Gentoo Archives: gentoo-announce

From: Yury German <blueknight@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201604-01 ] QEMU: Multiple vulnerabilities
Date: Sat, 02 Apr 2016 18:27:24
Message-Id: 57000E9B.8080009@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201604-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: QEMU: Multiple vulnerabilities
9 Date: April 02, 2016
10 Bugs: #569118, #569300, #571560, #572082, #572412, #572454,
11 #573280, #573314, #574902, #575492, #576420
12 ID: 201604-01
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in QEMU, the worst of which
20 could lead to arbitrary code execution, or cause a Denial of Service
21 condition.
22
23 Background
24 ==========
25
26 QEMU is a generic and open source machine emulator and virtualizer.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 app-emulation/qemu < 2.5.0-r2 >= 2.5.0-r2
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in QEMU. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 Local users within a guest QEMU environment can execute arbitrary code
46 within the host or a cause a Denial of Service condition of the QEMU
47 guest process.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All QEMU users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.5.0-r2"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2015-8613
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8613
67 [ 2 ] CVE-2015-8619
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8619
69 [ 3 ] CVE-2016-1714
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1714
71 [ 4 ] CVE-2016-1922
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1922
73 [ 5 ] CVE-2016-1981
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1981
75 [ 6 ] CVE-2016-2197
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2197
77 [ 7 ] CVE-2016-2198
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2198
79 [ 8 ] CVE-2016-2392
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2392
81 [ 9 ] CVE-2016-2538
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2538
83 [ 10 ] CVE-2016-2858
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2858
85
86 Availability
87 ============
88
89 This GLSA and any updates to it are available for viewing at
90 the Gentoo Security Website:
91
92 https://security.gentoo.org/glsa/201604-01
93
94 Concerns?
95 =========
96
97 Security is a primary focus of Gentoo Linux and ensuring the
98 confidentiality and security of our users' machines is of utmost
99 importance to us. Any security concerns should be addressed to
100 security@g.o or alternatively, you may file a bug at
101 https://bugs.gentoo.org.
102
103 License
104 =======
105
106 Copyright 2016 Gentoo Foundation, Inc; referenced text
107 belongs to its owner(s).
108
109 The contents of this document are licensed under the
110 Creative Commons - Attribution / Share Alike license.
111
112 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature