Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in xen
ID: FEDORA-2019-2e12bd3a9a
Distribution: Fedora
Plattformen: Fedora 30
Datum: Fr, 3. Januar 2020, 22:56
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19578
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19580
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19577
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19583
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19582
Applikationen: Xen

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2019-2e12bd3a9a
2020-01-03 20:35:14.416859
-------------------------------------------------------------------------------
-

Name : xen
Product : Fedora 30
Version : 4.11.3
Release : 2.fc30
URL : http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

-------------------------------------------------------------------------------
-
Update Information:

denial of service in find_next_bit() [XSA-307, CVE-2019-19581, CVE-2019-19582]
(#1782211) denial of service in HVM/PVH guest userspace code [XSA-308,
CVE-2019-19583] (#1782206) privilege escalation due to malicious PV guest
[XSA-309, CVE-2019-19578] (#1782210) Further issues with restartable PV type
change operations [XSA-310, CVE-2019-19580] (#1782207) vulnerability in dynamic
height handling for AMD IOMMU pagetables [XSA-311, CVE-2019-19577] (#1782208)
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Dec 12 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.3-2
- denial of service in find_next_bit() [XSA-307, CVE-2019-19581,
CVE-2019-19582] (#1782211)
- denial of service in HVM/PVH guest userspace code [XSA-308,
CVE-2019-19583] (#1782206)
- privilege escalation due to malicious PV guest [XSA-309, CVE-2019-19578]
(#1782210)
- Further issues with restartable PV type change operations [XSA-310,
CVE-2019-19580] (#1782207)
- vulnerability in dynamic height handling for AMD IOMMU pagetables
[XSA-311, CVE-2019-19577] (#1782208)
* Tue Dec 3 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.3-1
- update to 4.11.3
remove patches now fixed upstream
adjust xen.use.fedora.ipxe.patch
* Tue Nov 26 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.2-4
- Device quarantine for alternate pci assignment methods [XSA-306,
CVE-2019-19579] (#1780559)
* Tue Nov 12 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.2-3
- add missing XSA-299 patches
- x86: Machine Check Error on Page Size Change DoS [XSA-304, CVE-2018-12207]
- TSX Asynchronous Abort speculative side channel [XSA-305, CVE-2019-11135]
* Fri Nov 1 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.2-2
- VCPUOP_initialise DoS [XSA-296, CVE-2019-18420] (#1771368)
- missing descriptor table limit checking in x86 PV emulation [XSA-298,
CVE-2019-18425] (#1771341)
- Issues with restartable PV type change operations [XSA-299, CVE-2019-18421]
(#1767726)
- add-to-physmap can be abused to DoS Arm hosts [XSA-301, CVE-2019-18423]
(#1771345)
- passed through PCI devices may corrupt host memory after deassignment
[XSA-302, CVE-2019-18424] (#1767731)
- ARM: Interrupts are unconditionally unmasked in exception handlers
[XSA-303, CVE-2019-18422] (#1771443)
* Mon Jul 1 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.2-1
- update to 4.11.2
remove patches now fixed upstream
adjust xen.use.fedora.ipxe.patch
drop parts of xen.gcc9.fixes.patch
* Sat Jun 15 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.1-6
- Unlimited Arm Atomics Operations [XSA-295, CVE-2019-17349,
CVE-2019-17350] (#1720760)
* Tue May 14 2019 Michael Young <m.a.young@durham.ac.uk> - 4.11.1-5
- Microarchitectural Data Sampling speculative side channel [XSA-297,
CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091]
- additional patches so above applies cleanly
- work around grub2 issues in dom0
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1778191 - CVE-2019-19582 xen: denial of service in find_next_bit()
(XSA-307)
https://bugzilla.redhat.com/show_bug.cgi?id=1778191
[ 2 ] Bug #1778171 - CVE-2019-19583 xen: denial of service in HVM/PVH guest
userspace code (XSA-308)
https://bugzilla.redhat.com/show_bug.cgi?id=1778171
[ 3 ] Bug #1778161 - CVE-2019-19578 xen: privilege escalation due to
malicious PV guest (XSA-309)
https://bugzilla.redhat.com/show_bug.cgi?id=1778161
[ 4 ] Bug #1778185 - CVE-2019-19580 xen: Further issues with restartable PV
type change operations (XSA-310)
https://bugzilla.redhat.com/show_bug.cgi?id=1778185
[ 5 ] Bug #1778194 - CVE-2019-19577 xen: vulnerability in dynamic height
handling for AMD IOMMU pagetables (XSA-311 v2)
https://bugzilla.redhat.com/show_bug.cgi?id=1778194
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-2e12bd3a9a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung