Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in QEMU
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in QEMU
ID: FEDORA-2013-6221
Distribution: Fedora
Plattformen: Fedora 18
Datum: Fr, 26. April 2013, 08:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1922
Applikationen: QEMU

Originalnachricht

Name        : qemu
Product : Fedora 18
Version : 1.2.2
Release : 11.fc18
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

-------------------------------------------------------------------------------
-
Update Information:

* Fix booting 3.8 kernels with qemu-system-arm (bz #922796)
* Fix crash with -vga qxl, sdl, and F19 guest (bz #949126)
* CVE-2013-1922: qemu-nbd block format auto-detection vulnerability (bz
#952574, bz #923219)
-------------------------------------------------------------------------------
-
ChangeLog:

* Sat Apr 20 2013 Cole Robinson <crobinso@redhat.com> - 2:1.2.2-11
- Fix booting 3.8 kernels with qemu-system-arm (bz #922796)
- Fix crash with -vga qxl, sdl, and F19 guest (bz #949126)
- CVE-2013-1922: qemu-nbd block format auto-detection vulnerability (bz
* Mon Apr 8 2013 Hans de Goede <hdegoede@redhat.com> - 2:1.2.2-10
- Add an extra patch to really fix (bz #890320)
* Wed Apr 3 2013 Hans de Goede <hdegoede@redhat.com> - 2:1.2.2-9
- Fix use after free in ehci code (bz #890320)
* Mon Apr 1 2013 Cole Robinson <crobinso@redhat.com> - 2:1.2.2-8
- Don't use reserved word 'function' in systemtap files (bz
#871286)
- Fixes for iscsi dep
- Fix -vga vmware crashes (bz #836260)
- Fix possible crash with VNC and qxl (bz #919777)
- Fix mellanox card passthrough (bz #907996)
- Fix QXL migration from F17 to F18 (bz #907916)
- Fix kvm module permissions after first install (bz #907215)
* Mon Mar 11 2013 Paolo Bonzini <pbonzini@redhat.com> - 2:1.2.2-7
- Added libiscsi-devel BuildRequires
- Use pkg-config to search for libiscsi
* Sat Feb 2 2013 Cole Robinson <crobinso@redhat.com> - 2:1.2.2-6
- Fix boot hang if console is not connected (bz #894451)
- Fix segfault with zero length virtio-scsi disk (bz #847549)
* Wed Jan 23 2013 Alon Levy <alevy@redhat.com> - 2:1.2.2-5
- Add fix for missing error_set in libcacard.so picked from upstream.
* Mon Jan 21 2013 Hans de Goede <hdegoede@redhat.com> - 2:1.2.2-4
- Add "qxl: call dpy_gfx_resize when entering vga mode" patch, fixing
an often reported use after free crash (rhbz#873845)
- Replace "wip: hw/qxl: inject interrupts in any state" patch with the
official upstream fix
- Add 5 other spice/qxl crash/bug fixes cherry-picked from upstream
* Fri Jan 18 2013 Hans de Goede <hdegoede@redhat.com> - 2:1.2.2-3
- Fix a crash when using -vga qxl without -spice (bz #892075)
* Wed Jan 16 2013 Cole Robinson <crobinso@redhat.com> - 2:1.2.2-2
- CVE-2012-6075: Buffer overflow in e1000 nic (bz #889301, bz #889304)
- Use systemd spec macros (bz #850285)
* Sun Dec 16 2012 Cole Robinson <crobinso@redhat.com> - 2:1.2.2-1
- Update to qemu 1.2.2 stable
- Fix libvirt + seccomp combo (bz #855162)
- Fix scsi hotplug crash (bz #879657)
- Fix QOM refcount crash (bz #881486)
* Wed Nov 28 2012 Alon Levy <alevy@redhat.com> - 2:1.2.0-25
* Merge libcacard into qemu, since they both use the same sources now.
* Thu Nov 22 2012 Paolo Bonzini <pbonzini@redhat.com> - 2:1.2.0-24
- Move vscclient to qemu-common, qemu-nbd to qemu-img
* Tue Nov 20 2012 Alon Levy <alevy@redhat.com> - 2:1.2.0-23
- Rewrite fix for bz #725965 based on fix for bz #867366
- Resolve bz #867366
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #923219 - CVE-2013-1922 qemu, qemu-kvm, kvm: qemu-nbd block format
auto-detection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=923219
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update qemu' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung