- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201706-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: QEMU: Multiple vulnerabilities Date: June 06, 2017 Bugs: #614744, #615874, #616460, #616462, #616482, #616484, #616636, #616870, #616872, #616874, #618808, #619018, #619020, #620322 ID: 201706-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in QEMU, the worst of which may allow a remote attacker to cause a Denial of Service or gain elevated privileges from a guest VM. Background ========== QEMU is a generic and open source machine emulator and virtualizer. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 2.9.0-r2 >= 2.9.0-r2 Description =========== Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker might cause a Denial of Service or gain escalated privileges from a guest VM. Workaround ========== There is no known workaround at this time. Resolution ========== All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.9.0-r2" References ========== [ 1 ] CVE-2016-9603 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9603 [ 2 ] CVE-2017-7377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7377 [ 3 ] CVE-2017-7471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7471 [ 4 ] CVE-2017-7493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7493 [ 5 ] CVE-2017-7718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7718 [ 6 ] CVE-2017-7980 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7980 [ 7 ] CVE-2017-8086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8086 [ 8 ] CVE-2017-8112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8112 [ 9 ] CVE-2017-8309 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8309 [ 10 ] CVE-2017-8379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8379 [ 11 ] CVE-2017-8380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8380 [ 12 ] CVE-2017-9060 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9060 [ 13 ] CVE-2017-9310 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9310 [ 14 ] CVE-2017-9330 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-9330 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201706-03 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --hGLdDqbfaHCbvMVxslp50lSbHTg9TFCPW--