- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-28
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: QEMU: Multiple vulnerabilities
     Date: February 21, 2017
     Bugs: #606264, #606720, #606722, #607000, #607100, #607766,
           #608034, #608036, #608038, #608520, #608728
       ID: 201702-28

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in QEMU, the worst of which
could lead to the execution of arbitrary code on the host system.

Background
=========
QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/qemu          < 2.8.0-r1               >= 2.8.0-r1

Description
==========
Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
=====
A local attacker could potentially execute arbitrary code with
privileges of QEMU process on the host, gain privileges on the host
system, cause a Denial of Service condition, or obtain sensitive
information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All QEMU users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0-r1"

References
=========
[  1 ] CVE-2016-10155
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10155
[  2 ] CVE-2017-2615
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2615
[  3 ] CVE-2017-5525
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5525
[  4 ] CVE-2017-5552
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5552
[  5 ] CVE-2017-5578
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5578
[  6 ] CVE-2017-5579
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5579
[  7 ] CVE-2017-5667
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5667
[  8 ] CVE-2017-5856
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5856
[  9 ] CVE-2017-5857
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5857
[ 10 ] CVE-2017-5898
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5898
[ 11 ] CVE-2017-5931
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5931

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-28

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201702-28: QEMU: Multiple vulnerabilities

Multiple vulnerabilities have been found in QEMU, the worst of which could lead to the execution of arbitrary code on the host system.

Summary

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Resolution

All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.8.0-r1"

References

[ 1 ] CVE-2016-10155 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10155 [ 2 ] CVE-2017-2615 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2615 [ 3 ] CVE-2017-5525 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5525 [ 4 ] CVE-2017-5552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5552 [ 5 ] CVE-2017-5578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5578 [ 6 ] CVE-2017-5579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5579 [ 7 ] CVE-2017-5667 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5667 [ 8 ] CVE-2017-5856 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5856 [ 9 ] CVE-2017-5857 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5857 [ 10 ] CVE-2017-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5898 [ 11 ] CVE-2017-5931 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5931

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201702-28

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: February 21, 2017
Bugs: #606264, #606720, #606722, #607000, #607100, #607766,
ID: 201702-28

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could lead to the execution of arbitrary code on the host system.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 2.8.0-r1 >= 2.8.0-r1

Impact

===== A local attacker could potentially execute arbitrary code with privileges of QEMU process on the host, gain privileges on the host system, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Related News