Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201408-17 ] QEMU: Multiple vulnerabilities
Date: Sat, 30 Aug 2014 01:10:16
Message-Id: 540121AB.4010509@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201408-17
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: QEMU: Multiple vulnerabilities
9 Date: August 30, 2014
10 Bugs: #505946, #507692, #507790, #507796, #510208, #510234
11 ID: 201408-17
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in QEMU, worst of which allows
19 local attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 QEMU is a generic and open source machine emulator and virtualizer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/qemu < 2.0.0-r1 >= 2.0.0-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in QEMU. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A local attacker could possibly execute arbitrary code with the
44 privileges of the process, or cause a Denial of
45 Service condition.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All QEMU users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.0.0-r1"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2013-4544
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4544
65 [ 2 ] CVE-2014-0142
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0142
67 [ 3 ] CVE-2014-0143
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0143
69 [ 4 ] CVE-2014-0144
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0144
71 [ 5 ] CVE-2014-0145
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0145
73 [ 6 ] CVE-2014-0146
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0146
75 [ 7 ] CVE-2014-0147
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0147
77 [ 8 ] CVE-2014-0150
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0150
79 [ 9 ] CVE-2014-0222
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0222
81 [ 10 ] CVE-2014-0223
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0223
83 [ 11 ] CVE-2014-2894
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2894
85 [ 12 ] CVE-2014-3461
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3461
87
88 Availability
89 ============
90
91 This GLSA and any updates to it are available for viewing at
92 the Gentoo Security Website:
93
94 http://security.gentoo.org/glsa/glsa-201408-17.xml
95
96 Concerns?
97 =========
98
99 Security is a primary focus of Gentoo Linux and ensuring the
100 confidentiality and security of our users' machines is of utmost
101 importance to us. Any security concerns should be addressed to
102 security@g.o or alternatively, you may file a bug at
103 https://bugs.gentoo.org.
104
105 License
106 =======
107
108 Copyright 2014 Gentoo Foundation, Inc; referenced text
109 belongs to its owner(s).
110
111 The contents of this document are licensed under the
112 Creative Commons - Attribution / Share Alike license.
113
114 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature