-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2835
                      Important: xen security update
                             17 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5279  

Reference:         ESB-2015.2676
                   ESB-2015.2614
                   ESB-2015.2455
                   ESB-2015.2454

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2065.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: xen security update
Advisory ID:       RHSA-2015:2065-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2065.html
Issue date:        2015-11-16
CVE Names:         CVE-2015-5279 
=====================================================================

1. Summary:

Updated xen packages that fix one security issue are now available for Red
Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

RHEL Desktop Multi OS (v. 5 client) - i386, x86_64
RHEL Virtualization (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The xen packages contain administration tools and the xend service for
managing the kernel-xen kernel for virtualization on Red Hat Enterprise
Linux.

A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC
emulation implementation handled certain packets received over the network.
A privileged user inside a guest could use this flaw to crash the QEMU
instance (denial of service) or potentially execute arbitrary code on the
host. (CVE-2015-5279)

Red Hat would like to thank Qinghao Tang of QIHU 360 Inc. for reporting
this issue.

All xen users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing the
updated packages, all running fully-virtualized guests must be restarted
for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in ne2000_receive() function

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
xen-3.0.3-147.el5_11.src.rpm

i386:
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-libs-3.0.3-147.el5_11.i386.rpm

x86_64:
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-debuginfo-3.0.3-147.el5_11.x86_64.rpm
xen-libs-3.0.3-147.el5_11.i386.rpm
xen-libs-3.0.3-147.el5_11.x86_64.rpm

RHEL Desktop Multi OS (v. 5 client):

Source:
xen-3.0.3-147.el5_11.src.rpm

i386:
xen-3.0.3-147.el5_11.i386.rpm
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-devel-3.0.3-147.el5_11.i386.rpm

x86_64:
xen-3.0.3-147.el5_11.x86_64.rpm
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-debuginfo-3.0.3-147.el5_11.x86_64.rpm
xen-devel-3.0.3-147.el5_11.i386.rpm
xen-devel-3.0.3-147.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
xen-3.0.3-147.el5_11.src.rpm

i386:
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-libs-3.0.3-147.el5_11.i386.rpm

ia64:
xen-debuginfo-3.0.3-147.el5_11.ia64.rpm
xen-libs-3.0.3-147.el5_11.ia64.rpm

x86_64:
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-debuginfo-3.0.3-147.el5_11.x86_64.rpm
xen-libs-3.0.3-147.el5_11.i386.rpm
xen-libs-3.0.3-147.el5_11.x86_64.rpm

RHEL Virtualization (v. 5 server):

Source:
xen-3.0.3-147.el5_11.src.rpm

i386:
xen-3.0.3-147.el5_11.i386.rpm
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-devel-3.0.3-147.el5_11.i386.rpm

ia64:
xen-3.0.3-147.el5_11.ia64.rpm
xen-debuginfo-3.0.3-147.el5_11.ia64.rpm
xen-devel-3.0.3-147.el5_11.ia64.rpm

x86_64:
xen-3.0.3-147.el5_11.x86_64.rpm
xen-debuginfo-3.0.3-147.el5_11.i386.rpm
xen-debuginfo-3.0.3-147.el5_11.x86_64.rpm
xen-devel-3.0.3-147.el5_11.i386.rpm
xen-devel-3.0.3-147.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5279
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWSid4XlSAg2UNWIIRAurXAJ4maw2R9fVtr1ods8hDejGo3azXwgCgugby
OqufMf16DKmaRfhIPOrHnj4=
=ciXM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X7wH
-----END PGP SIGNATURE-----