[SECURITY] Fedora 16 Update: xen-4.1.4-3.fc16

updates at fedoraproject.org updates at fedoraproject.org
Sat Feb 2 04:28:46 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-1274
2013-01-23 00:35:29
--------------------------------------------------------------------------------

Name        : xen
Product     : Fedora 16
Version     : 4.1.4
Release     : 3.fc16
URL         : http://xen.org/
Summary     : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

--------------------------------------------------------------------------------
Update Information:

Buffer overflow when processing large packets in qemu e1000 device
driver [XSA-41, CVE-2012-6075], fix a bug introduced by fix for XSA-27
VT-d interrupt remapping source validation flaw [XSA-33,CVE-2012-5634]
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan 17 2013 Michael Young <m.a.young at durham.ac.uk> - 4.1.4-3
- Buffer overflow when processing large packets in qemu e1000 device
  driver [XSA-41, CVE-2012-6075]
- fix a bug introduced by fix for XSA-27
* Sat Jan 12 2013 Michael Young <m.a.young at durham.ac.uk> - 4.1.4-2
- VT-d interrupt remapping source validation flaw [XSA-33,
    CVE-2012-5634] (#893568)
* Tue Dec 18 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.4-1
- update to xen-4.1.4
- remove patches that are included in 4.1.4
* Tue Dec  4 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.3-6
- 6 security fixes
  A guest can cause xen to crash [XSA-26, CVE-2012-5510] (#883082)
  An HVM guest can cause xen to run slowly or crash [XSA-27, CVE-2012-5511]
    (#883084)
  An HVM guest can cause xen to crash or leak information [XSA-28,
    CVE-2012-5512] (#883085)
  A PV guest can cause xen to crash and might be able escalate privileges
    [XSA-29, CVE-2012-5513] (#883088)
  An HVM guest can cause xen to hang [XSA-30, CVE-2012-5514] (#883091)
  A guest can cause xen to hang [XSA-31, CVE-2012-5515] (#883092)
* Sun Nov 18 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.3-5
- some of the selinux fixes in F17+ may be needed in F16 (#825775)
* Tue Nov 13 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.3-4
- 5 security fixes
  A guest can block a cpu by setting a bad VCPU deadline [XSA 20,
    CVE-2012-4535] (#876198)
  HVM guest can use invalid pirq values to crash xen [XSA 21, CVE-2012-4536]
    (#876200)
  HVM guest can exhaust p2m table crashing xen [XSA 22, CVE-2012-4537] (#876203)
  PAE HVM guest can crash hypervisor [XSA-23, CVE-2012-4538] (#876205)
  32-bit PV guest on 64-bit hypervisor can cause an hypervisor infinite
    loop [XSA-24, CVE-2012-4539] (#876207)
* Tue Oct 30 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.3-3
- limit the size of guest kernels and ramdisks to avoid running out
  of memory on dom0 during guest boot [XSA-25, CVE-2012-4544] (#870414)
- remove pygrub.size.limits.patch patch included in new patch
* Thu Sep  6 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.3-2
- 6 security fixes
  a malicious 64-bit PV guest can crash the dom0 [XSA-12, CVE-2012-3494]
    (#854585)
  a malicious crash might be able to crash the dom0 or escalate privileges
    [XSA-13, CVE-2012-3495] (#854589)
  a malicious PV guest can crash the dom0 [XSA-14, CVE-2012-3496] (#854590)
  a malicious HVM guest can crash the dom0 and might be able to read
    hypervisor or guest memory [XSA-16, CVE-2012-3498] (#854593)
  an HVM guest could use VT100 escape sequences to escalate privileges to
    that of the qemu process [XSA-17, CVE-2012-3515] (#854599)
  disable qemu monitor by default [XSA-19, CVE-2012-4411] (#855141)
* Sat Aug 11 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.3-1
- includes fix for untrusted HVM guest can cause the dom0 to hang or
    crash [XSA-11, CVE-2012-3433] (#843582)
- remove patches that are now upstream
- remove some unnecessary compile fixes
- adjust upstream-23936:cdb34816a40a-rework for backported fix for
    upstream-23940:187d59e32a58
- replace pygrub.size.limits.patch with upstreamed version
* Wed Aug  8 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-10
- remove some unnecessary cache flushing that slow things down (#841330)
* Fri Jul 27 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-9
- in rare circumstances an unprivileged user can crash an HVM guest
  [XSA-10, CVE-2012-3432] (#843766)
* Wed Jun 13 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-8
- make pygrub cope better with big files from guest (#818412 CVE-2012-2625)
- 64-bit PV guest privilege escalation vulnerability [CVE-2012-0217]
- guest denial of service on syscall/sysenter exception generation
  [CVE-2012-0218]
- PV guest host Denial of Service [CVE-2012-2934]
* Tue May  8 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-7
- Make the udev tap rule more specific as it breaks openvpn (#819452)
- load xen-acpi-processor module (kernel 3.4 onwards) if present
* Thu Feb  2 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-6
- Fix buffer overflow in e1000 emulation for HVM guests [CVE-2012-0029]
* Sat Jan 28 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-5
- Start building xen's ocaml libraries if appropriate unless --without ocaml
  was specified
- add some backported patches from xen unstable (via Debian) for some
  ocaml tidying and fixes
* Sun Jan 15 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-4
- actually apply the xend-pci-loop.patch
- compile fixes for gcc-4.7
* Wed Jan 11 2012 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-3
- Add xend-pci-loop.patch to stop xend crashing with weird PCI cards (#767742)
- avoid a backtrace if xend can't log to the standard file or a 
  temporary directory (part of #741042)
* Mon Nov 21 2011 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-2
- Fix lost interrupts on emulated devices
- stop xend crashing if its state files are empty at start up
- avoid a python backtrace if xend is run on bare metal
- update grub2 configuration after the old hypervisor has gone
- move blktapctrl to systemd
- Drop obsolete dom0-kernel.repo file
* Fri Oct 21 2011 Michael Young <m.a.young at durham.ac.uk> - 4.1.2-1
- update to 4.1.2
  remove upstream patches xen-4.1-testing.23104 and xen-4.1-testing.23112
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #886959 - CVE-2012-5634 kernel: xen: VT-d interrupt remapping source validation flaw
        https://bugzilla.redhat.com/show_bug.cgi?id=886959
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update xen' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list