You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa QEMU

Sigurnosni nedostaci programskog paketa QEMU

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201408-17
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: High
Title: QEMU: Multiple vulnerabilities
Date: August 30, 2014
Bugs: #505946, #507692, #507790, #507796, #510208, #510234
ID: 201408-17

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in QEMU, worst of which allows
local attackers to execute arbitrary code.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/qemu < 2.0.0-r1 >= 2.0.0-r1

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/qemu-2.0.0-r1”

References
==========

[ 1 ] CVE-2013-4544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4544
[ 2 ] CVE-2014-0142
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0142
[ 3 ] CVE-2014-0143
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0143
[ 4 ] CVE-2014-0144
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0144
[ 5 ] CVE-2014-0145
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0145
[ 6 ] CVE-2014-0146
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0146
[ 7 ] CVE-2014-0147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0147
[ 8 ] CVE-2014-0150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0150
[ 9 ] CVE-2014-0222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0222
[ 10 ] CVE-2014-0223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0223
[ 11 ] CVE-2014-2894
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2894
[ 12 ] CVE-2014-3461
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3461

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–

iQIcBAEBCgAGBQJUASGrAAoJEPw7F94F4TagRxYP/1x+12rkHGlW265hZ1//vDfL
aPHXwX8Kj/h09Gr5dBu64Pr45w3JGMKNVPmfGcLmTt6U9e7ZBu+aDwGLVZA1Ywic
8DFFka8nZzoFJ0lnGKJWqdLYfydlogdVBUPa5OlWg4KY+skwxTTw1uVD+Gq4AK0U
PIeqVS5/hVT6PxMxTOgbSe+7u1Y5u2HBN8DkRSfnnuv/bNUCew/P1w+gATLboaNw
w4mZyTfQq2/z7r85R/IS6TVhRWIstX+hdCWMnmqeRcGQVQwJNF66nz8ZOHBIa8FM
6qLHaUXLILhL81CSqpfMoPWX5mW2P/G6SOKuTLix9ffYObooh9gDe5tNi5PR5rw6
273hGZlSwtNgUMrhOYYAsYCHv0p6I4u4vEgysHQo9A+hJDrWShHyj1jHtVvjQ6at
+ilsG/tgQ5Vxaffzqryc8GfX8v4Tts8KEoICx76y4kwJK1jYWK4KZ+OgzWykcF65
xhvzUq8tdKDzleROmicIfgDXmR9AHAa9/lrUGMyEMLrcIR5jm+Vo5U6EbHPoJthU
iupEt+DWVKn8Y9n/v+WBnejXE98ccCY6M0qDoYJ2G1jcTpRN8eD7q+fCN/hnlF/f
I3vW0QfO66AQUTAGtgXOBK5mtFn1oLuu0Dwi7LuRkzg+zLkgkJ66H/HLiL7qN33O
fUmIv6+rEgtjlpCaU7Ai
=b6vc
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-09-0011-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa NRPE

Otkriveni su sigurnosni nedostaci u programskom paketu NRPE za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close