--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-11308
2015-07-10 16:35:13
--------------------------------------------------------------------------------

Name        : xen
Product     : Fedora 22
Version     : 4.5.1
Release     : 2.fc22
URL         : https://xenproject.org/
Summary     : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

--------------------------------------------------------------------------------
Update Information:

xl command line config handling stack overflow [XSA-137, CVE-2015-3259]
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul  7 2015 Michael Young  - 4.5.1-2
- xl command line config handling stack overflow [XSA-137, CVE-2015-3259]
* Mon Jun 22 2015 Michael Young  - 4.5.1-1
- update to 4.5.1
  adjust xen.use.fedora.ipxe.patch and xen.fedora.systemd.patch
  remove patches for issues now fixed upstream
  renumber patches
* Fri Jun 19 2015 Richard W.M. Jones  - 4.5.0-13
- Rebuild for ocaml-4.02.2.
* Fri Jun 19 2015 Fedora Release Engineering  - 4.5.0-12
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Tue Jun 16 2015 Michael Young 
- gcc 5 bug is fixed so remove workaround
* Wed Jun 10 2015 Michael Young  - 4.5.0-11
- stubs-32.h is back, so revert to previous behaviour
- Heap overflow in QEMU PCNET controller, allowing guest->host escape
	[XSA-135, CVE-2015-3209] (#1230537)
- GNTTABOP_swap_grant_ref operation misbehavior [XSA-134, CVE-2015-4163]
- vulnerability in the iret hypercall handler [XSA-136, CVE-2015-4164]
* Wed Jun  3 2015 Michael Young  - 4.5.0-10.1
- stubs-32.h has gone from rawhide, put it back manually
* Tue Jun  2 2015 Michael Young  - 4.5.0-10
- replace deprecated gnutls use in qemu-xen-traditional based on
	qemu-xen patches
- work around a gcc 5 bug
- Potential unintended writes to host MSI message data field via qemu
	[XSA-128, CVE-2015-4103] (#1227627)
- PCI MSI mask bits inadvertently exposed to guests [XSA-129, CVE-2015-4104]
	(#1227628)
- Guest triggerable qemu MSI-X pass-through error messages [XSA-130,
	CVE-2015-4105] (#1227629)
- Unmediated PCI register access in qemu [XSA-131, CVE-2015-4106] (#1227631)
* Wed May 13 2015 Michael Young  - 4.5.0-9
- Privilege escalation via emulated floppy disk drive [XSA-133,
	CVE-2015-3456] (#1221153)
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update xen' at the command line.
For more information, refer to "Managing Software with yum",
available at .

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce.lists.fedoraproject.org/

Fedora 22: xen Security Update 2015-11308

July 19, 2015
xl command line config handling stack overflow [XSA-137, CVE-2015-3259]

Summary

This package contains the XenD daemon and xm command line

tools, needed to manage virtual machines running under the

Xen hypervisor

Update Information:

xl command line config handling stack overflow [XSA-137, CVE-2015-3259]

Change Log

* Tue Jul 7 2015 Michael Young - 4.5.1-2 - xl command line config handling stack overflow [XSA-137, CVE-2015-3259] * Mon Jun 22 2015 Michael Young - 4.5.1-1 - update to 4.5.1 adjust xen.use.fedora.ipxe.patch and xen.fedora.systemd.patch remove patches for issues now fixed upstream renumber patches * Fri Jun 19 2015 Richard W.M. Jones - 4.5.0-13 - Rebuild for ocaml-4.02.2. * Fri Jun 19 2015 Fedora Release Engineering - 4.5.0-12 - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild * Tue Jun 16 2015 Michael Young - gcc 5 bug is fixed so remove workaround * Wed Jun 10 2015 Michael Young - 4.5.0-11 - stubs-32.h is back, so revert to previous behaviour - Heap overflow in QEMU PCNET controller, allowing guest->host escape [XSA-135, CVE-2015-3209] (#1230537) - GNTTABOP_swap_grant_ref operation misbehavior [XSA-134, CVE-2015-4163] - vulnerability in the iret hypercall handler [XSA-136, CVE-2015-4164] * Wed Jun 3 2015 Michael Young - 4.5.0-10.1 - stubs-32.h has gone from rawhide, put it back manually * Tue Jun 2 2015 Michael Young - 4.5.0-10 - replace deprecated gnutls use in qemu-xen-traditional based on qemu-xen patches - work around a gcc 5 bug - Potential unintended writes to host MSI message data field via qemu [XSA-128, CVE-2015-4103] (#1227627) - PCI MSI mask bits inadvertently exposed to guests [XSA-129, CVE-2015-4104] (#1227628) - Guest triggerable qemu MSI-X pass-through error messages [XSA-130, CVE-2015-4105] (#1227629) - Unmediated PCI register access in qemu [XSA-131, CVE-2015-4106] (#1227631) * Wed May 13 2015 Michael Young - 4.5.0-9 - Privilege escalation via emulated floppy disk drive [XSA-133, CVE-2015-3456] (#1221153)

References

Fedora Update Notification FEDORA-2015-11308 2015-07-10 16:35:13 Name : xen Product : Fedora 22 Version : 4.5.1 Release : 2.fc22 URL : https://xenproject.org/ Summary : Xen is a virtual machine monitor Description : This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor

Update Instructions

This update can be installed with the "yum" update program. Use su -c 'yum update xen' at the command line. For more information, refer to "Managing Software with yum", available at .

Severity
Name : xen
Product : Fedora 22
Version : 4.5.1
Release : 2.fc22
URL : https://xenproject.org/
Summary : Xen is a virtual machine monitor

Related News