exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201702-28

Gentoo Linux Security Advisory 201702-28
Posted Feb 21, 2017
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201702-28 - Multiple vulnerabilities have been found in QEMU, the worst of which could lead to the execution of arbitrary code on the host system. Versions less than 2.8.0-r1 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-10155, CVE-2017-2615, CVE-2017-5525, CVE-2017-5552, CVE-2017-5578, CVE-2017-5579, CVE-2017-5667, CVE-2017-5856, CVE-2017-5857, CVE-2017-5898, CVE-2017-5931
SHA-256 | 7af90bcaed3c604318a875533fd7aec77d64ef7b76416524359c4bd9e5cfc0b3

Gentoo Linux Security Advisory 201702-28

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201702-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: February 21, 2017
Bugs: #606264, #606720, #606722, #607000, #607100, #607766,
#608034, #608036, #608038, #608520, #608728
ID: 201702-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could lead to the execution of arbitrary code on the host system.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.8.0-r1 >= 2.8.0-r1

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could potentially execute arbitrary code with
privileges of QEMU process on the host, gain privileges on the host
system, cause a Denial of Service condition, or obtain sensitive
information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0-r1"

References
==========

[ 1 ] CVE-2016-10155
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10155
[ 2 ] CVE-2017-2615
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2615
[ 3 ] CVE-2017-5525
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5525
[ 4 ] CVE-2017-5552
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5552
[ 5 ] CVE-2017-5578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5578
[ 6 ] CVE-2017-5579
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5579
[ 7 ] CVE-2017-5667
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5667
[ 8 ] CVE-2017-5856
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5856
[ 9 ] CVE-2017-5857
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5857
[ 10 ] CVE-2017-5898
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5898
[ 11 ] CVE-2017-5931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5931

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-28

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--T7gKUfkA2isFmXWl9pBw5SRoNtUF7GRwi--

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close