Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Xen
ID: FEDORA-2016-bcbae0781f
Distribution: Fedora
Plattformen: Fedora 24
Datum: Fr, 23. Dezember 2016, 16:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9915
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9916
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9816
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9637
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9818
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9914
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9817
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9921
Applikationen: Xen

Originalnachricht

Name        : xen
Product : Fedora 24
Version : 4.6.4
Release : 4.fc24
URL : http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

-------------------------------------------------------------------------------
-
Update Information:

x86 CMPXCHG8B emulation fails to ignore operand size override [XSA-200,
CVE-2016-9932] (#1404262) ---- ARM guests may induce host asynchronous abort
[XSA-201, CVE-2016-9815, CVE-2016-9816, CVE-2016-9817, CVE-2016-9818]
(#1399747)
qemu: Divide by zero vulnerability in cirrus_do_copy (#1399055) [CVE-2016-9921,
CVE-2016-9922] Qemu: 9pfs: memory leakage via proxy/handle callbacks (#1402278)
qemu ioport array overflow [XSA-199, CVE-2016-9637]
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1399745 - CVE-2016-9932 xsa200 xen: x86 CMPXCHG8B emulation fails
to ignore operand size override (XSA-200)
https://bugzilla.redhat.com/show_bug.cgi?id=1399745
[ 2 ] Bug #1399746 - CVE-2016-9815 CVE-2016-9816 CVE-2016-9817 CVE-2016-9818
xsa201 xen: ARM guests may induce host asynchronous abort (XSA-201)
https://bugzilla.redhat.com/show_bug.cgi?id=1399746
[ 3 ] Bug #1334398 - CVE-2016-9921 CVE-2016-9922 Qemu: display: cirrus_vga: a
divide by zero in cirrus_do_copy
https://bugzilla.redhat.com/show_bug.cgi?id=1334398
[ 4 ] Bug #1402276 - CVE-2016-9913 CVE-2016-9914 CVE-2016-9915 CVE-2016-9916
Qemu: 9pfs: memory leakage via proxy/handle callbacks
https://bugzilla.redhat.com/show_bug.cgi?id=1402276
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade xen' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung