What happens inside Amazon when there’s a Xen vulnerability

Amazon Web Services last year was estimated by Gartner to be five times bigger than its next 14 competitors combined. That’s a lot of virtual machines. And they all run on a customized version of the open source Xen hypervisor, so when the Xen code has a security vulnerability, that’s a big deal for AWS.

In the past six months AWS has twice had to reboot some of its Elastic Compute Cloud (EC2) servers because of a Xen vulnerability. In September, 2014 about 10% of EC2 instances were rebooted and just this week AWS announced that about 0.1% of instances had to be rebooted to install a security patch. That may not sound like a lot, but at the scale AWS operates, it’s still a large number.

To read this article in full or to leave a comment, please click here

Read more: What happens inside Amazon when there’s a Xen vulnerability

Story added 3. March 2015, content source with full text you can find at link above.