summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorGLSAMaker <glsamaker@gentoo.org>2024-08-09 09:49:28 +0000
committerHans de Graaff <graaff@gentoo.org>2024-08-09 11:49:35 +0200
commit1baff7cf9283037d49a3b562d771e3cf77039bfa (patch)
tree5f4cba7c747b0adf8af970083fd3556f9d1fa5d9
parent[ GLSA 202408-17 ] Nautilus: Denial of Service (diff)
downloadglsa-1baff7cf9283037d49a3b562d771e3cf77039bfa.tar.gz
glsa-1baff7cf9283037d49a3b562d771e3cf77039bfa.tar.bz2
glsa-1baff7cf9283037d49a3b562d771e3cf77039bfa.zip
[ GLSA 202408-18 ] QEMU: Multiple Vulnerabilities
Bug: https://bugs.gentoo.org/857657 Bug: https://bugs.gentoo.org/865121 Bug: https://bugs.gentoo.org/883693 Bug: https://bugs.gentoo.org/909542 Signed-off-by: GLSAMaker <glsamaker@gentoo.org> Signed-off-by: Hans de Graaff <graaff@gentoo.org>
-rw-r--r--glsa-202408-18.xml53
1 files changed, 53 insertions, 0 deletions
diff --git a/glsa-202408-18.xml b/glsa-202408-18.xml
new file mode 100644
index 00000000..5de6c546
--- /dev/null
+++ b/glsa-202408-18.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202408-18">
+ <title>QEMU: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in QEMU, the worst of which could lead to a denial of service.</synopsis>
+ <product type="ebuild">qemu</product>
+ <announced>2024-08-09</announced>
+ <revised count="1">2024-08-09</revised>
+ <bug>857657</bug>
+ <bug>865121</bug>
+ <bug>883693</bug>
+ <bug>909542</bug>
+ <access>local</access>
+ <affected>
+ <package name="app-emulation/qemu" auto="yes" arch="*">
+ <unaffected range="ge">8.0.0</unaffected>
+ <vulnerable range="lt">8.0.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>QEMU is a generic and open source machine emulator and virtualizer.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in QEMU. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="normal">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All QEMU users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=app-emulation/qemu-8.0.0"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-14394">CVE-2020-14394</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-0216">CVE-2022-0216</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-1050">CVE-2022-1050</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-2962">CVE-2022-2962</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-4144">CVE-2022-4144</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-4172">CVE-2022-4172</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2022-35414">CVE-2022-35414</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-1544">CVE-2023-1544</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-2861">CVE-2023-2861</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-08-09T09:49:28.328653Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-08-09T09:49:28.332697Z">graaff</metadata>
+</glsa> \ No newline at end of file