You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa QEMU

Sigurnosni nedostaci programskog paketa QEMU

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201702-28
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: February 21, 2017
Bugs: #606264, #606720, #606722, #607000, #607100, #607766,
#608034, #608036, #608038, #608520, #608728
ID: 201702-28

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in QEMU, the worst of which
could lead to the execution of arbitrary code on the host system.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 app-emulation/qemu < 2.8.0-r1 >= 2.8.0-r1

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could potentially execute arbitrary code with
privileges of QEMU process on the host, gain privileges on the host
system, cause a Denial of Service condition, or obtain sensitive
information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=app-emulation/qemu-2.8.0-r1”

References
==========

[ 1 ] CVE-2016-10155
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10155
[ 2 ] CVE-2017-2615
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2615
[ 3 ] CVE-2017-5525
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5525
[ 4 ] CVE-2017-5552
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5552
[ 5 ] CVE-2017-5578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5578
[ 6 ] CVE-2017-5579
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5579
[ 7 ] CVE-2017-5667
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5667
[ 8 ] CVE-2017-5856
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5856
[ 9 ] CVE-2017-5857
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5857
[ 10 ] CVE-2017-5898
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5898
[ 11 ] CVE-2017-5931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-5931

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-28

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0
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=Ot2H
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-02-0130-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa PHP

Otkriveni su sigurnosni nedostaci u programskom paketu PHP za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim napadačima omogućuju izvršavanje proizvoljnog programskog...

Close