summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Deutschmann <whissi@gentoo.org>2017-05-26 08:10:25 +0200
committerThomas Deutschmann <whissi@gentoo.org>2017-05-26 08:10:25 +0200
commit6b6f566821328534c52dea0b0a28c22977c701f1 (patch)
tree8df297f0d0c5bc334150127406df3dc78aae6f12 /glsa-201705-11.xml
parentAdd GLSA 201705-10 (diff)
downloadglsa-6b6f566821328534c52dea0b0a28c22977c701f1.tar.gz
glsa-6b6f566821328534c52dea0b0a28c22977c701f1.tar.bz2
glsa-6b6f566821328534c52dea0b0a28c22977c701f1.zip
Add GLSA 201705-11
Diffstat (limited to 'glsa-201705-11.xml')
-rw-r--r--glsa-201705-11.xml75
1 files changed, 75 insertions, 0 deletions
diff --git a/glsa-201705-11.xml b/glsa-201705-11.xml
new file mode 100644
index 00000000..1984fe58
--- /dev/null
+++ b/glsa-201705-11.xml
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201705-11">
+ <title>Xen: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Xen, the worst of which
+ could allow for privilege escalation.
+ </synopsis>
+ <product type="ebuild">xen</product>
+ <announced>2017-05-26</announced>
+ <revised>2017-05-26: 1</revised>
+ <bug>615980</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-emulation/xen" auto="yes" arch="*">
+ <unaffected range="ge">4.7.2-r1</unaffected>
+ <vulnerable range="lt">4.7.2-r1</vulnerable>
+ </package>
+ <package name="app-emulation/xen-tools" auto="yes" arch="*">
+ <unaffected range="ge">4.7.2</unaffected>
+ <vulnerable range="lt">4.7.2</vulnerable>
+ </package>
+ <package name="app-emulation/xen-pvgrub" auto="yes" arch="*">
+ <unaffected range="ge">4.7.2</unaffected>
+ <vulnerable range="lt">4.7.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Xen is a bare-metal hypervisor.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Xen. Please review the
+ CVE identifiers and Xen Security Advisory referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could potentially execute arbitrary code with
+ privileges of Xen (QEMU) process on the host, gain privileges on the host
+ system, or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Xen users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-emulation/xen-4.7.2-r1:0"
+ </code>
+
+ <p>All Xen Tools users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-emulation/xen-tools-4.7.2:0"
+ </code>
+
+ <p>All Xen pvgrub users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=app-emulation/xen-pvgrub-4.7.2:0"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8903">CVE-2017-8903</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8904">CVE-2017-8904</uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8905">CVE-2017-8905</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-05-11T07:53:09Z">BlueKnight</metadata>
+ <metadata tag="submitter" timestamp="2017-05-26T06:07:35Z">BlueKnight</metadata>
+</glsa>