Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: FEDORA-2016-a3298e39f7
Distribution: Fedora
Plattformen: Fedora 22
Datum: Sa, 21. Mai 2016, 22:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2858
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2198
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2391
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3710
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3712
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4037
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4001
Applikationen: QEMU

Originalnachricht

Name        : qemu
Product : Fedora 22
Version : 2.3.1
Release : 14.fc22
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

-------------------------------------------------------------------------------
-
Update Information:

* CVE-2016-3710: incorrect bounds checking in vga (bz #1334345) *
CVE-2016-3712:
out of bounds read in vga (bz #1334342) * Fix USB redirection (bz #1330221) *
CVE-2016-4037: infinite loop in usb ehci (bz #1328080) * CVE-2016-4001: buffer
overflow in stellaris net (bz #1325885) * CVE-2016-2858: rng stack corruption
(bz #1314677) * CVE-2016-2391: ohci: crash via multiple timers (bz #1308881) *
CVE-2016-2198: ehci: null pointer dereference (bz #1303134) * Fix ./configure
with ccache
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1331401 - CVE-2016-3710 qemu: incorrect banked access bounds
checking in vga module
https://bugzilla.redhat.com/show_bug.cgi?id=1331401
[ 2 ] Bug #1318712 - CVE-2016-3712 qemu-kvm: Out-of-bounds read when creating
weird vga screen surface
https://bugzilla.redhat.com/show_bug.cgi?id=1318712
[ 3 ] Bug #1325129 - CVE-2016-4037 Qemu: usb: Infinite loop vulnerability in
usb_ehci using siTD process
https://bugzilla.redhat.com/show_bug.cgi?id=1325129
[ 4 ] Bug #1325884 - CVE-2016-4001 Qemu: net: buffer overflow in
stellaris_enet emulator
https://bugzilla.redhat.com/show_bug.cgi?id=1325884
[ 5 ] Bug #1314676 - CVE-2016-2858 Qemu: rng-random: arbitrary stack based
allocation leading to corruption
https://bugzilla.redhat.com/show_bug.cgi?id=1314676
[ 6 ] Bug #1304794 - CVE-2016-2391 Qemu: usb: multiple eof_timers in ohci
module leads to null pointer dereference
https://bugzilla.redhat.com/show_bug.cgi?id=1304794
[ 7 ] Bug #1301643 - CVE-2016-2198 Qemu: usb: ehci null pointer dereference
in ehci_caps_write
https://bugzilla.redhat.com/show_bug.cgi?id=1301643
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update qemu' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
http://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung