Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: 201704-01
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 11. April 2017, 07:13
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6505
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9602
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6058
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5973
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5987
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hJN19M2hVvwH3AbV8Qga4QM5BpjRU6KWg
Content-Type: multipart/mixed;
boundary="qfBAFBGBwh4MjIitijFEdeV5BFcvIIpsi";
protected-headers="v1"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <30b58196-ea27-caaf-afad-90627b34c0c5@gentoo.org>
Subject: [ GLSA 201704-01 ] QEMU: Multiple vulnerabilities

--qfBAFBGBwh4MjIitijFEdeV5BFcvIIpsi
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201704-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: QEMU: Multiple vulnerabilities
Date: April 10, 2017
Bugs: #606088, #609206, #609334, #609396, #609398, #609638, #612220
ID: 201704-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could the worst of which could lead to arbitrary code execution, or
cause a Denial of Service condition.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.8.0-r9 >= 2.8.0-r9

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

Remote server can cause a crash in the client causing execution of
arbitrary code, and a Denial of Service within the QEMU process. Remote
or Local users within a guest QEMU environment can cause a Denial of
Service condition of the QEMU guest process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0-r9"

References
==========

[ 1 ] CVE-2016-9602
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9602
[ 2 ] CVE-2017-2620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2620
[ 3 ] CVE-2017-2630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2630
[ 4 ] CVE-2017-5973
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5973
[ 5 ] CVE-2017-5987
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5987
[ 6 ] CVE-2017-6058
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6058
[ 7 ] CVE-2017-6505
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-6505

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201704-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--qfBAFBGBwh4MjIitijFEdeV5BFcvIIpsi--

--hJN19M2hVvwH3AbV8Qga4QM5BpjRU6KWg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEtOrRIMf4mkrqRycHJQt6/tY3nYUFAljr95cACgkQJQt6/tY3
nYUfuQf+PrGSZ2LY57F/4u/uaAvnxrkwfaSBmaINKlbWlHlSK4T9IVE1xygrRDfE
aHW0DPyfKPqz3CMVNnsnnXGMT9Utj4vEZ7f+Czx7+NEfBPjLfjVN1dl+5ovJc2y8
9JIEsYw7b9c/x1H3GjB94Nkwcxcx4ZhxNhgDjVgYFX+Pff7399jc7sCzyr4jOhCa
My0IEL+sA2G2Wbe4tyssls1epdDu4L3RSeJx8tAI38xIqqRVKjx/EK19oqDytYCQ
D7LJZfrxiS6RpZGVfxhHHmXWb76/GUFQp8FI8PtByv0B4vPNFETy5wJR5e/Er70a
UZG4a2qms4e4n/gSxn/1B6SgRnWQbw==
=gCAe
-----END PGP SIGNATURE-----

--hJN19M2hVvwH3AbV8Qga4QM5BpjRU6KWg--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung