[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Xen-users] Amazon PVMs magically weren't affected by XSA 182 vuln



Hello list...

Has anyone seen a good explanation as to why Amazon services were not vulnerable to XSA182 / CVE-2016-6258 ? I understand they offer PV guests on x86.


"All versions of Xen are vulnerable."

https://xenbits.xen.org/xsa/advisory-182.html


"AWS customers' data and instances are not affected by this issue, and there is no customer action required."

https://aws.amazon.com/security/security-bulletins/xsa-security-advisory-xsa-182/


Chris

_______________________________________________
Xen-users mailing list
Xen-users@xxxxxxxxxxxxx
https://lists.xen.org/xen-users

 


Rackspace

Lists.xenproject.org is hosted with RackSpace, monitoring our
servers 24x7x365 and backed by RackSpace's Fanatical Support®.