Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201804-08 ] QEMU: Multiple vulnerabilities
Date: Sun, 08 Apr 2018 23:42:13
Message-Id: 20180408233152.GK24250@monkey
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201804-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: QEMU: Multiple vulnerabilities
9 Date: April 08, 2018
10 Bugs: #629348, #638506, #643432, #646814, #649616
11 ID: 201804-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in QEMU, the worst of which
19 may allow an attacker to execute arbitrary code.
20
21 Background
22 ==========
23
24 QEMU is a generic and open source machine emulator and virtualizer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/qemu < 2.11.1-r1 >= 2.11.1-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in QEMU. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 An attacker could execute arbitrary code, cause a Denial of Service
44 condition, or obtain sensitive information.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All QEMU users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.11.1-r1"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2017-13672
63 https://nvd.nist.gov/vuln/detail/CVE-2017-13672
64 [ 2 ] CVE-2017-15124
65 https://nvd.nist.gov/vuln/detail/CVE-2017-15124
66 [ 3 ] CVE-2017-16845
67 https://nvd.nist.gov/vuln/detail/CVE-2017-16845
68 [ 4 ] CVE-2017-17381
69 https://nvd.nist.gov/vuln/detail/CVE-2017-17381
70 [ 5 ] CVE-2017-18030
71 https://nvd.nist.gov/vuln/detail/CVE-2017-18030
72 [ 6 ] CVE-2017-18043
73 https://nvd.nist.gov/vuln/detail/CVE-2017-18043
74 [ 7 ] CVE-2017-5715
75 https://nvd.nist.gov/vuln/detail/CVE-2017-5715
76 [ 8 ] CVE-2018-5683
77 https://nvd.nist.gov/vuln/detail/CVE-2018-5683
78 [ 9 ] CVE-2018-5748
79 https://nvd.nist.gov/vuln/detail/CVE-2018-5748
80 [ 10 ] CVE-2018-7550
81 https://nvd.nist.gov/vuln/detail/CVE-2018-7550
82
83 Availability
84 ============
85
86 This GLSA and any updates to it are available for viewing at
87 the Gentoo Security Website:
88
89 https://security.gentoo.org/glsa/201804-08
90
91 Concerns?
92 =========
93
94 Security is a primary focus of Gentoo Linux and ensuring the
95 confidentiality and security of our users' machines is of utmost
96 importance to us. Any security concerns should be addressed to
97 security@g.o or alternatively, you may file a bug at
98 https://bugs.gentoo.org.
99
100 License
101 =======
102
103 Copyright 2018 Gentoo Foundation, Inc; referenced text
104 belongs to its owner(s).
105
106 The contents of this document are licensed under the
107 Creative Commons - Attribution / Share Alike license.
108
109 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature