- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201609-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: QEMU: Multiple vulnerabilities
     Date: September 25, 2016
     Bugs: #573816, #579734, #580040, #583496, #583952, #584094,
           #584102, #584146, #584514, #584630, #584918, #589924,
           #589928, #591242, #591244, #591374, #591380, #591678,
           #592430, #593036, #593038, #593284, #593956
       ID: 201609-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in QEMU, the worst of which
could lead to arbitrary code execution, or cause a Denial of Service
condition.

Background
=========
QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/qemu          < 2.7.0-r2               >= 2.7.0-r2

Description
==========
Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
=====
Local users within a guest QEMU environment can execute arbitrary code
within the host or a cause a Denial of Service condition of the QEMU
guest process.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All QEMU users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r2"

References
=========
[  1 ] CVE-2016-2841
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2841
[  2 ] CVE-2016-4001
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4001
[  3 ] CVE-2016-4002
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4002
[  4 ] CVE-2016-4020
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4020
[  5 ] CVE-2016-4439
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4439
[  6 ] CVE-2016-4441
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4441
[  7 ] CVE-2016-4453
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4453
[  8 ] CVE-2016-4454
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4454
[  9 ] CVE-2016-4964
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4964
[ 10 ] CVE-2016-5106
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5106
[ 11 ] CVE-2016-5107
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5107
[ 12 ] CVE-2016-5126
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5126
[ 13 ] CVE-2016-5238
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5238
[ 14 ] CVE-2016-5337
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5337
[ 15 ] CVE-2016-5338
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5338
[ 16 ] CVE-2016-6490
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6490
[ 17 ] CVE-2016-6833
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6833
[ 18 ] CVE-2016-6834
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6834
[ 19 ] CVE-2016-6836
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6836
[ 20 ] CVE-2016-6888
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6888
[ 21 ] CVE-2016-7116
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7116
[ 22 ] CVE-2016-7156
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7156
[ 23 ] CVE-2016-7157
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7157
[ 24 ] CVE-2016-7422
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7422

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201609-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201609-01: QEMU: Multiple vulnerabilities

Multiple vulnerabilities have been found in QEMU, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition

Summary

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Resolution

All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r2"

References

[ 1 ] CVE-2016-2841 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2841 [ 2 ] CVE-2016-4001 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4001 [ 3 ] CVE-2016-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4002 [ 4 ] CVE-2016-4020 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4020 [ 5 ] CVE-2016-4439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4439 [ 6 ] CVE-2016-4441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4441 [ 7 ] CVE-2016-4453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4453 [ 8 ] CVE-2016-4454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4454 [ 9 ] CVE-2016-4964 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4964 [ 10 ] CVE-2016-5106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5106 [ 11 ] CVE-2016-5107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5107 [ 12 ] CVE-2016-5126 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5126 [ 13 ] CVE-2016-5238 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5238 [ 14 ] CVE-2016-5337 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5337 [ 15 ] CVE-2016-5338 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5338 [ 16 ] CVE-2016-6490 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6490 [ 17 ] CVE-2016-6833 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6833 [ 18 ] CVE-2016-6834 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6834 [ 19 ] CVE-2016-6836 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6836 [ 20 ] CVE-2016-6888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6888 [ 21 ] CVE-2016-7116 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7116 [ 22 ] CVE-2016-7156 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7156 [ 23 ] CVE-2016-7157 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7157 [ 24 ] CVE-2016-7422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7422

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201609-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: September 25, 2016
Bugs: #573816, #579734, #580040, #583496, #583952, #584094,
ID: 201609-01

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could lead to arbitrary code execution, or cause a Denial of Service condition.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 2.7.0-r2 >= 2.7.0-r2

Impact

===== Local users within a guest QEMU environment can execute arbitrary code within the host or a cause a Denial of Service condition of the QEMU guest process.

Workaround

There is no known workaround at this time.

Related News