Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Xen
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Xen
ID: 202007-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 28. Juli 2020, 07:03
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-15563
https://nvd.nist.gov/vuln/detail/CVE-2020-15565
https://nvd.nist.gov/vuln/detail/CVE-2020-15566
https://nvd.nist.gov/vuln/detail/CVE-2020-15564
https://nvd.nist.gov/vuln/detail/CVE-2020-15567
Applikationen: Xen

Originalnachricht


--Apple-Mail=_64B4C058-8AF3-4D6A-BB6D-7B5A8E005C39
Content-Type: multipart/alternative;
boundary="Apple-Mail=_9ECB4242-920E-4EF5-8020-B5FFE378B525"


--Apple-Mail=_9ECB4242-920E-4EF5-8020-B5FFE378B5
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain;
charsetì-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/ <https://security.gentoo.org/>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xen: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #731658
ID: 202007-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Xen, the worst of which
could result in the arbitrary execution of code.

Background
==========

Xen is a bare-metal hypervisor.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen < 4.12.3-r2 >= 4.12.3-r2
2 app-emulation/xen-tools < 4.12.3-r2 >= 4.12.3-r2
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Xen. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xen users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.12.3-r2"

All Xen Tools users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.12.3-r2"

References
==========

[ 1 ] CVE-2020-15563
https://nvd.nist.gov/vuln/detail/CVE-2020-15563 <https://nvd.nist.gov/vuln/detail/CVE-2020-15563>
[ 2 ] CVE-2020-15564
https://nvd.nist.gov/vuln/detail/CVE-2020-15564 <https://nvd.nist.gov/vuln/detail/CVE-2020-15564>
[ 3 ] CVE-2020-15565
https://nvd.nist.gov/vuln/detail/CVE-2020-15565 <https://nvd.nist.gov/vuln/detail/CVE-2020-15565>
[ 4 ] CVE-2020-15566
https://nvd.nist.gov/vuln/detail/CVE-2020-15566 <https://nvd.nist.gov/vuln/detail/CVE-2020-15566>
[ 5 ] CVE-2020-15567
https://nvd.nist.gov/vuln/detail/CVE-2020-15567 <https://nvd.nist.gov/vuln/detail/CVE-2020-15567>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-02 <https://security.gentoo.org/glsa/202007-02>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org <mailto:security@gentoo.org> or alternatively, you
may file a bug at
https://bugs.gentoo.org <https://bugs.gentoo.org/>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5 <https://creativecommons.org/licenses/by-sa/2.5>


--Apple-MailùECB4242-920E-4EF5-8020-B5FFE378B525
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><div class="content-isolator__container"><meta http-equiv="Content-Type" content="text/html; charset=us-ascii" class=""><div style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Xen: Multiple vulnerabilities
Date: July 26, 2020
Bugs: #731658
ID: 202007-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Xen, the worst of which
could result in the arbitrary execution of code.

Background
==========

Xen is a bare-metal hypervisor.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen &lt; 4.12.3-r2 &gt;=
4.12.3-r2
2 app-emulation/xen-tools &lt; 4.12.3-r2 &gt;=
4.12.3-r2
-------------------------------------------------------------------
2 affected packages

Description
===========

Multiple vulnerabilities have been discovered in Xen. Please review the
CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Xen users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=app-emulation/xen-4.12.3-r2"

All Xen Tools users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=app-emulation/xen-tools-4.12.3-r2"

References
==========

[ 1 ] CVE-2020-15563
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15563" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-15563</a>
[ 2 ] CVE-2020-15564
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15564" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-15564</a>
[ 3 ] CVE-2020-15565
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15565" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-15565</a>
[ 4 ] CVE-2020-15566
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15566" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-15566</a>
[ 5 ] CVE-2020-15567
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-15567" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-15567</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-02" class="">https://security.gentoo.org/glsa/202007-02</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org/" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></div></div></body></html>
--Apple-Mail=_9ECB4242-920E-4EF5-8020-B5FFE378B525--

--Apple-Mail=_64B4C058-8AF3-4D6A-BB6D-7B5A8E005C39
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXx4RE18UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m2RpAQC4m58mZKBJgQaEQTPAH1eEV1WlhF0nCRas4U2zKZRnoQEAtUCDuWXdfA5y
4/9ySHKXh4zkFpssYEEoUK9+0oW3Tgo=
=K0eg
-----END PGP SIGNATURE-----

--Apple-Mail=_64B4C058-8AF3-4D6A-BB6D-7B5A8E005C39--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung