Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in QEMU
ID: 202003-66
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mo, 30. März 2020, 20:01
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-13164
https://nvd.nist.gov/vuln/detail/CVE-2020-8608
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--V2EK0NTMRDvPP5N1pOUACuLc3j8sncP6W
Content-Type: multipart/mixed;
boundary="5hBIDqdJ1lXyudZdEBOikweLLbSIhaxtE"

--5hBIDqdJ1lXyudZdEBOikweLLbSIhaxtE
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-66
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: March 30, 2020
Bugs: #709490, #711334
ID: 202003-66

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could result in the arbitrary execution of code.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 4.2.0-r2 >= 4.2.0-r2

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

An attacker could possibly execute arbitrary code with the privileges
of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-4.2.0-r2"

References
==========

[ 1 ] CVE-2019-13164
https://nvd.nist.gov/vuln/detail/CVE-2019-13164
[ 2 ] CVE-2020-8608
https://nvd.nist.gov/vuln/detail/CVE-2020-8608

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-66

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



--5hBIDqdJ1lXyudZdEBOikweLLbSIhaxtE--

--V2EK0NTMRDvPP5N1pOUACuLc3j8sncP6W
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQGTBAEBCgB9FiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAl6CDRVfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDEz
MTI5MUNFOEY4QjBENzI2MDVDN0I5NDQ0RTZFQkRDOUJGNjA1NTkACgkQRObr3Jv2
BVmzXwf/UpVLrOmvG/ZuwGGKCeqJROja39HXPvss2UjGPl44yRYKoKaK+W37hmdI
9WlEcBfPdOswOXVSBNKIzZTHVKC2eK5PcYmybuhf6StdMcbc2atCC634ms5saBKm
U9l4/lKiHooTT5hvsTDeEnWGYwAzyrxgHPQOCFtlWB/LQAsmVr98S5ccHWt3Rw6J
OH3XVjoMBbNIhFcNY610Wl0va0TaQfDOJEQgc3JVkqOQN4DLMjekxIlgt2mD3FO5
QN3OwC6OLmcJs62dynGIJ4QuZ1FksIrNCQ92vYKr1SI5LzRfKyBCaoy/12oqQJac
+05/fp4jYg2Zndq8vOoFPQV9EjJ0lQ==
=yY9n
-----END PGP SIGNATURE-----

--V2EK0NTMRDvPP5N1pOUACuLc3j8sncP6W--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung