Gentoo Archives: gentoo-announce

From: glsamaker@g.o
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202208-27 ] QEMU: Multiple Vulnerabilities
Date: Sun, 14 Aug 2022 16:13:42
Message-Id: 166049335212.12.6282922401954977921@7b72ab9f548d
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202208-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: QEMU: Multiple Vulnerabilities
9 Date: August 14, 2022
10 Bugs: #733448, #736605, #773220, #775713, #780816, #792624, #807055, #810544, #820743, #835607, #839762
11 ID: 202208-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in QEMU, the worst of
19 which could result in remote code execution (guest sandbox escape).
20
21 Background
22 ==========
23
24 QEMU is a generic and open source machine emulator and virtualizer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/qemu < 7.0.0 >= 7.0.0
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in QEMU.Please review the
38 CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 Please review the referenced CVE identifiers for details.
44
45 Workaround
46 ==========
47
48 There is no known workaround at this time.
49
50 Resolution
51 ==========
52
53 All QEMU users should upgrade to the latest version:
54
55 # emerge --sync
56 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-7.0.0"
57
58 References
59 ==========
60
61 [ 1 ] CVE-2020-15859
62 https://nvd.nist.gov/vuln/detail/CVE-2020-15859
63 [ 2 ] CVE-2020-15863
64 https://nvd.nist.gov/vuln/detail/CVE-2020-15863
65 [ 3 ] CVE-2020-16092
66 https://nvd.nist.gov/vuln/detail/CVE-2020-16092
67 [ 4 ] CVE-2020-35504
68 https://nvd.nist.gov/vuln/detail/CVE-2020-35504
69 [ 5 ] CVE-2020-35505
70 https://nvd.nist.gov/vuln/detail/CVE-2020-35505
71 [ 6 ] CVE-2020-35506
72 https://nvd.nist.gov/vuln/detail/CVE-2020-35506
73 [ 7 ] CVE-2020-35517
74 https://nvd.nist.gov/vuln/detail/CVE-2020-35517
75 [ 8 ] CVE-2021-3409
76 https://nvd.nist.gov/vuln/detail/CVE-2021-3409
77 [ 9 ] CVE-2021-3416
78 https://nvd.nist.gov/vuln/detail/CVE-2021-3416
79 [ 10 ] CVE-2021-3527
80 https://nvd.nist.gov/vuln/detail/CVE-2021-3527
81 [ 11 ] CVE-2021-3544
82 https://nvd.nist.gov/vuln/detail/CVE-2021-3544
83 [ 12 ] CVE-2021-3545
84 https://nvd.nist.gov/vuln/detail/CVE-2021-3545
85 [ 13 ] CVE-2021-3546
86 https://nvd.nist.gov/vuln/detail/CVE-2021-3546
87 [ 14 ] CVE-2021-3582
88 https://nvd.nist.gov/vuln/detail/CVE-2021-3582
89 [ 15 ] CVE-2021-3607
90 https://nvd.nist.gov/vuln/detail/CVE-2021-3607
91 [ 16 ] CVE-2021-3608
92 https://nvd.nist.gov/vuln/detail/CVE-2021-3608
93 [ 17 ] CVE-2021-3611
94 https://nvd.nist.gov/vuln/detail/CVE-2021-3611
95 [ 18 ] CVE-2021-3682
96 https://nvd.nist.gov/vuln/detail/CVE-2021-3682
97 [ 19 ] CVE-2021-3713
98 https://nvd.nist.gov/vuln/detail/CVE-2021-3713
99 [ 20 ] CVE-2021-3748
100 https://nvd.nist.gov/vuln/detail/CVE-2021-3748
101 [ 21 ] CVE-2021-3750
102 https://nvd.nist.gov/vuln/detail/CVE-2021-3750
103 [ 22 ] CVE-2021-3929
104 https://nvd.nist.gov/vuln/detail/CVE-2021-3929
105 [ 23 ] CVE-2021-3930
106 https://nvd.nist.gov/vuln/detail/CVE-2021-3930
107 [ 24 ] CVE-2021-3947
108 https://nvd.nist.gov/vuln/detail/CVE-2021-3947
109 [ 25 ] CVE-2021-4145
110 https://nvd.nist.gov/vuln/detail/CVE-2021-4145
111 [ 26 ] CVE-2021-4158
112 https://nvd.nist.gov/vuln/detail/CVE-2021-4158
113 [ 27 ] CVE-2021-4206
114 https://nvd.nist.gov/vuln/detail/CVE-2021-4206
115 [ 28 ] CVE-2021-4207
116 https://nvd.nist.gov/vuln/detail/CVE-2021-4207
117 [ 29 ] CVE-2021-20203
118 https://nvd.nist.gov/vuln/detail/CVE-2021-20203
119 [ 30 ] CVE-2021-20257
120 https://nvd.nist.gov/vuln/detail/CVE-2021-20257
121 [ 31 ] CVE-2021-20263
122 https://nvd.nist.gov/vuln/detail/CVE-2021-20263
123 [ 32 ] CVE-2022-0358
124 https://nvd.nist.gov/vuln/detail/CVE-2022-0358
125 [ 33 ] CVE-2022-26353
126 https://nvd.nist.gov/vuln/detail/CVE-2022-26353
127 [ 34 ] CVE-2022-26354
128 https://nvd.nist.gov/vuln/detail/CVE-2022-26354
129
130 Availability
131 ============
132
133 This GLSA and any updates to it are available for viewing at
134 the Gentoo Security Website:
135
136 https://security.gentoo.org/glsa/202208-27
137
138 Concerns?
139 =========
140
141 Security is a primary focus of Gentoo Linux and ensuring the
142 confidentiality and security of our users' machines is of utmost
143 importance to us. Any security concerns should be addressed to
144 security@g.o or alternatively, you may file a bug at
145 https://bugs.gentoo.org.
146
147 License
148 =======
149
150 Copyright 2022 Gentoo Foundation, Inc; referenced text
151 belongs to its owner(s).
152
153 The contents of this document are licensed under the
154 Creative Commons - Attribution / Share Alike license.
155
156 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature