Home / vulnerabilitiesPDF  

Gentoo Linux Security Advisory 201408-17

Posted on 02 September 2014
Source : packetstormsecurity.org Link

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: QEMU: Multiple vulnerabilities
Date: August 30, 2014
Bugs: #505946, #507692, #507790, #507796, #510208, #510234
ID: 201408-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in QEMU, worst of which allows
local attackers to execute arbitrary code.

Background
==========

QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.0.0-r1 >= 2.0.0-r1

Description
===========

Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
======

A local attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of
Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All QEMU users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.0.0-r1"

References
==========

[ 1 ] CVE-2013-4544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4544
[ 2 ] CVE-2014-0142
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0142
[ 3 ] CVE-2014-0143
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0143
[ 4 ] CVE-2014-0144
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0144
[ 5 ] CVE-2014-0145
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0145
[ 6 ] CVE-2014-0146
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0146
[ 7 ] CVE-2014-0147
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0147
[ 8 ] CVE-2014-0150
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0150
[ 9 ] CVE-2014-0222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0222
[ 10 ] CVE-2014-0223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0223
[ 11 ] CVE-2014-2894
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2894
[ 12 ] CVE-2014-3461
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3461

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

 

TOP