Overview

Request 204842 accepted

Sorry for the delay. Quite some work to get libvirt in shape for RC2.
Lots of bug fixes, and most importantly fixes for CVE-2013-{4400,4401}.
Pretty please copy to 13.1 :)

- libxl driver: fix initialization of VNC and SDL info for
HVM domains
libxl-hvm-vnc.patch
bnc#847566
- Allow libvirtd apparmor profile to access /etc/xen/scripts/*

- Fix file descriptor passing in python bindings
e350826c-python-fix-fd-passing.patch
rhb#1021434

- Have systemd terminate the machine as a workaround of fdo#68370
bd773e74-lxc-terminate-machine.patch
bnc#842834

- Spec file fixes to only package libvirt-login-shell when
building the LXC driver

- CVE-2013-4400: Unsantized use of env variables allows privilege
escalation via virt-login-shell
ae53e5d1-CVE-2013-4400.patch, 8c3586ea-CVE-2013-4400.patch,
b7fcc799a-CVE-2013-4400.patch, 3e2f27e1-CVE-2013-4400.patch,
5a0ea4b7-CVE-2013-4400.patch, 843bdb2f-CVE-2013-4400.patch
bnc#837609
- CVE-2013-4401: Fix perms for virConnectDomainXML{To,From}Native
57687fd6-CVE-2013-4401.patch
bnc#845704

- Move hypervisor-specific files out of libvirt-daemon package
and into libvirt-daemon- subpackage
bnc#845851

Loading...
Request History
James Fehlig's avatar

jfehlig created request

Sorry for the delay. Quite some work to get libvirt in shape for RC2.
Lots of bug fixes, and most importantly fixes for CVE-2013-{4400,4401}.
Pretty please copy to 13.1 :)

- libxl driver: fix initialization of VNC and SDL info for
HVM domains
libxl-hvm-vnc.patch
bnc#847566
- Allow libvirtd apparmor profile to access /etc/xen/scripts/*

- Fix file descriptor passing in python bindings
e350826c-python-fix-fd-passing.patch
rhb#1021434

- Have systemd terminate the machine as a workaround of fdo#68370
bd773e74-lxc-terminate-machine.patch
bnc#842834

- Spec file fixes to only package libvirt-login-shell when
building the LXC driver

- CVE-2013-4400: Unsantized use of env variables allows privilege
escalation via virt-login-shell
ae53e5d1-CVE-2013-4400.patch, 8c3586ea-CVE-2013-4400.patch,
b7fcc799a-CVE-2013-4400.patch, 3e2f27e1-CVE-2013-4400.patch,
5a0ea4b7-CVE-2013-4400.patch, 843bdb2f-CVE-2013-4400.patch
bnc#837609
- CVE-2013-4401: Fix perms for virConnectDomainXML{To,From}Native
57687fd6-CVE-2013-4401.patch
bnc#845704

- Move hypervisor-specific files out of libvirt-daemon package
and into libvirt-daemon- subpackage
bnc#845851


Saul Goodman's avatar

licensedigger accepted review

{"approve": "license and version number unchanged: 1.1.2"}


Factory Auto's avatar

factory-auto accepted review

Check script succeeded


Factory Auto's avatar

factory-auto added a reviewer

Please review sources


Factory Auto's avatar

factory-auto added a reviewer

Please review build success


Factory Repo Checker's avatar

factory-repo-checker accepted review

Builds for repo openSUSE_Factory


Andreas Jaeger's avatar

a_jaeger approved review

ok


Andreas Jaeger's avatar

a_jaeger accepted review

ok


Stephan Kulow's avatar

coolo accepted request

checkin and copy for 13.1

openSUSE Build Service is sponsored by