Fedora Packages

xen-ocaml-devel-4.14.1-7.fc34 in Fedora 34

↵ Return to the main page of xen-ocaml-devel
View build
Search for updates

Package Info (Data from x86_64 build)
🠗 Changelog
🠗 Dependencies
🠗 Provides
🠗 Files

Changelog

Date Author Change
2021-03-18 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.1-7 - HVM soft-reset crashes toolstack [XSA-368, CVE-2021-28687] (#1940610)
2021-02-16 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.1-5 - Linux: display frontend "be-alloc" mode is unsupported (comment only) [XSA-363, CVE-2021-26934] (#1929549) - arm: The cache may not be cleaned for newly allocated scrubbed pages [XSA-364, CVE-2021-26933] (#1929547)
2021-02-01 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.1-4 - backport upstream zstd dom0 and guest patches - add libzstd-devel BuildRequires - add weak dependency on grub modules to improve initial boot setup
2021-01-27 Fedora Release Engineering <releng at fedoraproject dot org> - 4.14.1-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
2021-01-21 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.1-2 - IRQ vector leak on x86 [XSA-360]
2020-12-20 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.1-1 - update to 4.14.1 adjust xen.canonicalize.patch remove or adjust patches now included or superceded upstream renumber patches
2020-12-15 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.0-14 - xenstore watch notifications lacking permission checks [XSA-115, CVE-2020-29480] (#1908091) - Xenstore: new domains inheriting existing node permissions [XSA-322, CVE-2020-29481] (#1908095) - Xenstore: wrong path length check [XSA-323, CVE-2020-29482] (#1908096) - Xenstore: guests can crash xenstored via watchs [XSA-324, CVE-2020-29484] (#1908088) - Xenstore: guests can disturb domain cleanup [XSA-325, CVE-2020-29483] (#1908087) - oxenstored memory leak in reset_watches [XSA-330, CVE-2020-29485] (#1908000) - undue recursion in x86 HVM context switch code [XSA-348, CVE-2020-29566] (#1908085) - oxenstored: node ownership can be changed by unprivileged clients [XSA-352, CVE-2020-29486] (#1908003) - oxenstored: permissions not checked on root node [XSA-353, CVE-2020-29479] (#1908002) - infinite loop when cleaning up IRQ vectors [XSA-356, CVE-2020-29567] (#1907932) - FIFO event channels control block related ordering [XSA-358, CVE-2020-29570] (#1907931) - FIFO event channels control structure ordering [XSA-359, CVE-2020-29571] (#1908089)
2020-12-05 Jeff Law <law at redhat dot com> - 4.14.0-13 - Work around another gcc-11 stringop-overflow diagnostic
2020-11-24 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.0-12 - stack corruption from XSA-346 change [XSA-355]
2020-11-23 Michael Young <m dot a dot young at durham dot ac dot uk> - 4.14.0-11 - support zstd compressed kernels (dom0 only) based on linux kernel code

Dependencies

Provides

  • ocaml(Xenbus)
  • ocaml(Xenctrl)
  • ocaml(Xeneventchn)
  • ocaml(Xenlight)
  • ocaml(Xenmmap)
  • ocaml(Xenstore)
  • ocaml(Xentoollog)
  • ocamlx(Xenbus)
  • ocamlx(Xenctrl)
  • ocamlx(Xeneventchn)
  • ocamlx(Xenlight)
  • ocamlx(Xenmmap)
  • ocamlx(Xenstore)
  • ocamlx(Xentoollog)
  • xen-ocaml-devel
  • xen-ocaml-devel(x86-64)

Files


Sources on Pagure