--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-865bb16900
2019-11-17 01:42:46.113707
--------------------------------------------------------------------------------Name        : xen
Product     : Fedora 29
Version     : 4.11.2
Release     : 2.fc29
URL         : https://xenproject.org/
Summary     : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

--------------------------------------------------------------------------------Update Information:

VCPUOP_initialise DoS [XSA-296, CVE-2019-18420] missing descriptor table limit
checking in x86 PV emulation [XSA-298, CVE-2019-18425] Issues with restartable
PV type change operations [XSA-299, CVE-2019-18421] (#1767726) add-to-physmap
can be abused to DoS Arm hosts [XSA-301, CVE-2019-18423] passed through PCI
devices may corrupt host memory after deassignment [XSA-302, CVE-2019-18424]
(#1767731) ARM: Interrupts are unconditionally unmasked in exception handlers
[XSA-303, CVE-2019-18422]
--------------------------------------------------------------------------------ChangeLog:

* Fri Nov  1 2019 Michael Young  - 4.11.2-2
- VCPUOP_initialise DoS [XSA-296, CVE-2019-18420]
- missing descriptor table limit checking in x86 PV emulation [XSA-298,
        CVE-2019-18425]
- Issues with restartable PV type change operations [XSA-299, CVE-2019-18421]
        (#1767726)
- add-to-physmap can be abused to DoS Arm hosts [XSA-301, CVE-2019-18423]
- passed through PCI devices may corrupt host memory after deassignment
        [XSA-302, CVE-2019-18424] (#1767731)
- ARM: Interrupts are unconditionally unmasked in exception handlers
        [XSA-303, CVE-2019-18422]
* Mon Jul  1 2019 Michael Young  - 4.11.2-1
- update to 4.11.2
  remove patches now fixed upstream
  adjust xen.use.fedora.ipxe.patch
  drop parts of xen.gcc9.fixes.patch
* Sat Jun 15 2019 Michael Young  - 4.11.1-6
- Unlimited Arm Atomics Operations [XSA-295] (#1720760)
* Tue May 14 2019 Michael Young  - 4.11.1-5
- Microarchitectural Data Sampling speculative side channel [XSA-297,
	CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091]
- additional patches so above applies cleanly
- work around grub2 issues in dom0
* Tue Mar  5 2019 Michael Young  - 4.11.1-4
- xen: various flaws (#1685577)
  grant table transfer issues on large hosts [XSA-284]
  race with pass-through device hotplug [XSA-285]
  x86: steal_page violates page_struct access discipline [XSA-287]
  x86: Inconsistent PV IOMMU discipline [XSA-288]
  missing preemption in x86 PV page table unvalidation [XSA-290]
  x86/PV: page type reference counting issue with failed IOMMU update [XSA-291]
  x86: insufficient TLB flushing when using PCID [XSA-292]
  x86: PV kernel context switch corruption [XSA-293]
  x86 shadow: Insufficient TLB flushing when using PCID [XSA-294]
* Thu Feb 14 2019 Michael Young  - 4.11.1-3
- add gcc9 build fixes (#1676229)
* Sun Feb  3 2019 Fedora Release Engineering  - 4.11.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Tue Dec 11 2018 Michael Young  - 4.11.1-1
- update to 4.11.1
  remove patches for issues now fixed upstream
  adjust xen.use.fedora.ipxe.patch
- only include qemutrad build requirements for platforms that use it
- construct ovmf.bin from edk2-ovmf package (#1656651)
* Tue Nov 20 2018 Michael Young  - 4.11.0-10
- insufficient TLB flushing / improper large page mappings with AMD IOMMUs
	[XSA-275, CVE-2018-19961, CVE-2018-19962] (#1651665)
- x86: DoS from attempting to use INVPCID with a non-canonical addresses
	[XSA-279, CVE-2018-19965] (#1651970)
- xen: various flaws (#1652251)
  resource accounting issues in x86 IOREQ server handling
	[XSA-276, CVE-2018-19963]
  x86: incorrect error handling for guest p2m page removals
	[XSA-277, CVE-2018-19964]
  Fix for XSA-240 conflicts with shadow paging [XSA-280, CVE-2018-19966]
* Tue Nov  6 2018 Michael Young  - 4.11.0-9
- guest use of HLE constructs may lock up host [XSA-282, CVE-2018-19967]
* Wed Oct 24 2018 Michael Young  - 4.11.0-8
- x86: Nested VT-x usable even when disabled [XSA-278, CVE-2018-18883]
	(#1643118)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1765043 - CVE-2019-18421 xen: a malicious PV guest administrator may be able to escalate their privilege to that of the host
        https://bugzilla.redhat.com/show_bug.cgi?id=1765043
  [ 2 ] Bug #1767730 - CVE-2019-18424 xen: passed through PCI devices may corrupt host memory after deassignment leading to privilege escalation
        https://bugzilla.redhat.com/show_bug.cgi?id=1767730
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-865bb16900' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Fedora 29: xen FEDORA-2019-865bb16900

November 16, 2019
VCPUOP_initialise DoS [XSA-296, CVE-2019-18420] missing descriptor table limit checking in x86 PV emulation [XSA-298, CVE-2019-18425] Issues with restartable PV type change operati...

Summary

This package contains the XenD daemon and xm command line

tools, needed to manage virtual machines running under the

Xen hypervisor

VCPUOP_initialise DoS [XSA-296, CVE-2019-18420] missing descriptor table limit

checking in x86 PV emulation [XSA-298, CVE-2019-18425] Issues with restartable

PV type change operations [XSA-299, CVE-2019-18421] (#1767726) add-to-physmap

can be abused to DoS Arm hosts [XSA-301, CVE-2019-18423] passed through PCI

devices may corrupt host memory after deassignment [XSA-302, CVE-2019-18424]

(#1767731) ARM: Interrupts are unconditionally unmasked in exception handlers

[XSA-303, CVE-2019-18422]

* Fri Nov 1 2019 Michael Young - 4.11.2-2

- VCPUOP_initialise DoS [XSA-296, CVE-2019-18420]

- missing descriptor table limit checking in x86 PV emulation [XSA-298,

CVE-2019-18425]

- Issues with restartable PV type change operations [XSA-299, CVE-2019-18421]

(#1767726)

- add-to-physmap can be abused to DoS Arm hosts [XSA-301, CVE-2019-18423]

- passed through PCI devices may corrupt host memory after deassignment

[XSA-302, CVE-2019-18424] (#1767731)

- ARM: Interrupts are unconditionally unmasked in exception handlers

[XSA-303, CVE-2019-18422]

* Mon Jul 1 2019 Michael Young - 4.11.2-1

- update to 4.11.2

remove patches now fixed upstream

adjust xen.use.fedora.ipxe.patch

drop parts of xen.gcc9.fixes.patch

* Sat Jun 15 2019 Michael Young - 4.11.1-6

- Unlimited Arm Atomics Operations [XSA-295] (#1720760)

* Tue May 14 2019 Michael Young - 4.11.1-5

- Microarchitectural Data Sampling speculative side channel [XSA-297,

CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091]

- additional patches so above applies cleanly

- work around grub2 issues in dom0

* Tue Mar 5 2019 Michael Young - 4.11.1-4

- xen: various flaws (#1685577)

grant table transfer issues on large hosts [XSA-284]

race with pass-through device hotplug [XSA-285]

x86: steal_page violates page_struct access discipline [XSA-287]

x86: Inconsistent PV IOMMU discipline [XSA-288]

missing preemption in x86 PV page table unvalidation [XSA-290]

x86/PV: page type reference counting issue with failed IOMMU update [XSA-291]

x86: insufficient TLB flushing when using PCID [XSA-292]

x86: PV kernel context switch corruption [XSA-293]

x86 shadow: Insufficient TLB flushing when using PCID [XSA-294]

* Thu Feb 14 2019 Michael Young - 4.11.1-3

- add gcc9 build fixes (#1676229)

* Sun Feb 3 2019 Fedora Release Engineering - 4.11.1-2

- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

* Tue Dec 11 2018 Michael Young - 4.11.1-1

- update to 4.11.1

remove patches for issues now fixed upstream

adjust xen.use.fedora.ipxe.patch

- only include qemutrad build requirements for platforms that use it

- construct ovmf.bin from edk2-ovmf package (#1656651)

* Tue Nov 20 2018 Michael Young - 4.11.0-10

- insufficient TLB flushing / improper large page mappings with AMD IOMMUs

[XSA-275, CVE-2018-19961, CVE-2018-19962] (#1651665)

- x86: DoS from attempting to use INVPCID with a non-canonical addresses

[XSA-279, CVE-2018-19965] (#1651970)

- xen: various flaws (#1652251)

resource accounting issues in x86 IOREQ server handling

[XSA-276, CVE-2018-19963]

x86: incorrect error handling for guest p2m page removals

[XSA-277, CVE-2018-19964]

Fix for XSA-240 conflicts with shadow paging [XSA-280, CVE-2018-19966]

* Tue Nov 6 2018 Michael Young - 4.11.0-9

- guest use of HLE constructs may lock up host [XSA-282, CVE-2018-19967]

* Wed Oct 24 2018 Michael Young - 4.11.0-8

- x86: Nested VT-x usable even when disabled [XSA-278, CVE-2018-18883]

(#1643118)

[ 1 ] Bug #1765043 - CVE-2019-18421 xen: a malicious PV guest administrator may be able to escalate their privilege to that of the host

https://bugzilla.redhat.com/show_bug.cgi?id=1765043

[ 2 ] Bug #1767730 - CVE-2019-18424 xen: passed through PCI devices may corrupt host memory after deassignment leading to privilege escalation

https://bugzilla.redhat.com/show_bug.cgi?id=1767730

su -c 'dnf upgrade --advisory FEDORA-2019-865bb16900' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

FEDORA-2019-865bb16900 2019-11-17 01:42:46.113707 Product : Fedora 29 Version : 4.11.2 Release : 2.fc29 URL : https://xenproject.org/ Summary : Xen is a virtual machine monitor Description : This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor VCPUOP_initialise DoS [XSA-296, CVE-2019-18420] missing descriptor table limit checking in x86 PV emulation [XSA-298, CVE-2019-18425] Issues with restartable PV type change operations [XSA-299, CVE-2019-18421] (#1767726) add-to-physmap can be abused to DoS Arm hosts [XSA-301, CVE-2019-18423] passed through PCI devices may corrupt host memory after deassignment [XSA-302, CVE-2019-18424] (#1767731) ARM: Interrupts are unconditionally unmasked in exception handlers [XSA-303, CVE-2019-18422] * Fri Nov 1 2019 Michael Young - 4.11.2-2 - VCPUOP_initialise DoS [XSA-296, CVE-2019-18420] - missing descriptor table limit checking in x86 PV emulation [XSA-298, CVE-2019-18425] - Issues with restartable PV type change operations [XSA-299, CVE-2019-18421] (#1767726) - add-to-physmap can be abused to DoS Arm hosts [XSA-301, CVE-2019-18423] - passed through PCI devices may corrupt host memory after deassignment [XSA-302, CVE-2019-18424] (#1767731) - ARM: Interrupts are unconditionally unmasked in exception handlers [XSA-303, CVE-2019-18422] * Mon Jul 1 2019 Michael Young - 4.11.2-1 - update to 4.11.2 remove patches now fixed upstream adjust xen.use.fedora.ipxe.patch drop parts of xen.gcc9.fixes.patch * Sat Jun 15 2019 Michael Young - 4.11.1-6 - Unlimited Arm Atomics Operations [XSA-295] (#1720760) * Tue May 14 2019 Michael Young - 4.11.1-5 - Microarchitectural Data Sampling speculative side channel [XSA-297, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091] - additional patches so above applies cleanly - work around grub2 issues in dom0 * Tue Mar 5 2019 Michael Young - 4.11.1-4 - xen: various flaws (#1685577) grant table transfer issues on large hosts [XSA-284] race with pass-through device hotplug [XSA-285] x86: steal_page violates page_struct access discipline [XSA-287] x86: Inconsistent PV IOMMU discipline [XSA-288] missing preemption in x86 PV page table unvalidation [XSA-290] x86/PV: page type reference counting issue with failed IOMMU update [XSA-291] x86: insufficient TLB flushing when using PCID [XSA-292] x86: PV kernel context switch corruption [XSA-293] x86 shadow: Insufficient TLB flushing when using PCID [XSA-294] * Thu Feb 14 2019 Michael Young - 4.11.1-3 - add gcc9 build fixes (#1676229) * Sun Feb 3 2019 Fedora Release Engineering - 4.11.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild * Tue Dec 11 2018 Michael Young - 4.11.1-1 - update to 4.11.1 remove patches for issues now fixed upstream adjust xen.use.fedora.ipxe.patch - only include qemutrad build requirements for platforms that use it - construct ovmf.bin from edk2-ovmf package (#1656651) * Tue Nov 20 2018 Michael Young - 4.11.0-10 - insufficient TLB flushing / improper large page mappings with AMD IOMMUs [XSA-275, CVE-2018-19961, CVE-2018-19962] (#1651665) - x86: DoS from attempting to use INVPCID with a non-canonical addresses [XSA-279, CVE-2018-19965] (#1651970) - xen: various flaws (#1652251) resource accounting issues in x86 IOREQ server handling [XSA-276, CVE-2018-19963] x86: incorrect error handling for guest p2m page removals [XSA-277, CVE-2018-19964] Fix for XSA-240 conflicts with shadow paging [XSA-280, CVE-2018-19966] * Tue Nov 6 2018 Michael Young - 4.11.0-9 - guest use of HLE constructs may lock up host [XSA-282, CVE-2018-19967] * Wed Oct 24 2018 Michael Young - 4.11.0-8 - x86: Nested VT-x usable even when disabled [XSA-278, CVE-2018-18883] (#1643118) [ 1 ] Bug #1765043 - CVE-2019-18421 xen: a malicious PV guest administrator may be able to escalate their privilege to that of the host https://bugzilla.redhat.com/show_bug.cgi?id=1765043 [ 2 ] Bug #1767730 - CVE-2019-18424 xen: passed through PCI devices may corrupt host memory after deassignment leading to privilege escalation https://bugzilla.redhat.com/show_bug.cgi?id=1767730 su -c 'dnf upgrade --advisory FEDORA-2019-865bb16900' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 4.11.2
Release : 2.fc29
URL : https://xenproject.org/
Summary : Xen is a virtual machine monitor

Related News