summaryrefslogtreecommitdiff
blob: 11160623465ba714de0d12ba777d4c595cd31e74 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201705-11">
  <title>Xen: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Xen, the worst of which
    could allow for privilege escalation.
  </synopsis>
  <product type="ebuild">xen</product>
  <announced>2017-05-26</announced>
  <revised count="1">2017-05-26</revised>
  <bug>615980</bug>
  <access>local</access>
  <affected>
    <package name="app-emulation/xen" auto="yes" arch="*">
      <unaffected range="ge">4.7.2-r1</unaffected>
      <vulnerable range="lt">4.7.2-r1</vulnerable>
    </package>
    <package name="app-emulation/xen-tools" auto="yes" arch="*">
      <unaffected range="ge">4.7.2</unaffected>
      <vulnerable range="lt">4.7.2</vulnerable>
    </package>
    <package name="app-emulation/xen-pvgrub" auto="yes" arch="*">
      <unaffected range="ge">4.7.2</unaffected>
      <vulnerable range="lt">4.7.2</vulnerable>
    </package>
  </affected>
  <background>
    <p>Xen is a bare-metal hypervisor.</p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Xen. Please review the
      CVE identifiers and Xen Security Advisory referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>A local attacker could potentially execute arbitrary code with
      privileges of Xen (QEMU) process on the host, gain privileges on the host
      system, or cause a Denial of Service condition.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Xen users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-emulation/xen-4.7.2-r1:0"
    </code>
    
    <p>All Xen Tools users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=app-emulation/xen-tools-4.7.2:0"
    </code>
    
    <p>All Xen pvgrub users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=app-emulation/xen-pvgrub-4.7.2:0"
    </code>
    
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8903">CVE-2017-8903</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8904">CVE-2017-8904</uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8905">CVE-2017-8905</uri>
  </references>
  <metadata tag="requester" timestamp="2017-05-11T07:53:09Z">BlueKnight</metadata>
  <metadata tag="submitter" timestamp="2017-05-26T06:07:35Z">BlueKnight</metadata>
</glsa>