Fedora Linux 8563 Published by

A xen security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: xen-4.13.1-4.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-fbc13516af
2020-07-16 01:13:06.320213
--------------------------------------------------------------------------------

Name : xen
Product : Fedora 32
Version : 4.13.1
Release : 4.fc32
URL :   http://xen.org/
Summary : Xen is a virtual machine monitor
Description :
This package contains the XenD daemon and xm command line
tools, needed to manage virtual machines running under the
Xen hypervisor

--------------------------------------------------------------------------------
Update Information:

incorrect error handling in event channel port allocation leads to DoS [XSA-317,
CVE-2020-15566] (#1854465) inverted code paths in x86 dirty VRAM tracking leads
to DoS [XSA-319, CVE-2020-15563] (#1854463) xen: insufficient cache write-back
under VT-d leads to DoS [XSA-321, CVE-2020-15565] (#1854467) missing alignment
check in VCPUOP_register_vcpu_info leads to DoS [XSA-327, CVE-2020-15564]
(#1854458) non-atomic modification of live EPT PTE leads to DoS [XSA-328,
CVE-2020-15567] (#1854464)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Jul 7 2020 Michael Young - 4.13.1-4
- incorrect error handling in event channel port allocation leads to
DoS [XSA-317, CVE-2020-15566] (#1854465)
- inverted code paths in x86 dirty VRAM tracking leads to DoS
[XSA-319, CVE-2020-15563] (#1854463)
- xen: insufficient cache write-back under VT-d leads to DoS
[XSA-321, CVE-2020-15565] (#1854467)
- missing alignment check in VCPUOP_register_vcpu_info leads to DoS
[XSA-327, CVE-2020-15564] (#1854458)
- non-atomic modification of live EPT PTE leads to DoS
[XSA-328, CVE-2020-15567] (#1854464)
* Tue Jun 30 2020 Jeff Law
Disable LTO
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1851470 - CVE-2020-15564 xen: missing alignment check in VCPUOP_register_vcpu_info leads to DoS (XSA-327)
  https://bugzilla.redhat.com/show_bug.cgi?id=1851470
[ 2 ] Bug #1851471 - CVE-2020-15563 xen: inverted code paths in x86 dirty VRAM tracking leads to DoS (XSA-319)
  https://bugzilla.redhat.com/show_bug.cgi?id=1851471
[ 3 ] Bug #1851472 - CVE-2020-15567 xen: non-atomic modification of live EPT PTE leads to DoS (XSA-328)
  https://bugzilla.redhat.com/show_bug.cgi?id=1851472
[ 4 ] Bug #1851474 - CVE-2020-15566 xen: incorrect error handling in event channel port allocation leads to DoS (XSA-317)
  https://bugzilla.redhat.com/show_bug.cgi?id=1851474
[ 5 ] Bug #1851475 - CVE-2020-15565 xen: insufficient cache write-back under VT-d leads to DoS (XSA-321)
  https://bugzilla.redhat.com/show_bug.cgi?id=1851475
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-fbc13516af' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys