Gentoo Archives: gentoo-announce

From: Stefan Behte <craig@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201210-04 ] qemu-kvm: Multiple vulnerabilities
Date: Fri, 19 Oct 2012 00:29:03
Message-Id: 50806C4C.4060903@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201210-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: qemu-kvm: Multiple vulnerabilities
9 Date: October 18, 2012
10 Bugs: #364889, #365259, #372411, #373997, #400595, #430456
11 ID: 201210-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in qemu-kvm, allowing attackers to
19 execute arbitrary code.
20
21 Background
22 ==========
23
24 qemu-kvm provides QEMU and Kernel-based Virtual Machine userland tools.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/qemu-kvm < 1.1.1-r1 >= 1.1.1-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in qemu-kvm. Please
38 review the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 These vulnerabilities allow a remote attacker to cause a Denial of
44 Service condition on the host server or qemu process, might allow for
45 arbitrary code execution or a symlink attack when qemu-kvm is in
46 snapshot mode.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All qemu-kvm users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot -v ">=app-emulation/qemu-kvm-1.1.1-r1"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2011-1750
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1750
66 [ 2 ] CVE-2011-1751
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-1751
68 [ 3 ] CVE-2011-2212
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2212
70 [ 4 ] CVE-2011-2512
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2512
72 [ 5 ] CVE-2012-0029
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0029
74 [ 6 ] CVE-2012-2652
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2652
76
77 Availability
78 ============
79
80 This GLSA and any updates to it are available for viewing at
81 the Gentoo Security Website:
82
83 http://security.gentoo.org/glsa/glsa-201210-04.xml
84
85 Concerns?
86 =========
87
88 Security is a primary focus of Gentoo Linux and ensuring the
89 confidentiality and security of our users' machines is of utmost
90 importance to us. Any security concerns should be addressed to
91 security@g.o or alternatively, you may file a bug at
92 https://bugs.gentoo.org.
93
94 License
95 =======
96
97 Copyright 2012 Gentoo Foundation, Inc; referenced text
98 belongs to its owner(s).
99
100 The contents of this document are licensed under the
101 Creative Commons - Attribution / Share Alike license.
102
103 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature