- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201602-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: QEMU: Multiple vulnerabilities
     Date: February 04, 2016
     Bugs: #544328, #549404, #557206, #558416, #559656, #560422,
           #560550, #560760, #566792, #567144, #567828, #567868,
           #568214, #568226, #568246, #569646, #570110, #570988,
           #571562, #571564, #571566
       ID: 201602-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in QEMU, the worst of which
may allow a remote attacker to cause a Denial of Service or gain
elevated privileges from a guest VM.

Background
=========
QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/qemu          < 2.5.0-r1               >= 2.5.0-r1

Description
==========
Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
=====
A remote attacker might cause a Denial of Service or gain escalated
privileges from a guest VM.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All QEMU users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.5.0-r1"

References
=========
[  1 ] CVE-2015-1779
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1779
[  2 ] CVE-2015-3456
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456
[  3 ] CVE-2015-5225
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5225
[  4 ] CVE-2015-5278
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5278
[  5 ] CVE-2015-5279
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5279
[  6 ] CVE-2015-5745
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5745
[  7 ] CVE-2015-6815
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6815
[  8 ] CVE-2015-6855
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6855
[  9 ] CVE-2015-7295
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7295
[ 10 ] CVE-2015-7504
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7504
[ 11 ] CVE-2015-7512
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7512
[ 12 ] CVE-2015-7549
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7549
[ 13 ] CVE-2015-8345
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8345
[ 14 ] CVE-2015-8504
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8504
[ 15 ] CVE-2015-8556
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8556
[ 16 ] CVE-2015-8558
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8558
[ 17 ] CVE-2015-8567
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8567
[ 18 ] CVE-2015-8568
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8568
[ 19 ] CVE-2015-8666
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8666
[ 20 ] CVE-2015-8701
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8701
[ 21 ] CVE-2015-8743
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8743
[ 22 ] CVE-2015-8744
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8744
[ 23 ] CVE-2015-8745
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8745
[ 24 ] CVE-2016-1568
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1568

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201602-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201602-01: QEMU: Multiple vulnerabilities

Multiple vulnerabilities have been found in QEMU, the worst of which may allow a remote attacker to cause a Denial of Service or gain elevated privileges from a guest VM

Summary

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Resolution

All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.5.0-r1"

References

[ 1 ] CVE-2015-1779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1779 [ 2 ] CVE-2015-3456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456 [ 3 ] CVE-2015-5225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5225 [ 4 ] CVE-2015-5278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5278 [ 5 ] CVE-2015-5279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5279 [ 6 ] CVE-2015-5745 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5745 [ 7 ] CVE-2015-6815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6815 [ 8 ] CVE-2015-6855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6855 [ 9 ] CVE-2015-7295 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7295 [ 10 ] CVE-2015-7504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7504 [ 11 ] CVE-2015-7512 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7512 [ 12 ] CVE-2015-7549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7549 [ 13 ] CVE-2015-8345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8345 [ 14 ] CVE-2015-8504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8504 [ 15 ] CVE-2015-8556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8556 [ 16 ] CVE-2015-8558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8558 [ 17 ] CVE-2015-8567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8567 [ 18 ] CVE-2015-8568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8568 [ 19 ] CVE-2015-8666 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8666 [ 20 ] CVE-2015-8701 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8701 [ 21 ] CVE-2015-8743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8743 [ 22 ] CVE-2015-8744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8744 [ 23 ] CVE-2015-8745 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8745 [ 24 ] CVE-2016-1568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1568

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201602-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: February 04, 2016
Bugs: #544328, #549404, #557206, #558416, #559656, #560422,
ID: 201602-01

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which may allow a remote attacker to cause a Denial of Service or gain elevated privileges from a guest VM.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 2.5.0-r1 >= 2.5.0-r1

Impact

===== A remote attacker might cause a Denial of Service or gain escalated privileges from a guest VM.

Workaround

There is no known workaround at this time.

Related News