Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Xen
ID: FEDORA-2013-19053
Distribution: Fedora
Plattformen: Fedora 18
Datum: Mi, 23. Oktober 2013, 07:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4368
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4369
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4375
Applikationen: Xen

Originalnachricht

Name        : xen
Product : Fedora 18
Version : 4.2.3
Release : 4.fc18
URL : http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

-------------------------------------------------------------------------------
-
Update Information:

Five security fixes CVE-2013-4368 CVE-2013-4369 CVE-2013-4370 CVE-2013-4371
CVE-2013-4375
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Oct 10 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.3-4
- security fixes (#1017843)
Information leak through outs instruction emulation in 64-bit PV guests
[XSA-67, CVE-2013-4368]
possible null dereference when parsing vif ratelimiting info
[XSA-68, CVE-2013-4369]
misplaced free in ocaml xc_vcpu_getaffinity stub
[XSA-69, CVE-2013-4370]
use-after-free in libxl_list_cpupool under memory pressure
[XSA-70, CVE-2013-4371]
qemu disk backend (qdisk) resource leak (Fedora doesn't build this qemu)
[XSA-71, CVE-2013-4375]
* Wed Oct 2 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.3-3
- Set "Domain-0" label in xenstored.service systemd file to match
xencommons init.d script.
- security fixes (#1013748)
Information leaks to HVM guests through I/O instruction emulation
[XSA-63, CVE-2013-4355]
Information leak to HVM guests through fbld instruction emulation
[XSA-66, CVE-2013-4361]
* Wed Sep 25 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.3-2
- Information leak on AVX and/or LWP capable CPUs [XSA-62, CVE-2013-1442]
(#1012056)
* Mon Sep 9 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.3-1
- update to xen-4.2.3
includes fix for [XSA-61, CVE-2013-4329] libxl partially sets up HVM
passthrough even with disabled iommu
- remove included or unnecessary patches
* Wed Jun 26 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-10
- XSA-45/CVE-2013-1918 breaks page reference counting [XSA-58,
CVE-2013-1432] (#978383)
- let pygrub handle set default="${next_entry}" line in F19 (#978036)
- libxl: Set vfb and vkb devid if not done so by the caller (#977987)
* Mon Jun 24 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-9
- add upstream patch for PCI passthrough problems after XSA-46 (#977310)
* Fri Jun 21 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-8
- xenstore permissions not set correctly by libxl [XSA-57,
CVE-2013-2211] (#976779)
* Fri Jun 14 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-7
- Revised fixes for [XSA-55, CVE-2013-2194 CVE-2013-2195
CVE-2013-2196] (#970640)
* Tue Jun 4 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-6
- Information leak on XSAVE/XRSTOR capable AMD CPUs
[XSA-52, CVE-2013-2076] (#970206)
- Hypervisor crash due to missing exception recovery on XRSTOR
[XSA-53, CVE-2013-2077] (#970204)
- Hypervisor crash due to missing exception recovery on XSETBV
[XSA-54, CVE-2013-2078] (#970202)
- Multiple vulnerabilities in libelf PV kernel handling
[XSA-55] (#970640)
* Fri May 17 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-5
- xend toolstack doesn't check bounds for VCPU affinity
[XSA-56, CVE-2013-2072] (#964241)
* Tue May 14 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-4
- xen-devel should require libuuid-devel (#962833)
- pygrub menu items can include too much text (#958524)
* Thu May 2 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-3
- PV guests can use non-preemptible long latency operations to
mount a denial of service attack on the whole system
[XSA-45, CVE-2013-1918] (#958918)
- malicious guests can inject interrupts through bridge devices to
mount a denial of service attack on the whole system
[XSA-49, CVE-2013-1952] (#958919)
* Fri Apr 26 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-2
- fix further man page issues to allow building on F19 and F20
* Thu Apr 25 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.2-1
- update to xen-4.2.2
includes fixes for
[XSA-48, CVE-2013-1922] (Fedora doesn't use the affected code)
passed through IRQs or PCI devices might allow denial of service attack
[XSA-46, CVE-2013-1919] (#953568)
SYSENTER in 32-bit PV guests on 64-bit xen can crash hypervisor
[XSA-44, CVE-2013-1917] (#953569)
- remove patches that are included in 4.2.2
- look for libxl-save-helper in the right place
- fix xl list -l output when built with yajl2
- allow xendomains to work with xl saved images
* Thu Apr 4 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-10
- make xendomains systemd script executable and update it from
init.d version (#919705)
- Potential use of freed memory in event channel operations [XSA-47,
CVE-2013-1920]
* Thu Feb 21 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-9
- patch for [XSA-36, CVE-2013-0153] can cause boot time crash
* Fri Feb 15 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-8
- patch for [XSA-38, CVE-2013-0215] was flawed
* Fri Feb 8 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-7
- BuildRequires for texlive-kpathsea-bin wasn't needed
- correct gcc 4.8 fixes and follow suggestions upstream
* Tue Feb 5 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-6
- guest using oxenstored can crash host or exhaust memory [XSA-38,
CVE-2013-0215] (#907888)
- guest using AMD-Vi for PCI passthrough can cause denial of service
[XSA-36, CVE-2013-0153] (#910914)
- add some fixes for code which gcc 4.8 complains about
- additional BuildRequires are now needed for pod2text and pod2man
also texlive-kpathsea-bin for mktexfmt
* Wed Jan 23 2013 Michael Young <m.a.young@durham.ac.uk>
- correct disabling of xendomains.service on uninstall
* Tue Jan 22 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-5
- nested virtualization on 32-bit guest can crash host [XSA-34,
CVE-2013-0151] also nested HVM on guest can cause host to run out
of memory [XSA-35, CVE-2013-0152] (#902792)
- restore status option to xend which is used by libvirt (#893699)
* Thu Jan 17 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-4
- Buffer overflow when processing large packets in qemu e1000 device
driver [XSA-41, CVE-2012-6075] (#910845)
* Thu Jan 10 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-3
- fix some format errors in xl.cfg.pod.5 to allow build on F19
* Wed Jan 9 2013 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-2
- VT-d interrupt remapping source validation flaw [XSA-33,
CVE-2012-5634] (#893568)
- pv guests can crash xen when xen built with debug=y (included for
completeness - Fedora builds have debug=n) [XSA-37, CVE-2013-0154]
* Tue Dec 18 2012 Michael Young <m.a.young@durham.ac.uk> - 4.2.1-1
- update to xen-4.2.1
- remove patches that are included in 4.2.1
- rebase xen.fedora.efi.build.patch
* Thu Dec 13 2012 Richard W.M. Jones <rjones@redhat.com> - 4.2.0-7
- Rebuild for OCaml fix (RHBZ#877128).
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1012550 - CVE-2013-4368 xen: information leak through outs
instruction emulation (XSA-67)
https://bugzilla.redhat.com/show_bug.cgi?id=1012550
[ 2 ] Bug #1012554 - CVE-2013-4369 xen: possible null dereference when
parsing vif ratelimiting info (XSA-68)
https://bugzilla.redhat.com/show_bug.cgi?id=1012554
[ 3 ] Bug #1012561 - CVE-2013-4370 xen: misplaced free in ocaml
xc_vcpu_getaffinity stub (XSA-69)
https://bugzilla.redhat.com/show_bug.cgi?id=1012561
[ 4 ] Bug #1012582 - CVE-2013-4371 xen: use-after-free in libxl_list_cpupool
under memory pressure (XSA-70)
https://bugzilla.redhat.com/show_bug.cgi?id=1012582
[ 5 ] Bug #1012587 - CVE-2013-4375 xen: qemu disk backend (qdisk) resource
leak (XSA-71)
https://bugzilla.redhat.com/show_bug.cgi?id=1012587
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update xen' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung