a 32bit address
parameter. A privileged guest user/process could use this flaw to
potentially escalate their privileges on a host. (CVE-2016-9637)

Red Hat would like to thank the Xen project for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1397043 – CVE-2016-9637 XSA199 Xen: qemu ioport out-of-bounds array access (XSA-199)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
xen-3.0.3-148.el5_11.src.rpm

i386:
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-libs-3.0.3-148.el5_11.i386.rpm

x86_64:
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm
xen-libs-3.0.3-148.el5_11.i386.rpm
xen-libs-3.0.3-148.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Multi OS (v. 5 client):

Source:
xen-3.0.3-148.el5_11.src.rpm

i386:
xen-3.0.3-148.el5_11.i386.rpm
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-devel-3.0.3-148.el5_11.i386.rpm

x86_64:
xen-3.0.3-148.el5_11.x86_64.rpm
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm
xen-devel-3.0.3-148.el5_11.i386.rpm
xen-devel-3.0.3-148.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
xen-3.0.3-148.el5_11.src.rpm

i386:
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-libs-3.0.3-148.el5_11.i386.rpm

ia64:
xen-debuginfo-3.0.3-148.el5_11.ia64.rpm
xen-libs-3.0.3-148.el5_11.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm
xen-libs-3.0.3-148.el5_11.i386.rpm
xen-libs-3.0.3-148.el5_11.x86_64.rpm

Red Hat Enterprise Linux Virtualization (v. 5 server):

Source:
xen-3.0.3-148.el5_11.src.rpm

i386:
xen-3.0.3-148.el5_11.i386.rpm
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-devel-3.0.3-148.el5_11.i386.rpm

ia64:
xen-3.0.3-148.el5_11.ia64.rpm
xen-debuginfo-3.0.3-148.el5_11.ia64.rpm
xen-devel-3.0.3-148.el5_11.ia64.rpm

x86_64:
xen-3.0.3-148.el5_11.x86_64.rpm
xen-debuginfo-3.0.3-148.el5_11.i386.rpm
xen-debuginfo-3.0.3-148.el5_11.x86_64.rpm
xen-devel-3.0.3-148.el5_11.i386.rpm
xen-devel-3.0.3-148.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-9637
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFYWU3XXlSAg2UNWIIRAm1fAKCqoXKBBxTgP0iDtpGJMMFRF8wkPQCfRJ1L
G2OeLcJ0oKyjQf6y901pd10=
=vFHR
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-12-0034-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mapserver

Otkriven je sigurnosni nedostatak u programskom paketu mapserver za Fedoru. Otkriveni nedostatak potencijalnim napadačima omogućuje otkrivanje osjetljivih informacija. Savjetuje se...

Close