Gentoo 2479 Published by

A Xen security update has been released for Gentoo Linux.



GLSA 202208-23 : Xen: Multiple Vulnerabilities


- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202208-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
  https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Xen: Multiple Vulnerabilities
Date: August 14, 2022
Bugs: #810341, #812485, #816882, #825354, #832039, #835401, #850802
ID: 202208-23

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Xen, the worst of which
could result in remote code execution (guest sandbox escape).

Background
=========
Xen is a bare-metal hypervisor.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen < 4.15.3 >= 4.15.3
2 app-emulation/xen-tools < 4.15.3 >= 4.15.3

Description
==========
Multiple vulnerabilities have been discovered in Xen. Please review the
CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Xen users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.15.3"

All Xen tools users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-tools-4.15.3"

References
=========
[ 1 ] CVE-2021-28694
  https://nvd.nist.gov/vuln/detail/CVE-2021-28694
[ 2 ] CVE-2021-28695
  https://nvd.nist.gov/vuln/detail/CVE-2021-28695
[ 3 ] CVE-2021-28696
  https://nvd.nist.gov/vuln/detail/CVE-2021-28696
[ 4 ] CVE-2021-28697
  https://nvd.nist.gov/vuln/detail/CVE-2021-28697
[ 5 ] CVE-2021-28698
  https://nvd.nist.gov/vuln/detail/CVE-2021-28698
[ 6 ] CVE-2021-28699
  https://nvd.nist.gov/vuln/detail/CVE-2021-28699
[ 7 ] CVE-2021-28700
  https://nvd.nist.gov/vuln/detail/CVE-2021-28700
[ 8 ] CVE-2021-28701
  https://nvd.nist.gov/vuln/detail/CVE-2021-28701
[ 9 ] CVE-2021-28702
  https://nvd.nist.gov/vuln/detail/CVE-2021-28702
[ 10 ] CVE-2021-28710
  https://nvd.nist.gov/vuln/detail/CVE-2021-28710
[ 11 ] CVE-2022-21123
  https://nvd.nist.gov/vuln/detail/CVE-2022-21123
[ 12 ] CVE-2022-21125
  https://nvd.nist.gov/vuln/detail/CVE-2022-21125
[ 13 ] CVE-2022-21166
  https://nvd.nist.gov/vuln/detail/CVE-2022-21166
[ 14 ] CVE-2022-23033
  https://nvd.nist.gov/vuln/detail/CVE-2022-23033
[ 15 ] CVE-2022-23034
  https://nvd.nist.gov/vuln/detail/CVE-2022-23034
[ 16 ] CVE-2022-23035
  https://nvd.nist.gov/vuln/detail/CVE-2022-23035
[ 17 ] CVE-2022-26362
  https://nvd.nist.gov/vuln/detail/CVE-2022-26362
[ 18 ] CVE-2022-26363
  https://nvd.nist.gov/vuln/detail/CVE-2022-26363
[ 19 ] CVE-2022-26364
  https://nvd.nist.gov/vuln/detail/CVE-2022-26364
[ 20 ] XSA-378
[ 21 ] XSA-379
[ 22 ] XSA-380
[ 23 ] XSA-382
[ 24 ] XSA-383
[ 25 ] XSA-384
[ 26 ] XSA-386
[ 27 ] XSA-390
[ 28 ] XSA-401
[ 29 ] XSA-402
[ 30 ] XSA-404

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/202208-23

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
  https://bugs.gentoo.org.

License
======
Copyright 2022 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

  https://creativecommons.org/licenses/by-sa/2.5