From: Yury German To: gentoo-announce@lists.gentoo.org Message-ID: <57000E9B.8080009@gentoo.org> Subject: [ GLSA 201604-01 ] QEMU: Multiple vulnerabilities - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201604-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: QEMU: Multiple vulnerabilities Date: April 02, 2016 Bugs: #569118, #569300, #571560, #572082, #572412, #572454, #573280, #573314, #574902, #575492, #576420 ID: 201604-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in QEMU, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition. Background ========== QEMU is a generic and open source machine emulator and virtualizer. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 2.5.0-r2 >= 2.5.0-r2 Description =========== Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details. Impact ====== Local users within a guest QEMU environment can execute arbitrary code within the host or a cause a Denial of Service condition of the QEMU guest process. Workaround ========== There is no known workaround at this time. Resolution ========== All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.5.0-r2" References ========== [ 1 ] CVE-2015-8613 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8613 [ 2 ] CVE-2015-8619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8619 [ 3 ] CVE-2016-1714 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1714 [ 4 ] CVE-2016-1922 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1922 [ 5 ] CVE-2016-1981 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1981 [ 6 ] CVE-2016-2197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2197 [ 7 ] CVE-2016-2198 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2198 [ 8 ] CVE-2016-2392 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2392 [ 9 ] CVE-2016-2538 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2538 [ 10 ] CVE-2016-2858 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2858 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201604-01 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --s8H9JeX6R7xf7LJ1SMwdmrFaEGgi0awE6