You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa QEMU

Sigurnosni nedostaci programskog paketa QEMU

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: November 18, 2016
Bugs: #594368, #594520, #595192, #596048, #596738, #596752,
#596774, #596776, #597108, #597110, #598044, #598046, #598328
ID: 201611-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could cause a Denial of Service condition.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/qemu < 2.7.0-r6 >= 2.7.0-r6

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A privileged user /process within a guest QEMU environment can cause a
Denial of Service condition against the QEMU guest process or the host.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/qemu-2.7.0-r6”

References
==========

[ 1 ] CVE-2016-7161
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161
[ 2 ] CVE-2016-7423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423
[ 3 ] CVE-2016-7466
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466
[ 4 ] CVE-2016-7907
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907
[ 5 ] CVE-2016-7908
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908
[ 6 ] CVE-2016-7909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909
[ 7 ] CVE-2016-7994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994
[ 8 ] CVE-2016-8576
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576
[ 9 ] CVE-2016-8577
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577
[ 10 ] CVE-2016-8578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578
[ 11 ] CVE-2016-8668
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668
[ 12 ] CVE-2016-8669
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669
[ 13 ] CVE-2016-8909
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909
[ 14 ] CVE-2016-8910
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910
[ 15 ] CVE-2016-9102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102
[ 16 ] CVE-2016-9103
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103
[ 17 ] CVE-2016-9104
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104
[ 18 ] CVE-2016-9105
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201611-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: November 18, 2016
Bugs: #594368, #594520, #595192, #596048, #596738, #596752,
#596774, #596776, #597108, #597110, #598044, #598046, #598328
ID: 201611-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could cause a Denial of Service condition.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/qemu < 2.7.0-r6 >= 2.7.0-r6

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A privileged user /process within a guest QEMU environment can cause a
Denial of Service condition against the QEMU guest process or the host.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/qemu-2.7.0-r6”

References
==========

[ 1 ] CVE-2016-7161
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7161</a>
[ 2 ] CVE-2016-7423
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7423</a>
[ 3 ] CVE-2016-7466
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7466</a>
[ 4 ] CVE-2016-7907
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7907</a>
[ 5 ] CVE-2016-7908
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7908</a>
[ 6 ] CVE-2016-7909
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7909</a>
[ 7 ] CVE-2016-7994
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7994</a>
[ 8 ] CVE-2016-8576
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8576</a>
[ 9 ] CVE-2016-8577
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8577</a>
[ 10 ] CVE-2016-8578
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8578</a>
[ 11 ] CVE-2016-8668
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8668</a>
[ 12 ] CVE-2016-8669
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8669</a>
[ 13 ] CVE-2016-8909
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8909</a>
[ 14 ] CVE-2016-8910
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8910</a>
[ 15 ] CVE-2016-9102
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9102</a>
[ 16 ] CVE-2016-9103
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9103</a>
[ 17 ] CVE-2016-9104
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9104</a>
[ 18 ] CVE-2016-9105
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9105</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201611-11″>https://security.gentoo.org/glsa/201611-11</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQJ8BAEBCgBmBQJYL4oIXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/O2oP/jIIlOafWqXtIskVJsIE2CDk
7hS0AiBG4xCgDZsl87kMApipmH7rDhdGj1rcpdh7UwM76JuSCrx5+vkCsQl8+sIv
gfwmAw6F/Ekecg/yyzgQpQQ8vISdHb3iQnV9QQ9gSmnkqOR49ig9Tnv8xRhjKHSr
4XBBp+DlCQ28RTVj4vz4KzT+T5CF3JFkiy9PbezwC/uP0tx+qedbcSQBaTMIdtDu
VVrKtFXmJtzr5hMgSD7hSoGq/BmTUpA8L5Nvqk673h3m4+gvyzsiW7RsjcZSLTpF
agrPIBCCsn0b51kYquzv60Rl4xlEgXxh1R2XwS+bbjZzecwkBmnGIG3kCu5infBo
NX3AiW20cccLbJwxXJBMFRD3YD1W42vVs7Xk6UBtIi+O0Awrxn3CY2KTQYStlTDc
shjfug24L8fDv5v1ZFRFD436M0V8B9T6Yex+f7IlqhTZLlt7fTHvwiRc0sns1PLJ
cM6g+/BHN8fxDFe8zL9z+nb5SufdNyEKqlBXWZ7QdPwl0bTk6wNuYIxMvp/D12LM
561pdPbnlHqnG0Kvos3M2Y7ro1Ope3OPzfek4tjUItlgNtxfyuhZLXBn0EsSU713
jmW3n9GbhnIJab/5inCq6GY8sFiJ7+FO+OyNxF3yYJeo3JRpVPa/f3PB0d1UoOXd
3fMV9/+LIY9gol/V9onF
=895k
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2016-11-0181-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa firefox

Otkriveni su sigurnosni nedostaci u programskom paketu firefox za Ubuntu. Otkriveni nedostaci potencijalnim napadačima pružaju mogućnost rušenja aplikacije, izvršavanja proizvoljnog...

Close