Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: FEDORA-2015-16369
Distribution: Fedora
Plattformen: Fedora 22
Datum: Fr, 9. Oktober 2015, 12:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5279
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5278
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6815
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6855
Applikationen: QEMU

Originalnachricht

Name        : qemu
Product : Fedora 22
Version : 2.3.1
Release : 5.fc22
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

-------------------------------------------------------------------------------
-
Update Information:

* Fix typo causing qemu-img to link against entire world (bz #1260996) *
CVE-2015-6815: net: e1000: infinite loop issue (bz #1260225) * CVE-2015-6855:
ide: divide by zero issue (bz #1261793) * CVE-2015-5278: Infinite loop in
ne2000_receive() (bz #1263284) * CVE-2015-5279: Heap overflow vulnerability in
ne2000_receive() (bz #1263287) * Make block copy more stable (bz #1264416) *
Fix
hang at start of live merge for large images (bz #1262901) ---- Fix emulation
of various instructions, required by libm in F22 ppc64 guests.
-------------------------------------------------------------------------------
-
ChangeLog:

-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1256672 - CVE-2015-5279 qemu: Heap overflow vulnerability in
ne2000_receive() function
https://bugzilla.redhat.com/show_bug.cgi?id=1256672
[ 2 ] Bug #1260076 - CVE-2015-6815 qemu: net: e1000: infinite loop issue
https://bugzilla.redhat.com/show_bug.cgi?id=1260076
[ 3 ] Bug #1260080 - CVE-2015-6855 Qemu: ide: divide by zero issue
https://bugzilla.redhat.com/show_bug.cgi?id=1260080
[ 4 ] Bug #1256661 - CVE-2015-5278 qemu: Infinite loop in ne2000_receive()
function
https://bugzilla.redhat.com/show_bug.cgi?id=1256661
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update qemu' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung