Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in QEMU
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in QEMU
ID: FEDORA-2013-6211
Distribution: Fedora
Plattformen: Fedora 17
Datum: Di, 30. April 2013, 07:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1922
Applikationen: QEMU

Originalnachricht

Name        : qemu
Product : Fedora 17
Version : 1.0.1
Release : 6.fc17
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

-------------------------------------------------------------------------------
-
Update Information:

* CVE-2013-1922: qemu-nbd block format auto-detection vulnerability (bz
#952574, bz #923219)
-------------------------------------------------------------------------------
-
ChangeLog:

* Sat Apr 20 2013 Cole Robinson <crobinso@redhat.com> - 2:1.0.1-6
- CVE-2013-1922: qemu-nbd block format auto-detection vulnerability (bz
* Tue Apr 2 2013 Cole Robinson <crobinso@redhat.com> - 2:1.0.1-5
- Fix -vga vmware crashes (bz #836260)
- Fix vhost crash (bz #918272)
- Fix kvm module permissions after first install (bz #907215)
* Wed Jan 30 2013 Kyle McMartin <kmcmarti@redhat.com> - 2:1.0.1-4
- pci: fix unaligned writes to pci config index register (rhbz#830261)
(resulted in NetBSD being unable to boot in a VM.)
* Wed Jan 16 2013 Cole Robinson <crobinso@redhat.com> - 2:1.0.1-3
- CVE-2012-6075: Buffer overflow in e1000 nic (bz #889301, bz #889304)
* Sun Oct 7 2012 Cole Robinson <crobinso@redhat.com> - 1.0.1-2
- Remove comma from 1.0.1 version number
- CVE-2012-3515 VT100 emulation vulnerability (bz #854600, bz #851252)
- Fix slirp crash (bz #845793)
- Fix KVM module permissions after install (bz #863374)
* Sun Jul 29 2012 Cole Robinson <crobinso@redhat.com> - 1.0.1-1
- Fix VNC audio tunnelling (bz 840653)
- CVE-2012-2652: Possible symlink attacks with -snapshot (bz 825697, bz
824919)
- Fix systemtap tapsets (bz 831763)
- Don't renable ksm on update (bz 815156)
- Bump usbredir dep (bz 812097)
- Fix RPM install error on non-virt machines (bz 660629)
- Obsolete openbios to fix upgrade dependency issues (bz 694802)
* Wed Jul 18 2012 Cole Robinson <crobinso@redhat.com> - 1.0-18
- Fix fedora guest hang with virtio console (bz 837925)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #923219 - CVE-2013-1922 qemu, qemu-kvm, kvm: qemu-nbd block format
auto-detection vulnerability
https://bugzilla.redhat.com/show_bug.cgi?id=923219
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update qemu' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung