- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202003-66
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: QEMU: Multiple vulnerabilities
     Date: March 30, 2020
     Bugs: #709490, #711334
       ID: 202003-66

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in QEMU, the worst of which
could result in the arbitrary execution of code.

Background
=========
QEMU is a generic and open source machine emulator and virtualizer.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-emulation/qemu          < 4.2.0-r2               >= 4.2.0-r2

Description
==========
Multiple vulnerabilities have been discovered in QEMU. Please review
the CVE identifiers referenced below for details.

Impact
=====
An attacker could possibly execute arbitrary code with the privileges
of the process or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All QEMU users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-emulation/qemu-4.2.0-r2"

References
=========
[ 1 ] CVE-2019-13164
      https://nvd.nist.gov/vuln/detail/CVE-2019-13164
[ 2 ] CVE-2020-8608
      https://nvd.nist.gov/vuln/detail/CVE-2020-8608

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202003-66

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/


Gentoo: GLSA-202003-66: QEMU: Multiple vulnerabilities

Multiple vulnerabilities have been found in QEMU, the worst of which could result in the arbitrary execution of code.

Summary

Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.

Resolution

All QEMU users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-4.2.0-r2"

References

[ 1 ] CVE-2019-13164 https://nvd.nist.gov/vuln/detail/CVE-2019-13164 [ 2 ] CVE-2020-8608 https://nvd.nist.gov/vuln/detail/CVE-2020-8608

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202003-66

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: QEMU: Multiple vulnerabilities
Date: March 30, 2020
Bugs: #709490, #711334
ID: 202003-66

Synopsis

Multiple vulnerabilities have been found in QEMU, the worst of which could result in the arbitrary execution of code.

Background

QEMU is a generic and open source machine emulator and virtualizer.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-emulation/qemu < 4.2.0-r2 >= 4.2.0-r2

Impact

===== An attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News