Gentoo 2481 Published by

A Xen security update has been released for Gentoo Linux.



GLSA 202107-30 : Xen: Multiple vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202107-30
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Xen: Multiple vulnerabilities
Date: July 12, 2021
Bugs: #760144, #766474, #783456, #795054
ID: 202107-30

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Xen, the worst of which
could result in privilege escalation.

Background
=========
Xen is a bare-metal hypervisor.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen < 4.15.0-r1 >= 4.14.2-r1
>= 4.15.0-r1

Description
==========
Multiple vulnerabilities have been discovered in Xen. Please review the
CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Xen 4.14.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.14.2-r1"

All Xen 4.15.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.15.0-r1"

References
=========
[ 1 ] CVE-2020-29479
  https://nvd.nist.gov/vuln/detail/CVE-2020-29479
[ 2 ] CVE-2020-29486
  https://nvd.nist.gov/vuln/detail/CVE-2020-29486
[ 3 ] CVE-2020-29487
  https://nvd.nist.gov/vuln/detail/CVE-2020-29487
[ 4 ] CVE-2020-29566
  https://nvd.nist.gov/vuln/detail/CVE-2020-29566
[ 5 ] CVE-2020-29567
  https://nvd.nist.gov/vuln/detail/CVE-2020-29567
[ 6 ] CVE-2020-29568
  https://nvd.nist.gov/vuln/detail/CVE-2020-29568
[ 7 ] CVE-2020-29569
  https://nvd.nist.gov/vuln/detail/CVE-2020-29569
[ 8 ] CVE-2020-29570
  https://nvd.nist.gov/vuln/detail/CVE-2020-29570
[ 9 ] CVE-2020-29571
  https://nvd.nist.gov/vuln/detail/CVE-2020-29571
[ 10 ] CVE-2021-0089
  https://nvd.nist.gov/vuln/detail/CVE-2021-0089
[ 11 ] CVE-2021-26313
  https://nvd.nist.gov/vuln/detail/CVE-2021-26313
[ 12 ] CVE-2021-28687
  https://nvd.nist.gov/vuln/detail/CVE-2021-28687
[ 13 ] CVE-2021-28690
  https://nvd.nist.gov/vuln/detail/CVE-2021-28690
[ 14 ] CVE-2021-28691
  https://nvd.nist.gov/vuln/detail/CVE-2021-28691
[ 15 ] CVE-2021-28692
  https://nvd.nist.gov/vuln/detail/CVE-2021-28692
[ 16 ] CVE-2021-28693
  https://nvd.nist.gov/vuln/detail/CVE-2021-28693
[ 17 ] CVE-2021-3308
  https://nvd.nist.gov/vuln/detail/CVE-2021-3308

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202107-30

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
======
Copyright 2021 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5