search for: carnil

Displaying 20 results from an estimated 26 matches for "carnil".

Did you mean: carhil
2017 Apr 04
4
Bug#859560: xen: CVE-2017-7228: x86: broken check in memory_exchange() permits PV guest breakout (XSA-212)
Source: xen Version: 4.8.1~pre.2017.01.23-1 Severity: grave Tags: security upstream Justification: user security hole Hi, the following vulnerability was published for xen. CVE-2017-7228[0]: | An issue (known as XSA-212) was discovered in Xen, with fixes available | for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix | introduced an insufficient check on XENMEM_exchange input,
2020 Jun 16
0
Fix build error with GCC 10 due to multiple definition of `toplevel'
...h a patch from Dominik Mierzejewski: https://src.fedoraproject.org/rpms/tftp/c/5e2aa55b6802a52ef480d688b3ae4751220f20e0.patch Attaching the corresponding patch for git am. Regards, Salvatore >From 9e7641bf58df9dda3bc51f381f371fa7cbce47af Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso <carnil at debian.org> Date: Tue, 16 Jun 2020 14:06:14 +0200 Subject: [PATCH] Fix build error with GCC 10 due to multiple definition of `toplevel' GCC is stricter in handling of symbol clashes and throws: gcc-10 tftp.o main.o ../common/libcommon.a /build/tftp-hpa/lib/libxtra.a -o tftp /usr/b...
2020 Sep 29
0
[PATCH RESEND] tftp-hpa: Fix build error with GCC 10 due to multiple definition of `toplevel'
...ching the corresponding patch for git am. I'm sending the patch which was submitted a while ago to the list. Is there something you wanted to be changed to be applied? Regards, Salvatore >From 9e7641bf58df9dda3bc51f381f371fa7cbce47af Mon Sep 17 00:00:00 2001 From: Salvatore Bonaccorso <carnil at debian.org> Date: Tue, 16 Jun 2020 14:06:14 +0200 Subject: [PATCH] Fix build error with GCC 10 due to multiple definition of `toplevel' GCC is stricter in handling of symbol clashes and throws: gcc-10 tftp.o main.o ../common/libcommon.a /build/tftp-hpa/lib/libxtra.a -o tftp /usr/b...
2023 Mar 21
2
Bug#1033297: xen: CVE-2022-42331 CVE-2022-42332 CVE-2022-42333 CVE-2022-42334
Source: xen Version: 4.17.0+46-gaaf74a532c-1 Severity: grave Tags: security upstream X-Debbugs-Cc: carnil at debian.org, Debian Security Team <team at security.debian.org> Hi, The following vulnerabilities were published for xen. CVE-2022-42331[0]: | x86: speculative vulnerability in 32bit SYSCALL path Due to an | oversight in the very original Spectre/Meltdown security work | (XSA-254), one e...
2020 Nov 15
1
[PATCH] drm/nouveau: bail out of nouveau_channel_new if channel init fails
On Sun, Nov 15, 2020 at 6:43 PM Salvatore Bonaccorso <carnil at debian.org> wrote: > > Hi, > > On Fri, Aug 28, 2020 at 11:28:46AM +0200, Frantisek Hrbata wrote: > > Unprivileged user can crash kernel by using DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC > > ioctl. This was reported by trinity[1] fuzzer. > > > > [ 71.073906] nouvea...
2015 Jan 26
0
Processed: user debian-security@lists.debian.org, usertagging 776319, tagging 776319 ...
Processing commands for control at bugs.debian.org: > user debian-security at lists.debian.org Setting user to debian-security at lists.debian.org (was carnil at debian.org). > usertags 776319 + tracked There were no usertags set. Usertags are now: tracked. > tags 776319 + upstream fixed-upstream Bug #776319 [src:xen] CVE-2015-0361 Added tag(s) upstream and fixed-upstream. > retitle 776319 xen: CVE-2015-0361 Bug #776319 [src:xen] CVE-2015-0361 C...
2023 Jan 28
1
Bug#1029830: xen: CVE-2022-42330
Source: xen Version: 4.17.0-1 Severity: important Tags: security upstream X-Debbugs-Cc: carnil at debian.org, Debian Security Team <team at security.debian.org> Hi, The following vulnerability was published for xen. CVE-2022-42330[0]: | Guests can cause Xenstore crash via soft reset When a guest issues a | "Soft Reset" (e.g. for performing a kexec) the libxl based Xen | to...
2023 Feb 18
1
Bug#1031567: xen: CVE-2022-27672: XSA-426: x86: Cross-Thread Return Address Predictions
Source: xen Version: 4.17.0+24-g2f8851c37f-2 Severity: grave Tags: security upstream X-Debbugs-Cc: carnil at debian.org, Debian Security Team <team at security.debian.org> Hi, The following vulnerability was published for xen, filling with RC severity (for ideally fixed before bookworm release): CVE-2022-27672[0]: | When SMT is enabled, certain AMD processors may speculatively execute | instru...
2023 Nov 26
2
Bug#1056928: xen: CVE-2023-46835 CVE-2023-46836
Source: xen Version: 4.17.2+55-g0b56bed864-1 Severity: important Tags: security upstream X-Debbugs-Cc: carnil at debian.org, Debian Security Team <team at security.debian.org> Hi, The following vulnerabilities were published for xen. CVE-2023-46835[0]: | x86/AMD: mismatch in IOMMU quarantine page table levels CVE-2023-46836[1]: | x86: BTC/SRSO fixes not fully effective If you fix the vulnerabi...
2016 Apr 21
0
xen_4.4.1-9+deb8u5_allonly.changes ACCEPTED into proposed-updates->stable-new
...em-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf Architecture: all source Version: 4.4.1-9+deb8u5 Distribution: jessie-security Urgency: high Maintainer: Debian Xen Team <pkg-xen-devel at lists.alioth.debian.org> Changed-By: Salvatore Bonaccorso <carnil at debian.org> Description: libxen-4.4 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxenstore3.0 - Xenstore communications library for Xen xen-hypervisor-4.4-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.4-arm64 - Xen Hypervisor on ARM64 xen-hypervisor-4.4-armhf...
2015 Sep 27
1
Bug#800128: xen: CVE-2015-6654: printk is not rate-limited in xenmem_add_to_physmap_one
Source: xen Version: 4.4.1-9 Severity: normal Tags: security upstream patch fixed-upstream Hi, the following vulnerability was published for xen. CVE-2015-6654[0]: | The xenmem_add_to_physmap_one function in arch/arm/mm.c in Xen 4.5.x, | 4.4.x, and earlier does not limit the number of printk console | messages when reporting a failure to retrieve a reference on a foreign | page, which allows
2016 Apr 22
0
xen_4.4.1-9+deb8u5_allonly.changes ACCEPTED into proposed-updates->stable-new, proposed-updates
...em-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf Architecture: all source Version: 4.4.1-9+deb8u5 Distribution: jessie-security Urgency: high Maintainer: Debian Xen Team <pkg-xen-devel at lists.alioth.debian.org> Changed-By: Salvatore Bonaccorso <carnil at debian.org> Description: libxen-4.4 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxenstore3.0 - Xenstore communications library for Xen xen-hypervisor-4.4-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.4-arm64 - Xen Hypervisor on ARM64 xen-hypervisor-4.4-armhf...
2015 Nov 02
0
xen_4.4.1-9+deb8u2_multi.changes ACCEPTED into proposed-updates->stable-new
...em-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf Architecture: all source Version: 4.4.1-9+deb8u2 Distribution: jessie-security Urgency: high Maintainer: Debian Xen Team <pkg-xen-devel at lists.alioth.debian.org> Changed-By: Salvatore Bonaccorso <carnil at debian.org> Description: libxen-4.4 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxenstore3.0 - Xenstore communications library for Xen xen-hypervisor-4.4-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.4-arm64 - Xen Hypervisor on ARM64 xen-hypervisor-4.4-armhf...
2015 Nov 03
0
xen_4.4.1-9+deb8u2_multi.changes ACCEPTED into proposed-updates->stable-new, proposed-updates
...em-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf Architecture: all source Version: 4.4.1-9+deb8u2 Distribution: jessie-security Urgency: high Maintainer: Debian Xen Team <pkg-xen-devel at lists.alioth.debian.org> Changed-By: Salvatore Bonaccorso <carnil at debian.org> Description: libxen-4.4 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxenstore3.0 - Xenstore communications library for Xen xen-hypervisor-4.4-amd64 - Xen Hypervisor on AMD64 xen-hypervisor-4.4-arm64 - Xen Hypervisor on ARM64 xen-hypervisor-4.4-armhf...
2013 Sep 06
1
Bug#721999: xen: FTBFS: dpkg-shlibdeps: error: couldn't find library libxenstore.so.3.0 needed by debian/libxen-4.3/usr/lib/libxenlight-4.3.so (ELF format: 'elf32-i386'; RPATH: '/usr/lib')
Source: xen Version: 4.3.0-1 Severity: serious Justification: FTBFS Hi New uploaded xen 4.3.0-1 FTBFS, see [1] for build log for i386. [1] https://buildd.debian.org/status/fetch.php?pkg=xen&arch=i386&ver=4.3.0-1&stamp=1378426577 Regards, Salvatore
2013 May 21
0
ALERT! /dev/xvda2 does not exist. Dropping to a shell!
...-x86_32p hvm-3.0-x86_64 xen_scheduler : credit xen_pagesize : 4096 platform_params : virt_start=0xffff800000000000 xen_changeset : unavailable xen_commandline : placeholder cc_compiler : gcc version 4.7.2 (Debian 4.7.2-5) cc_compile_by : carnil cc_compile_domain : debian.org cc_compile_date : Sun May 5 14:44:49 UTC 2013 xend_config_format : 4 root@xen-servidor:~# root@xen-servidor:~# df -hT S.ficheros Tipo TamaƱo Usados Disp Uso% Montado en rootfs...
2013 Aug 12
3
Bug#719506: xen: FTBFS with perl 5.18: POD errors
Source: xen Version: 4.2.2-1 Severity: important User: debian-perl at lists.debian.org Usertags: perl-5.18-transition This package FTBFS with perl 5.18 (which will soon be uploaded to unstable) owing to a stricter pod2man: pod2text man/xl.pod.1 txt/man/xl.1.txt.tmp man/xl.pod.1 around line 854: Expected text after =item, not a bullet POD document had syntax errors at /usr/bin/pod2text line 84.
2015 Nov 02
0
xen_4.1.4-3+deb7u9_amd64.changes ACCEPTED into oldstable-proposed-updates->oldstable-new
...-4.1 xen-hypervisor-4.1-amd64 xen-system-amd64 xen-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.4-3+deb7u9 Distribution: wheezy-security Urgency: high Maintainer: Debian Xen Team <pkg-xen-devel at lists.alioth.debian.org> Changed-By: Salvatore Bonaccorso <carnil at debian.org> Description: libxen-4.1 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxen-ocaml - OCaml libraries for controlling Xen libxen-ocaml-dev - OCaml libraries for controlling Xen (devel package) libxenstore3.0 - Xenstore communications library for Xen xen-...
2015 Nov 05
0
xen_4.1.4-3+deb7u9_amd64.changes ACCEPTED into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates
...-4.1 xen-hypervisor-4.1-amd64 xen-system-amd64 xen-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.4-3+deb7u9 Distribution: wheezy-security Urgency: high Maintainer: Debian Xen Team <pkg-xen-devel at lists.alioth.debian.org> Changed-By: Salvatore Bonaccorso <carnil at debian.org> Description: libxen-4.1 - Public libs for Xen libxen-dev - Public headers and libs for Xen libxen-ocaml - OCaml libraries for controlling Xen libxen-ocaml-dev - OCaml libraries for controlling Xen (devel package) libxenstore3.0 - Xenstore communications library for Xen xen-...
2020 Aug 28
4
[PATCH] drm/nouveau: bail out of nouveau_channel_new if channel init fails
Unprivileged user can crash kernel by using DRM_IOCTL_NOUVEAU_CHANNEL_ALLOC ioctl. This was reported by trinity[1] fuzzer. [ 71.073906] nouveau 0000:01:00.0: crashme[1329]: channel failed to initialise, -17 [ 71.081730] BUG: kernel NULL pointer dereference, address: 00000000000000a0 [ 71.088928] #PF: supervisor read access in kernel mode [ 71.094059] #PF: error_code(0x0000) - not-present