960733f multiple security updates

Authored and Committed by myoung 3 years ago
35 files changed. 5278 lines added. 1 lines removed.
xen.git-1ad177370df2db9129c97c7305962fc5ad298728.patch
file added
+592
xen.git-1cfb9b1c5b9e4c024f5f139d7a3d0357d2417b13.patch
file added
+97
xen.git-72bd989f51878bc9ba61e930b0c29b921a30dc0d.patch
file added
+240
xen.git-8d148003fdf7bd9e28137e6683ef46902af39146.patch
file added
+41
xen.spec
file modified
+94 -1
xsa115-4.14-c-0001-tools-xenstore-allow-removing-child-of-a-node-exceed.patch
file added
+157
xsa115-4.14-c-0002-tools-xenstore-ignore-transaction-id-for-un-watch.patch
file added
+86
xsa115-4.14-c-0003-tools-xenstore-fix-node-accounting-after-failed-node.patch
file added
+104
xsa115-4.14-c-0004-tools-xenstore-simplify-and-rename-check_event_node.patch
file added
+55
xsa115-4.14-c-0005-tools-xenstore-check-privilege-for-XS_IS_DOMAIN_INTR.patch
file added
+115
xsa115-4.14-c-0006-tools-xenstore-rework-node-removal.patch
file added
+217
xsa115-4.14-c-0007-tools-xenstore-fire-watches-only-when-removing-a-spe.patch
file added
+118
xsa115-4.14-c-0008-tools-xenstore-introduce-node_perms-structure.patch
file added
+289
xsa115-4.14-c-0009-tools-xenstore-allow-special-watches-for-privileged-.patch
file added
+237
xsa115-4.14-c-0010-tools-xenstore-avoid-watch-events-for-nodes-without-.patch
file added
+374
xsa115-o-0001-tools-ocaml-xenstored-ignore-transaction-id-for-un-w.patch
file added
+43
xsa115-o-0002-tools-ocaml-xenstored-check-privilege-for-XS_IS_DOMA.patch
file added
+30
xsa115-o-0003-tools-ocaml-xenstored-unify-watch-firing.patch
file added
+29
xsa115-o-0004-tools-ocaml-xenstored-introduce-permissions-for-spec.patch
file added
+117
xsa115-o-0005-tools-ocaml-xenstored-avoid-watch-events-for-nodes-w.patch
file added
+406
xsa115-o-0006-tools-ocaml-xenstored-add-xenstored.conf-flag-to-tur.patch
file added
+84
xsa322-4.14-c.patch
file added
+532
xsa322-o.patch
file added
+110
xsa323.patch
file added
+140
xsa324.patch
file added
+48
xsa325-4.14.patch
file added
+192
xsa330.patch
file added
+66
xsa348-1.patch
file added
+113
xsa348-2.patch
file added
+85
xsa348-3.patch
file added
+174
xsa352.patch
file added
+42
xsa353.patch
file added
+89
xsa356.patch
file added
+65
xsa358.patch
file added
+57
xsa359.patch
file added
+40
    multiple security updates
    
    xenstore watch notifications lacking permission checks [XSA-115,
    	CVE-2020-29480] (#1908091)
    Xenstore: new domains inheriting existing node permissions [XSA-322,
    	CVE-2020-29481] (#1908095)
    Xenstore: wrong path length check [XSA-323, CVE-2020-29482] (#1908096)
    Xenstore: guests can crash xenstored via watchs [XSA-324, CVE-2020-29484]
    	(#1908088)
    Xenstore: guests can disturb domain cleanup [XSA-325, CVE-2020-29483]
    	(#1905648)
    oxenstored memory leak in reset_watches [XSA-330, CVE-2020-29485]
    	(#1908000)
    undue recursion in x86 HVM context switch code [XSA-348, CVE-2020-29566]
    	(#1908085)
    oxenstored: node ownership can be changed by unprivileged clients
    	[XSA-352, CVE-2020-29486] (#1908003)
    oxenstored: permissions not checked on root node [XSA-353, CVE-2020-29479]
    	(#1908003)
    infinite loop when cleaning up IRQ vectors [XSA-356, CVE-2020-29567]
    	(#1907932)
    FIFO event channels control block related ordering [XSA-358,
    	CVE-2020-29570] (#1907931)
    FIFO event channels control structure ordering [XSA-359, CVE-2020-29571]
    	(#1908089)
    
        
file modified
+94 -1
file added
+532
file added
+110
file added
+140
file added
+48
file added
+192
file added
+66
file added
+113
file added
+85
file added
+174
file added
+42
file added
+89
file added
+65
file added
+57
file added
+40