You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa QEMU

Sigurnosni nedostaci programskog paketa QEMU

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201412-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: QEMU: Multiple Vulnerabilities
Date: December 08, 2014
Bugs: #514680, #519506, #520688, #522364, #523428, #527088
ID: 201412-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
allows context dependent attackers to cause Denial of Service.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/qemu < 2.1.2-r1 >= 2.1.2-r1

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A context-dependent attacker could cause a Denial of Service condition
and a local user can obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/qemu-2.1.2-r1”

References
==========

[ 1 ] CVE-2014-3471
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3471
[ 2 ] CVE-2014-3615
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3615
[ 3 ] CVE-2014-3640
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3640
[ 4 ] CVE-2014-5263
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5263
[ 5 ] CVE-2014-5388
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5388
[ 6 ] CVE-2014-7815
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7815

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-01.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
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=wFnn
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2014-12-0031-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa nfs-utils

Otkriven je sigurnosni nedostatak u programskom paketu nfs-utils za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje dns spoofing...

Close