Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: 201412-37
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 25. Dezember 2014, 11:39
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3689
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7840
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8106
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--dest2AlJML6ap6l4BgiCfQI0LvmBhPE1K
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-37
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple Vulnerabilities
Date: December 24, 2014
Bugs: #528922, #529030, #531666
ID: 201412-37

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could result in execution of arbitrary code or Denial of Service.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.1.2-r2 >= 2.1.2-r2

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker may be able to execute arbitrary code,
cause a Denial of Service condition, obtain sensitive information, or
bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.1.2-r2"

References
==========

[ 1 ] CVE-2014-3689
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3689
[ 2 ] CVE-2014-7840
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7840
[ 3 ] CVE-2014-8106
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8106

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-37.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--dest2AlJML6ap6l4BgiCfQI0LvmBhPE1K
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - https://gpgtools.org
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=RJr0
-----END PGP SIGNATURE-----

--dest2AlJML6ap6l4BgiCfQI0LvmBhPE1K--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung