- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201611-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: QEMU: Multiple vulnerabilities
     Date: November 18, 2016
     Bugs: #594368, #594520, #595192, #596048, #596738, #596752,
           #596774, #596776, #597108, #597110, #598044, #598046, #598328
       ID: 201611-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in QEMU, the worst of which
could cause a Denial of Service condition.

Background
=========
QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/qemu          < 2.7.0-r6               >= 2.7.0-r6 

Description
==========
Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
=====
A privileged user /process within a guest QEMU environment can cause a
Denial of Service condition against the QEMU guest process or the host.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All QEMU users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r6"

References
=========
[  1 ] CVE-2016-7161
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161
[  2 ] CVE-2016-7423
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423
[  3 ] CVE-2016-7466
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466
[  4 ] CVE-2016-7907
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907
[  5 ] CVE-2016-7908
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908
[  6 ] CVE-2016-7909
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909
[  7 ] CVE-2016-7994
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994
[  8 ] CVE-2016-8576
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576
[  9 ] CVE-2016-8577
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577
[ 10 ] CVE-2016-8578
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578
[ 11 ] CVE-2016-8668
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668
[ 12 ] CVE-2016-8669
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669
[ 13 ] CVE-2016-8909
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909
[ 14 ] CVE-2016-8910
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910
[ 15 ] CVE-2016-9102
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102
[ 16 ] CVE-2016-9103
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103
[ 17 ] CVE-2016-9104
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104
[ 18 ] CVE-2016-9105
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201611-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201611-11: QEMU: Multiple vulnerabilities

Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition.

Summary

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Resolution

All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.7.0-r6"

References

[ 1 ] CVE-2016-7161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161 [ 2 ] CVE-2016-7423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423 [ 3 ] CVE-2016-7466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466 [ 4 ] CVE-2016-7907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907 [ 5 ] CVE-2016-7908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908 [ 6 ] CVE-2016-7909 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909 [ 7 ] CVE-2016-7994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994 [ 8 ] CVE-2016-8576 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576 [ 9 ] CVE-2016-8577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577 [ 10 ] CVE-2016-8578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578 [ 11 ] CVE-2016-8668 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668 [ 12 ] CVE-2016-8669 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669 [ 13 ] CVE-2016-8909 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909 [ 14 ] CVE-2016-8910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910 [ 15 ] CVE-2016-9102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102 [ 16 ] CVE-2016-9103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103 [ 17 ] CVE-2016-9104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104 [ 18 ] CVE-2016-9105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201611-11

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: November 18, 2016
Bugs: #594368, #594520, #595192, #596048, #596738, #596752,
ID: 201611-11

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 2.7.0-r6 >= 2.7.0-r6

Impact

===== A privileged user /process within a guest QEMU environment can cause a Denial of Service condition against the QEMU guest process or the host.

Workaround

There is no known workaround at this time.

Related News