similar to: Processed: retitle 770230 to xen: CVE-2014-5146 CVE-2014-5149 CVE-2014-8594 CVE-2014-8595 CVE-2014-9030

Displaying 20 results from an estimated 10000 matches similar to: "Processed: retitle 770230 to xen: CVE-2014-5146 CVE-2014-5149 CVE-2014-8594 CVE-2014-8595 CVE-2014-9030"

2014 Nov 21
0
Bug#770230: CVE-2014-5146 CVE-2014-5149 CVE-2014-8594 CVE-2014-8595
On Wed, Nov 19, 2014 at 11:45:02PM +0100, Moritz Muehlenhoff wrote: > Source: xen > Severity: grave > Tags: security > > Hi, > the following security issues apply to Xen in jessie: > > CVE-2014-5146,CVE-2014-5149: > https://marc.info/?l=oss-security&m=140784877111813&w=2 > > CVE-2014-8594: >
2014 Nov 19
2
Bug#770230: CVE-2014-5146 CVE-2014-5149 CVE-2014-8594 CVE-2014-8595
Source: xen Severity: grave Tags: security Hi, the following security issues apply to Xen in jessie: CVE-2014-5146,CVE-2014-5149: https://marc.info/?l=oss-security&m=140784877111813&w=2 CVE-2014-8594: https://marc.info/?l=oss-security&m=141631359901060&w=2 CVE-2014-8595: https://marc.info/?l=oss-security&m=141631352601020&w=2 Cheers, Moritz
2015 Nov 05
0
Processed: closing 770230
Processing commands for control at bugs.debian.org: > close 770230 4.5.1~rc1-1 Bug #770230 [src:xen] xen: CVE-2014-5146 CVE-2014-5149 CVE-2014-8594 CVE-2014-8595 CVE-2014-9030 Marked as fixed in versions xen/4.5.1~rc1-1. Bug #770230 [src:xen] xen: CVE-2014-5146 CVE-2014-5149 CVE-2014-8594 CVE-2014-8595 CVE-2014-9030 Marked Bug as done > thanks Stopping processing here. Please contact me if
2014 Nov 26
0
Processed: severity of 770230 is important
Processing commands for control at bugs.debian.org: > severity 770230 important Bug #770230 [src:xen] xen: CVE-2014-5146 CVE-2014-5149 CVE-2014-8594 CVE-2014-8595 CVE-2014-9030 Severity set to 'important' from 'grave' > thanks Stopping processing here. Please contact me if you need assistance. -- 770230: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770230 Debian Bug
2014 Nov 27
0
xen_4.4.1-4_amd64.changes ACCEPTED into unstable
Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 1.8 Date: Thu, 27 Nov 2014 20:17:36 +0100 Source: xen Binary: libxen-4.4 libxenstore3.0 libxen-dev xenstore-utils xen-utils-common xen-utils-4.4 xen-hypervisor-4.4-amd64 xen-system-amd64 xen-hypervisor-4.4-arm64 xen-system-arm64 xen-hypervisor-4.4-armhf xen-system-armhf Architecture: source all amd64 Version: 4.4.1-4 Distribution:
2008 Mar 06
0
Processed: cloning CVE-2008-0928 for xen
Processing commands for control at bugs.debian.org: > clone 469654 -1 Bug#469654: xen-unstable: CVE-2008-0928 privilege escalation Bug 469654 cloned as bug 469662. > reassign -1 xen-3 Bug#469662: xen-unstable: CVE-2008-0928 privilege escalation Bug reassigned from package `xen-unstable' to `xen-3'. > retitle -1 xen-3: CVE-2008-0928 privilege escalation Bug#469662: xen-unstable:
2008 Mar 06
0
Processed: cloning CVE-2008-0928 for kvm
Processing commands for control at bugs.debian.org: > clone 469654 -1 Bug#469654: xen-unstable: CVE-2008-0928 privilege escalation Bug 469654 cloned as bug 469666. > reassign -1 kvm Bug#469666: xen-unstable: CVE-2008-0928 privilege escalation Bug reassigned from package `xen-unstable' to `kvm'. > retitle -1 kvm: CVE-2008-0928 privilege escalation Bug#469666: xen-unstable:
2015 Feb 18
0
Bug#776319: CVE-2015-0361
retitle 776319 xen: CVE-2015-0361 CVE-2015-1563 thanks On Mon, Jan 26, 2015 at 08:52:53PM +0100, Moritz Muehlenhoff wrote: > Source: xen > Severity: important > Tags: security > > Hi, > please see http://xenbits.xen.org/xsa/advisory-116.html > for details and a patch. Also http://xenbits.xen.org/xsa/advisory-118.html needs to be fixed in jessie. Cheers, Moritz
2007 Dec 15
0
Processed: retitle 402249 to please include the necessary headers for libvert
Processing commands for control at bugs.debian.org: > # Automatically generated email from bts, devscripts version 2.10.11 > retitle 402249 please include the necessary headers for libvert Bug#402249: xen-3.0: please build libxen3.0 and libxen3.0-dev Changed Bug title to `please include the necessary headers for libvert' from `xen-3.0: please build libxen3.0 and libxen3.0-dev'.
2010 Jul 20
0
Processed: severity of 589661 is normal, retitle 589661 to xen - fails with binary rebuilds, tagging 589661
Processing commands for control at bugs.debian.org: > severity 589661 normal Bug #589661 [src:xen] xen: Binary-only NMU will FTBFS Severity set to 'normal' from 'important' > retitle 589661 xen - fails with binary rebuilds Bug #589661 [src:xen] xen: Binary-only NMU will FTBFS Changed Bug title to 'xen - fails with binary rebuilds' from 'xen: Binary-only NMU will
2012 Jan 17
0
Processed: Retitle and reassign "xcp-xapi fails to start" to xen-utils-common as "xend shouldn't start if TOOLSTACK is not xm"
Processing commands for control at bugs.debian.org: > retitle 655301 xend shouldn't start if TOOLSTACK is not xm Bug #655301 [xcp-xapi] xcp-xapi fails to start Changed Bug title to 'xend shouldn't start if TOOLSTACK is not xm' from 'xcp-xapi fails to start' > reassign 655301 xen-utils-common Bug #655301 [xcp-xapi] xend shouldn't start if TOOLSTACK is not xm Bug
2012 Jun 30
0
Processed (with 1 errors): Retitle 674137
Processing commands for control at bugs.debian.org: > retitle 674137 Please make bind port configurable Bug #674137 [xcp-xapi] xcp-xapi: default ports in xapi Changed Bug title to 'Please make bind port configurable' from 'xcp-xapi: default ports in xapi' > severity 674137 wishlist Bug #674137 [xcp-xapi] Please make bind port configurable Ignoring request to change severity
2015 Nov 06
0
Processed: retitle 773561 to /etc/init.d/xen fails when run in a nested L1 hypervisor dom0 (Xen on Xen)
Processing commands for control at bugs.debian.org: > retitle 773561 /etc/init.d/xen fails when run in a nested L1 hypervisor dom0 (Xen on Xen) Bug #773561 [xen-utils-common] /etc/init.d/xen fails when run in a guest, causing postinst to fail. Changed Bug title to '/etc/init.d/xen fails when run in a nested L1 hypervisor dom0 (Xen on Xen)' from '/etc/init.d/xen fails when run in a
2015 Jan 07
0
CESA-2105:X001 Important xen kernel libvirt python-virtinst e1000e (Xen4CentOS Only) Security Update
The following packages are updated for Xen4CentOS for CentOS 6: Source: 942bc436e401c798991ae4ca956082c12a5a3b65ec53cd7ec9901dda7704f9b7 e1000e-2.5.4-3.10.63.2.el6.centos.alt.src.rpm aa46f97636568c46295d2d99f1e33b5fda50df707a2a8321a516200b8b4e95a6 kernel-3.10.63-11.el6.centos.alt.src.rpm ea44d2658e096ef6f00f7dfd4fecc6bff977d959563e4929539d23643b134c3a libvirt-0.10.2.8-9.el6.centos.alt.src.rpm
2015 Jan 27
0
xen_4.1.4-3+deb7u4_amd64.changes ACCEPTED into proposed-updates->stable-new
Mapping stable-security to proposed-updates. Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Wed, 21 Jan 2015 13:50:48 +0200 Source: xen Binary: xen-docs-4.1 libxen-4.1 libxenstore3.0 libxen-dev xenstore-utils libxen-ocaml libxen-ocaml-dev xen-utils-common xen-utils-4.1 xen-hypervisor-4.1-amd64 xen-system-amd64 xen-hypervisor-4.1-i386 xen-system-i386 Architecture:
2015 Jan 29
0
xen_4.1.4-3+deb7u4_amd64.changes ACCEPTED into proposed-updates->stable-new, proposed-updates
Accepted: -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 1.8 Date: Wed, 21 Jan 2015 13:50:48 +0200 Source: xen Binary: xen-docs-4.1 libxen-4.1 libxenstore3.0 libxen-dev xenstore-utils libxen-ocaml libxen-ocaml-dev xen-utils-common xen-utils-4.1 xen-hypervisor-4.1-amd64 xen-system-amd64 xen-hypervisor-4.1-i386 xen-system-i386 Architecture: source all amd64 Version: 4.1.4-3+deb7u4
2014 Oct 01
0
CESA-2014:X010 Moderate xen Xen4CentOS Security Update
CentOS Errata and Security Advisory 2014:X010 (Xen4CentOS) The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) ----------------------------- X86_64 ----------------------------- f5a30e6c7c17a391dfc218cce2c2ca52dba4bf61d6c2d664faecda673d72fdea xen-4.2.5-33.el6.centos.alt.x86_64.rpm
2015 Jan 26
0
Processed: user debian-security@lists.debian.org, usertagging 776319, tagging 776319 ...
Processing commands for control at bugs.debian.org: > user debian-security at lists.debian.org Setting user to debian-security at lists.debian.org (was carnil at debian.org). > usertags 776319 + tracked There were no usertags set. Usertags are now: tracked. > tags 776319 + upstream fixed-upstream Bug #776319 [src:xen] CVE-2015-0361 Added tag(s) upstream and fixed-upstream. > retitle
2015 Jan 08
0
CentOS-announce Digest, Vol 119, Issue 2
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2014 Apr 08
2
CVE-2014-0160 CentOS 6 openssl heartbleed workaround
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Earlier in the day today, we were made aware of a serious issue in openssl as shipped in CentOS-6.5 ( including updates issued since CentOS-6.5 was released ); This issue is addressed in detail at http://heartbleed.com/ Upstream have not released a patched version of openssl, although we are reliably informed that there is quite a bit of effort