From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201504-04.xml | 89 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 89 insertions(+) create mode 100644 metadata/glsa/glsa-201504-04.xml (limited to 'metadata/glsa/glsa-201504-04.xml') diff --git a/metadata/glsa/glsa-201504-04.xml b/metadata/glsa/glsa-201504-04.xml new file mode 100644 index 000000000000..8b41616362f3 --- /dev/null +++ b/metadata/glsa/glsa-201504-04.xml @@ -0,0 +1,89 @@ + + + + Xen: Multiple vulnerabilities + Multiple vulnerabilities have been found in Xen, the worst of which + can allow remote attackers to cause a Denial of Service condition. + + xen + 2015-04-11 + 2015-04-11: 1 + 478280 + 482138 + 512294 + 519800 + 530182 + 530980 + 532030 + 536220 + 542266 + 543304 + 545144 + local + + + 4.4.2-r1 + 4.2.5-r8 + 4.4.2-r1 + + + +

Xen is a bare-metal hypervisor.

+
+ +

Multiple vulnerabilities have been discovered in Xen. Please review the + CVE identifiers referenced below for details. +

+
+ +

A local attacker could possibly cause a Denial of Service condition or + obtain sensitive information. +

+
+ +

There is no known workaround at this time.

+
+ +

All Xen 4.4 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.4.2-r1" + + +

All Xen 4.2 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.2.5-r8" + +
+ + CVE-2013-2212 + CVE-2013-3495 + CVE-2014-3967 + CVE-2014-3968 + CVE-2014-5146 + CVE-2014-5149 + CVE-2014-8594 + CVE-2014-8595 + CVE-2014-8866 + CVE-2014-8867 + CVE-2014-9030 + CVE-2014-9065 + CVE-2014-9066 + CVE-2015-0361 + CVE-2015-2044 + CVE-2015-2045 + CVE-2015-2152 + CVE-2015-2751 + CVE-2015-2752 + CVE-2015-2756 + + + BlueKnight + + + BlueKnight + +
-- cgit v1.2.3