Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: 201604-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 3. April 2016, 17:44
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1714
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8619
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8613
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2197
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2538
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2392
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--s8H9JeX6R7xf7LJ1SMwdmrFaEGgi0awE6
Content-Type: multipart/mixed;
boundary="Ox1F1t059HQ1P6kUMnbaDGQBq6LpabRVx"
From: Yury German <blueknight@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <57000E9B.8080009@gentoo.org>
Subject: [ GLSA 201604-01 ] QEMU: Multiple vulnerabilities

--Ox1F1t059HQ1P6kUMnbaDGQBq6LpabRVx
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201604-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: April 02, 2016
Bugs: #569118, #569300, #571560, #572082, #572412, #572454,
#573280, #573314, #574902, #575492, #576420
ID: 201604-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.5.0-r2 >= 2.5.0-r2

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

Local users within a guest QEMU environment can execute arbitrary code
within the host or a cause a Denial of Service condition of the QEMU
guest process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.5.0-r2"

References
==========

[ 1 ] CVE-2015-8613
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8613
[ 2 ] CVE-2015-8619
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8619
[ 3 ] CVE-2016-1714
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1714
[ 4 ] CVE-2016-1922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1922
[ 5 ] CVE-2016-1981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1981
[ 6 ] CVE-2016-2197
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2197
[ 7 ] CVE-2016-2198
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2198
[ 8 ] CVE-2016-2392
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2392
[ 9 ] CVE-2016-2538
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2538
[ 10 ] CVE-2016-2858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2858

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201604-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--Ox1F1t059HQ1P6kUMnbaDGQBq6LpabRVx--

--s8H9JeX6R7xf7LJ1SMwdmrFaEGgi0awE6
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Comment: GPGTools - https://gpgtools.org

iQEcBAEBCgAGBQJXAA6iAAoJEDkRiObnjK1yhvoH/0AT3daE7jIGsd3J37knvCMh
RK626Q6ZEcQVdn3r0Km/s/Lp4sGPc+JBJvEfCCYJIuxkxBLC93mpy2tiIKItbcU/
MKcIWfPZjqGaXHVRsgrZSepDurOS8TE88CSbNAZDF23zlb0CaWX4TVBMkMxGIXVJ
Xa2ZQgsO5JUFg+pfdznVfgexkyZdcr3bOde7XNVpnyinJdYKI+1cwwt/0BcS2/M7
TdBkdYrRqiZi6hQXxtvdSs9A/eWpdx6GXJafYZPzMsbeKOdzvu4V0wSAWccXneTw
G2BWlSjY/WbZPZs1jC1ZClz054qhke6Z+diNRVKHhC8CmdEdHSS3NtpR75NtwQs=
=Cjsq
-----END PGP SIGNATURE-----

--s8H9JeX6R7xf7LJ1SMwdmrFaEGgi0awE6--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung