You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Xen

Sigurnosni nedostaci programskog paketa Xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202003-56
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Xen: Multiple vulnerabilities
Date: March 25, 2020
Bugs: #686024, #699048, #699996, #702644
ID: 202003-56

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Xen, the worst of which
could allow for privilege escalation.

Background
==========

Xen is a bare-metal hypervisor.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/xen < 4.12.0-r1 >= 4.12.0-r1
2 app-emulation/xen-tools < 4.12.0-r1 >= 4.12.0-r1
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Xen. Please review the
referenced CVE identifiers for details.

Impact
======

A local attacker could potentially gain privileges on the host system
or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xen users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/xen-4.12.0-r1”

References
==========

[ 1 ] CVE-2018-12126
https://nvd.nist.gov/vuln/detail/CVE-2018-12126
[ 2 ] CVE-2018-12127
https://nvd.nist.gov/vuln/detail/CVE-2018-12127
[ 3 ] CVE-2018-12130
https://nvd.nist.gov/vuln/detail/CVE-2018-12130
[ 4 ] CVE-2018-12207
https://nvd.nist.gov/vuln/detail/CVE-2018-12207
[ 5 ] CVE-2018-12207
https://nvd.nist.gov/vuln/detail/CVE-2018-12207
[ 6 ] CVE-2019-11091
https://nvd.nist.gov/vuln/detail/CVE-2019-11091
[ 7 ] CVE-2019-11135
https://nvd.nist.gov/vuln/detail/CVE-2019-11135
[ 8 ] CVE-2019-18420
https://nvd.nist.gov/vuln/detail/CVE-2019-18420
[ 9 ] CVE-2019-18421
https://nvd.nist.gov/vuln/detail/CVE-2019-18421
[ 10 ] CVE-2019-18423
https://nvd.nist.gov/vuln/detail/CVE-2019-18423
[ 11 ] CVE-2019-18424
https://nvd.nist.gov/vuln/detail/CVE-2019-18424
[ 12 ] CVE-2019-18425
https://nvd.nist.gov/vuln/detail/CVE-2019-18425
[ 13 ] CVE-2019-19577
https://nvd.nist.gov/vuln/detail/CVE-2019-19577
[ 14 ] CVE-2019-19578
https://nvd.nist.gov/vuln/detail/CVE-2019-19578
[ 15 ] CVE-2019-19580
https://nvd.nist.gov/vuln/detail/CVE-2019-19580
[ 16 ] CVE-2019-19581
https://nvd.nist.gov/vuln/detail/CVE-2019-19581
[ 17 ] CVE-2019-19582
https://nvd.nist.gov/vuln/detail/CVE-2019-19582
[ 18 ] CVE-2019-19583
https://nvd.nist.gov/vuln/detail/CVE-2019-19583

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-56

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
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=9+3w
—–END PGP SIGNATURE—–

AutorToni Vugdelija
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Zsh

Otkriven je sigurnosni nedostatak u programskom paketu Zsh za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close