Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-01 ] QEMU: Multiple Vulnerabilities
Date: Mon, 08 Dec 2014 22:48:53
Message-Id: 548627DB.50902@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: QEMU: Multiple Vulnerabilities
9 Date: December 08, 2014
10 Bugs: #514680, #519506, #520688, #522364, #523428, #527088
11 ID: 201412-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in QEMU, the worst of which
19 allows context dependent attackers to cause Denial of Service.
20
21 Background
22 ==========
23
24 QEMU is a generic and open source machine emulator and virtualizer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/qemu < 2.1.2-r1 >= 2.1.2-r1
33
34 Description
35 ===========
36
37 Multiple vulnerabilities have been discovered in QEMU. Please review
38 the CVE identifiers referenced below for details.
39
40 Impact
41 ======
42
43 A context-dependent attacker could cause a Denial of Service condition
44 and a local user can obtain sensitive information.
45
46 Workaround
47 ==========
48
49 There is no known workaround at this time.
50
51 Resolution
52 ==========
53
54 All QEMU users should upgrade to the latest version:
55
56 # emerge --sync
57 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.1.2-r1"
58
59 References
60 ==========
61
62 [ 1 ] CVE-2014-3471
63 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3471
64 [ 2 ] CVE-2014-3615
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3615
66 [ 3 ] CVE-2014-3640
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3640
68 [ 4 ] CVE-2014-5263
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5263
70 [ 5 ] CVE-2014-5388
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5388
72 [ 6 ] CVE-2014-7815
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7815
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201412-01.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2014 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature