You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa xen

Sigurnosni nedostaci programskog paketa xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-73dd8de892
2018-11-11 03:11:36.463791
——————————————————————————–

Name : xen
Product : Fedora 28
Version : 4.10.2
Release : 2.fc28
URL : http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

——————————————————————————–
Update Information:

x86: Nested VT-x usable even when disabled [XSA-278]
——————————————————————————–
ChangeLog:

* Tue Sep 25 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.2-2
– x86: Nested VT-x usable even when disabled [XSA-278] (#1643118)
* Tue Sep 25 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.2-1
– update to xen-4.10.2
adjust xen.use.fedora.ipxe.patch
remove patches for issues now fixed upstream
* Wed Aug 15 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.1-6
– L1 Terminal Fault speculative side channel patch bundle [XSA-273,
CVE-2018-3620, CVE-2018-3646]
drop patches also in the bundle, which also includes
Use of v2 grant tables may cause crash on ARM [XSA-268, CVE-2018-15469]
(#1616081)
x86: Incorrect MSR_DEBUGCTL handling lets guests enable BTS [XSA-269,
CVE-2018-15468] (#1616077)
oxenstored does not apply quota-maxentity [XSA-272, CVE-2018-15470]
(#1616080)
* Wed Jun 27 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.1-5
– preemption checks bypassed in x86 PV MM handling [XSA-264, CVE-2018-12891]
(#1595959)
– x86: #DB exception safety check can be triggered by a guest [XSA-265,
CVE-2018-12893] (#1595958)
– libxl fails to honour readonly flag on HVM emulated SCSI disks [XSA-266,
CVE-2018-12892] (#1595957)
* Fri Jun 15 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.1-4
– Speculative register leakage from lazy FPU context switching
[XSA-267, CVE-2018-3665]
– fix for change in iasl output
* Tue May 22 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.1-3
– Speculative Store Bypass [XSA-263, CVE-2018-3639]
(with extra patches so it applies cleanly)
* Tue May 8 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.1-2
– x86: mishandling of debug exceptions [XSA-260, CVE-2018-8897]
– x86 vHPET interrupt injection errors [XSA-261, CVE-2018-10982] (#1576089)
– qemu may drive Xen into unbounded loop [XSA-262, CVE-2018-10981] (#1576680)
* Thu May 3 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.1-1
– update to xen-4.10.1
adjust xen.use.fedora.ipxe.patch and xen.fedora.efi.build.patch
remove patches for issues now fixed upstream
package /usr/lib/debug/usr/lib/xen/boot/xen-shim-syms
* Wed Apr 25 2018 Michael Young <m.a.young@durham.ac.uk> – 4.10.0-9
– Information leak via crafted user-supplied CDROM [XSA-258, CVE-2018-10472]
(#1571867)
– x86: PV guest may crash Xen with XPTI [XSA-259, CVE-2018-10471] (#1571878)
——————————————————————————–
References:

[ 1 ] Bug #1643116 – CVE-2018-18883 xen: Nested VT-x usable even when disabled
https://bugzilla.redhat.com/show_bug.cgi?id=1643116
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-73dd8de892’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-f20a0cead5
2018-11-11 02:39:32.167597
——————————————————————————–

Name : xen
Product : Fedora 27
Version : 4.9.3
Release : 2.fc27
URL : http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

——————————————————————————–
Update Information:

x86: Nested VT-x usable even when disabled [XSA-278]
——————————————————————————–
ChangeLog:

* Thu Oct 25 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.3-2
– x86: Nested VT-x usable even when disabled [XSA-278] (#1643118)
* Tue Sep 25 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.3-1
– update to 4.9.3
adjust xen.use.fedora.ipxe.patch
remove patches for issues now fixed upstream
* Wed Aug 15 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.2-7
– L1 Terminal Fault speculative side channel patch bundle [XSA-273,
CVE-2018-3620, CVE-2018-3646]
drop patches also in the bundle, which also includes
Use of v2 grant tables may cause crash on ARM [XSA-268, CVE-2018-15469]
(#1616081)
x86: Incorrect MSR_DEBUGCTL handling lets guests enable BTS [XSA-269,
CVE-2018-15468] (#1616077)
oxenstored does not apply quota-maxentity [XSA-272, CVE-2018-15470]
(#1616080)
* Wed Jun 27 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.2-6
– preemption checks bypassed in x86 PV MM handling [XSA-264, CVE-2018-12891]
(#1595959)
– x86: #DB exception safety check can be triggered by a guest [XSA-265,
CVE-2018-12893] (#1595958)
– libxl fails to honour readonly flag on HVM emulated SCSI disks [XSA-266,
CVE-2018-12892] (#1595957)
* Sat Jun 16 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.2-5
– Speculative register leakage from lazy FPU context switching
[XSA-267, CVE-2018-3665]
– fix for change in iasl output
* Tue May 22 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.2-4
– Speculative Store Bypass [XSA-263, CVE-2018-3639]
(with extra patches so it applies cleanly)
* Wed May 9 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.2-3
– x86: mishandling of debug exceptions [XSA-260, CVE-2018-8897]
(with extra patch so it applies cleanly)
– x86 vHPET interrupt injection errors [XSA-261, CVE-2018-10982] (#1576089)
– qemu may drive Xen into unbounded loop [XSA-262, CVE-2018-10981] (#1576680)
* Wed Apr 25 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.2-2
– Information leak via crafted user-supplied CDROM [XSA-258] (#1571867)
– x86: PV guest may crash Xen with XPTI [XSA-259] (#1571878)
* Wed Apr 4 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.2-1
– update to 4.9.2
adjust xen.use.fedora.ipxe.patch
remove patches for issues now fixed upstream
* Tue Feb 27 2018 Michael Young <m.a.young@durham.ac.uk> – 4.9.1-5
– add Xen page-table isolation (XPTI) mitigation
and Branch Target Injection (BTI) mitigation for XSA-254
– DoS via non-preemptable L3/L4 pagetable freeing [XSA-252, CVE-2018-7540]
(#1549568)
– grant table v2 -> v1 transition may crash Xen [XSA-255, CVE-2018-7541]
(#1549570)
– x86 PVH guest without LAPIC may DoS the host [XSA-256, CVE-2018-7542]
(#1549572)
* Tue Dec 12 2017 Michael Young <m.a.young@durham.ac.uk> – 4.9.1-4
– another patch related to the [XSA-240, CVE-2017-15595] issue
– xen: various flaws (#1525018)
x86 PV guests may gain access to internally used page
[XSA-248, CVE-2017-17566]
broken x86 shadow mode refcount overflow check [XSA-249, CVE-2017-17563]
improper x86 shadow mode refcount error handling [XSA-250, CVE-2017-17564]
improper bug check in x86 log-dirty handling [XSA-251, CVE-2017-17565]
* Sat Dec 2 2017 Richard W.M. Jones <rjones@redhat.com> – 4.9.1-3
– OCaml 4.06.0 rebuild.
* Tue Nov 28 2017 Michael Young <m.a.young@durham.ac.uk> – 4.9.1-2
– xen: various flaws (#1518214)
x86: infinite loop due to missing PoD error checking [XSA-246, CVE-2017-17044]
Missing p2m error checking in PoD code [XSA-247, CVE-2017-17045]
* Thu Nov 23 2017 Michael Young <m.a.young@durham.ac.uk> – 4.9.1-1
– update to 4.9.1 (#1515818)
adjust xen.use.fedora.ipxe.patch
and qemu.git-fec5e8c92becad223df9d972770522f64aafdb72.patch
remove patches for issues now fixed upstream and parts of xen.gcc7.fix.patch
update xen.hypervisor.config
– update Source0 location
* Wed Nov 15 2017 Michael Young <m.a.young@durham.ac.uk> – 4.9.0-14
– fix an issue in patch for [XSA-240, CVE-2017-15595] that might be a
security issue
– fix for [XSA-243, CVE-2017-15592] could cause hypervisor crash (DOS)
* Thu Oct 26 2017 Michael Young <m.a.young@durham.ac.uk> – 4.9.0-13
– pin count / page reference race in grant table code [XSA-236, CVE-2017-15597]
(#1506693)
* Thu Oct 12 2017 Michael Young <m.a.young@durham.ac.uk> – 4.9.0-12
– xen: various flaws (#1501391)
multiple MSI mapping issues on x86 [XSA-237, CVE-2017-15590]
DMOP map/unmap missing argument checks [XSA-238, CVE-2017-15591]
hypervisor stack leak in x86 I/O intercept code [XSA-239, CVE-2017-15589]
Unlimited recursion in linear pagetable de-typing [XSA-240, CVE-2017-15595]
Stale TLB entry due to page type release race [XSA-241, CVE-2017-15588]
page type reference leak on x86 [XSA-242, CVE-2017-15593]
x86: Incorrect handling of self-linear shadow mappings with translated
guests [XSA-243, CVE-2017-15592]
x86: Incorrect handling of IST settings during CPU hotplug [XSA-244,
CVE-2017-15594]
——————————————————————————–
References:

[ 1 ] Bug #1643116 – CVE-2018-18883 xen: Nested VT-x usable even when disabled
https://bugzilla.redhat.com/show_bug.cgi?id=1643116
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-f20a0cead5’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2018-8e457298ce
2018-11-14 03:11:43.672748
——————————————————————————–

Name : xen
Product : Fedora 29
Version : 4.11.0
Release : 9.fc29
URL : http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

——————————————————————————–
Update Information:

guest use of HLE constructs may lock up host [XSA-282]
——————————————————————————–
ChangeLog:

* Tue Nov 6 2018 Michael Young <m.a.young@durham.ac.uk> – 4.11.0-9
– guest use of HLE constructs may lock up host [XSA-282]
* Wed Oct 24 2018 Michael Young <m.a.young@durham.ac.uk> – 4.11.0-8
– x86: Nested VT-x usable even when disabled [XSA-278, CVE-2018-18883]
(#1643118)
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-8e457298ce’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorJosip Papratovic
Cert idNCERT-REF-2018-11-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Red Hat OSCP

Otkriven je sigurnosni nedostatak u programskom paketu Red Hat OpenShift Container Platform (OSCP) za operacijski sustav Red Hat. Otkriveni nedostatak...

Close