what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201609-01

Gentoo Linux Security Advisory 201609-01
Posted Sep 26, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201609-1 - Multiple vulnerabilities have been found in QEMU, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition. Versions less than 2.7.0-r2 are affected.

tags | advisory, denial of service, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2016-2841, CVE-2016-4001, CVE-2016-4002, CVE-2016-4020, CVE-2016-4439, CVE-2016-4441, CVE-2016-4453, CVE-2016-4454, CVE-2016-4964, CVE-2016-5106, CVE-2016-5107, CVE-2016-5126, CVE-2016-5238, CVE-2016-5337, CVE-2016-5338, CVE-2016-6490, CVE-2016-6833, CVE-2016-6834, CVE-2016-6836, CVE-2016-6888, CVE-2016-7116, CVE-2016-7156, CVE-2016-7157, CVE-2016-7422
SHA-256 | b8f2f8b58b5e089ef9db3161d7a00541378147b42a93c4728c7909df11bd7c0d

Gentoo Linux Security Advisory 201609-01

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201609-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: September 25, 2016
Bugs: #573816, #579734, #580040, #583496, #583952, #584094,
#584102, #584146, #584514, #584630, #584918, #589924,
#589928, #591242, #591244, #591374, #591380, #591678,
#592430, #593036, #593038, #593284, #593956
ID: 201609-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.7.0-r2 >= 2.7.0-r2

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

Local users within a guest QEMU environment can execute arbitrary code
within the host or a cause a Denial of Service condition of the QEMU
guest process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r2"

References
==========

[ 1 ] CVE-2016-2841
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2841
[ 2 ] CVE-2016-4001
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4001
[ 3 ] CVE-2016-4002
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4002
[ 4 ] CVE-2016-4020
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4020
[ 5 ] CVE-2016-4439
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4439
[ 6 ] CVE-2016-4441
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4441
[ 7 ] CVE-2016-4453
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4453
[ 8 ] CVE-2016-4454
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4454
[ 9 ] CVE-2016-4964
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4964
[ 10 ] CVE-2016-5106
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5106
[ 11 ] CVE-2016-5107
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5107
[ 12 ] CVE-2016-5126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5126
[ 13 ] CVE-2016-5238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5238
[ 14 ] CVE-2016-5337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5337
[ 15 ] CVE-2016-5338
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5338
[ 16 ] CVE-2016-6490
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6490
[ 17 ] CVE-2016-6833
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6833
[ 18 ] CVE-2016-6834
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6834
[ 19 ] CVE-2016-6836
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6836
[ 20 ] CVE-2016-6888
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6888
[ 21 ] CVE-2016-7116
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7116
[ 22 ] CVE-2016-7156
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7156
[ 23 ] CVE-2016-7157
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7157
[ 24 ] CVE-2016-7422
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7422

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201609-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close