- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-49
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: QEMU: Multiple vulnerabilities
     Date: January 23, 2017
     Bugs: #598330, #601450, #601824, #601826, #601830, #601832,
           #602626, #602628, #602630, #602632, #602634, #603444
       ID: 201701-49

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in QEMU, the worst of which
could cause a Denial of Service condition.

Background
=========
QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/qemu           < 2.8.0                    >= 2.8.0

Description
==========
Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
=====
A privileged user/process within a guest QEMU environment can cause a
Denial of Service condition against the QEMU guest process or the host.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All QEMU users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0"

References
=========
[  1 ] CVE-2016-10028
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10028
[  2 ] CVE-2016-9101
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9101
[  3 ] CVE-2016-9776
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9776
[  4 ] CVE-2016-9845
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9845
[  5 ] CVE-2016-9846
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9846
[  6 ] CVE-2016-9907
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9907
[  7 ] CVE-2016-9908
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9908
[  8 ] CVE-2016-9911
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9911
[  9 ] CVE-2016-9912
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9912
[ 10 ] CVE-2016-9913
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9913
[ 11 ] CVE-2016-9914
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9914
[ 12 ] CVE-2016-9915
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9915
[ 13 ] CVE-2016-9916
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9916
[ 14 ] CVE-2016-9921
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9921
[ 15 ] CVE-2016-9923
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9923

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-49

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201701-49: QEMU: Multiple vulnerabilities

Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition.

Summary

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Resolution

All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0"

References

[ 1 ] CVE-2016-10028 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10028 [ 2 ] CVE-2016-9101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9101 [ 3 ] CVE-2016-9776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9776 [ 4 ] CVE-2016-9845 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9845 [ 5 ] CVE-2016-9846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9846 [ 6 ] CVE-2016-9907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9907 [ 7 ] CVE-2016-9908 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9908 [ 8 ] CVE-2016-9911 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9911 [ 9 ] CVE-2016-9912 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9912 [ 10 ] CVE-2016-9913 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9913 [ 11 ] CVE-2016-9914 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9914 [ 12 ] CVE-2016-9915 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9915 [ 13 ] CVE-2016-9916 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9916 [ 14 ] CVE-2016-9921 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9921 [ 15 ] CVE-2016-9923 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9923

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-49

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: January 23, 2017
Bugs: #598330, #601450, #601824, #601826, #601830, #601832,
ID: 201701-49

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could cause a Denial of Service condition.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 2.8.0 >= 2.8.0

Impact

===== A privileged user/process within a guest QEMU environment can cause a Denial of Service condition against the QEMU guest process or the host.

Workaround

There is no known workaround at this time.

Related News