Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201609-01 ] QEMU: Multiple vulnerabilities
Date: Mon, 26 Sep 2016 00:08:03
Message-Id: 9e51ece6-4217-28fa-3993-fbf0775532d0@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201609-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: QEMU: Multiple vulnerabilities
9 Date: September 25, 2016
10 Bugs: #573816, #579734, #580040, #583496, #583952, #584094,
11 #584102, #584146, #584514, #584630, #584918, #589924,
12 #589928, #591242, #591244, #591374, #591380, #591678,
13 #592430, #593036, #593038, #593284, #593956
14 ID: 201609-01
15
16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
17
18 Synopsis
19 ========
20
21 Multiple vulnerabilities have been found in QEMU, the worst of which
22 could lead to arbitrary code execution, or cause a Denial of Service
23 condition.
24
25 Background
26 ==========
27
28 QEMU is a generic and open source machine emulator and virtualizer.
29
30 Affected packages
31 =================
32
33 -------------------------------------------------------------------
34 Package / Vulnerable / Unaffected
35 -------------------------------------------------------------------
36 1 app-emulation/qemu < 2.7.0-r2 >= 2.7.0-r2
37
38 Description
39 ===========
40
41 Multiple vulnerabilities have been discovered in QEMU. Please review
42 the CVE identifiers referenced below for details.
43
44 Impact
45 ======
46
47 Local users within a guest QEMU environment can execute arbitrary code
48 within the host or a cause a Denial of Service condition of the QEMU
49 guest process.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All QEMU users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r2"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2016-2841
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2841
69 [ 2 ] CVE-2016-4001
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4001
71 [ 3 ] CVE-2016-4002
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4002
73 [ 4 ] CVE-2016-4020
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4020
75 [ 5 ] CVE-2016-4439
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4439
77 [ 6 ] CVE-2016-4441
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4441
79 [ 7 ] CVE-2016-4453
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4453
81 [ 8 ] CVE-2016-4454
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4454
83 [ 9 ] CVE-2016-4964
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4964
85 [ 10 ] CVE-2016-5106
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5106
87 [ 11 ] CVE-2016-5107
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5107
89 [ 12 ] CVE-2016-5126
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5126
91 [ 13 ] CVE-2016-5238
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5238
93 [ 14 ] CVE-2016-5337
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5337
95 [ 15 ] CVE-2016-5338
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5338
97 [ 16 ] CVE-2016-6490
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6490
99 [ 17 ] CVE-2016-6833
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6833
101 [ 18 ] CVE-2016-6834
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6834
103 [ 19 ] CVE-2016-6836
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6836
105 [ 20 ] CVE-2016-6888
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6888
107 [ 21 ] CVE-2016-7116
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7116
109 [ 22 ] CVE-2016-7156
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7156
111 [ 23 ] CVE-2016-7157
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7157
113 [ 24 ] CVE-2016-7422
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7422
115
116 Availability
117 ============
118
119 This GLSA and any updates to it are available for viewing at
120 the Gentoo Security Website:
121
122 https://security.gentoo.org/glsa/201609-01
123
124 Concerns?
125 =========
126
127 Security is a primary focus of Gentoo Linux and ensuring the
128 confidentiality and security of our users' machines is of utmost
129 importance to us. Any security concerns should be addressed to
130 security@g.o or alternatively, you may file a bug at
131 https://bugs.gentoo.org.
132
133 License
134 =======
135
136 Copyright 2016 Gentoo Foundation, Inc; referenced text
137 belongs to its owner(s).
138
139 The contents of this document are licensed under the
140 Creative Commons - Attribution / Share Alike license.
141
142 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature