Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201704-01 ] QEMU: Multiple vulnerabilities
Date: Mon, 10 Apr 2017 21:28:43
Message-Id: 30b58196-ea27-caaf-afad-90627b34c0c5@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201704-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: QEMU: Multiple vulnerabilities
9 Date: April 10, 2017
10 Bugs: #606088, #609206, #609334, #609396, #609398, #609638, #612220
11 ID: 201704-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in QEMU, the worst of which
19 could the worst of which could lead to arbitrary code execution, or
20 cause a Denial of Service condition.
21
22 Background
23 ==========
24
25 QEMU is a generic and open source machine emulator and virtualizer.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-emulation/qemu < 2.8.0-r9 >= 2.8.0-r9
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in QEMU. Please review
39 the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 Remote server can cause a crash in the client causing execution of
45 arbitrary code, and a Denial of Service within the QEMU process. Remote
46 or Local users within a guest QEMU environment can cause a Denial of
47 Service condition of the QEMU guest process.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All QEMU users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0-r9"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2016-9602
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9602
67 [ 2 ] CVE-2017-2620
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2620
69 [ 3 ] CVE-2017-2630
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2630
71 [ 4 ] CVE-2017-5973
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5973
73 [ 5 ] CVE-2017-5987
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5987
75 [ 6 ] CVE-2017-6058
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6058
77 [ 7 ] CVE-2017-6505
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6505
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 https://security.gentoo.org/glsa/201704-01
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2017 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature