summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201705-11.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201705-11.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201705-11.xml')
-rw-r--r--metadata/glsa/glsa-201705-11.xml75
1 files changed, 75 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201705-11.xml b/metadata/glsa/glsa-201705-11.xml
new file mode 100644
index 000000000000..0575962f833f
--- /dev/null
+++ b/metadata/glsa/glsa-201705-11.xml
@@ -0,0 +1,75 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201705-11">
+ <title>Xen: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Xen, the worst of which
+ could allow for privilege escalation.
+ </synopsis>
+ <product type="ebuild">xen</product>
+ <announced>2017-05-26</announced>
+ <revised>2017-05-26: 1</revised>
+ <bug>615980</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-emulation/xen" auto="yes" arch="*">
+ <unaffected range="ge">4.7.2-r1</unaffected>
+ <vulnerable range="lt">4.7.2-r1</vulnerable>
+ </package>
+ <package name="app-emulation/xen-tools" auto="yes" arch="*">
+ <unaffected range="ge">4.7.2</unaffected>
+ <vulnerable range="lt">4.7.2</vulnerable>
+ </package>
+ <package name="app-emulation/xen-pvgrub" auto="yes" arch="*">
+ <unaffected range="ge">4.7.2</unaffected>
+ <vulnerable range="lt">4.7.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Xen is a bare-metal hypervisor.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Xen. Please review the
+ CVE identifiers and Xen Security Advisory referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A local attacker could potentially execute arbitrary code with
+ privileges of Xen (QEMU) process on the host, gain privileges on the host
+ system, or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Xen users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-emulation/xen-4.7.2-r1:0"
+ </code>
+
+ <p>All Xen Tools users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-emulation/xen-tools-4.7.2:0"
+ </code>
+
+ <p>All Xen pvgrub users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=app-emulation/xen-pvgrub-4.7.2:0"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8903">CVE-2017-8903</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8904">CVE-2017-8904</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8905">CVE-2017-8905</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-05-11T07:53:09Z">BlueKnight</metadata>
+ <metadata tag="submitter" timestamp="2017-05-26T06:07:35Z">BlueKnight</metadata>
+</glsa>