You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Xen

Sigurnosni nedostaci programskog paketa Xen

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201801-14
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: Xen: Multiple vulnerabilities
Date: January 14, 2018
Bugs: #627962, #634668, #637540, #637542, #639688, #641566
ID: 201801-14

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Xen, the worst of which
could allow for privilege escalation.

Background
==========

Xen is a bare-metal hypervisor.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/xen < 4.9.1-r1 >= 4.9.1-r1
2 app-emulation/xen-tools < 4.9.1-r1 >= 4.9.1-r1
——————————————————————-
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Xen. Please review the
referenced CVE identifiers for details.

Impact
======

A local attacker could potentially execute arbitrary code with the
privileges of the Xen (QEMU) process on the host, gain privileges on
the host system, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xen users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/xen-4.9.1-r1”

All Xen tools users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=app-emulation/xen-tools-4.9.1-r1”

References
==========

[ 1 ] CVE-2017-12134
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12134
[ 2 ] CVE-2017-12135
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12135
[ 3 ] CVE-2017-12136
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12136
[ 4 ] CVE-2017-12137
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12137
[ 5 ] CVE-2017-15588
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15588
[ 6 ] CVE-2017-15589
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15589
[ 7 ] CVE-2017-15590
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15590
[ 8 ] CVE-2017-15591
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15591
[ 9 ] CVE-2017-15592
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15592
[ 10 ] CVE-2017-15593
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15593
[ 11 ] CVE-2017-15594
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15594
[ 12 ] CVE-2017-15595
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15595
[ 13 ] CVE-2017-17044
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17044
[ 14 ] CVE-2017-17045
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17045
[ 15 ] CVE-2017-17046
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17046
[ 16 ] CVE-2017-17563
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17563
[ 17 ] CVE-2017-17564
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17564
[ 18 ] CVE-2017-17565
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17565
[ 19 ] CVE-2017-17566
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17566

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-14

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=XYeU
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2018-01-0099-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa transmission

Otkriven je sigurnosni nedostatak u programskom paketu transmission za operacijski sustav Debian. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close