Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201510-02 ] QEMU: Arbitrary code execution
Date: Sat, 31 Oct 2015 15:08:16
Message-Id: 5634D85E.20404@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201510-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: QEMU: Arbitrary code execution
9 Date: October 31, 2015
10 Bugs: #551752, #555680, #556050, #556052
11 ID: 201510-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A heap-based buffer overflow in QEMU could result in execution of
19 arbitrary code.
20
21 Background
22 ==========
23
24 QEMU is a generic and open source machine emulator and virtualizer.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 app-emulation/qemu < 2.3.0-r4 >= 2.3.0-r4
33
34 Description
35 ===========
36
37 Heap-based buffer overflow has been found in QEMU's PCNET controller.
38
39 Impact
40 ======
41
42 A remote attacker could execute arbitrary code via a specially crafted
43 packets.
44
45 Workaround
46 ==========
47
48 There is no known workaround at this time.
49
50 Resolution
51 ==========
52
53 All QEMU users should upgrade to the latest version:
54
55 # emerge --sync
56 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.3.0-r4"
57
58 References
59 ==========
60
61 [ 1 ] CVE-2015-3209
62 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209
63 [ 2 ] CVE-2015-3214
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3214
65 [ 3 ] CVE-2015-5154
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154
67 [ 4 ] CVE-2015-5158
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5158
69
70 Availability
71 ============
72
73 This GLSA and any updates to it are available for viewing at
74 the Gentoo Security Website:
75
76 https://security.gentoo.org/glsa/201510-02
77
78 Concerns?
79 =========
80
81 Security is a primary focus of Gentoo Linux and ensuring the
82 confidentiality and security of our users' machines is of utmost
83 importance to us. Any security concerns should be addressed to
84 security@g.o or alternatively, you may file a bug at
85 https://bugs.gentoo.org.
86
87 License
88 =======
89
90 Copyright 2015 Gentoo Foundation, Inc; referenced text
91 belongs to its owner(s).
92
93 The contents of this document are licensed under the
94 Creative Commons - Attribution / Share Alike license.
95
96 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature