Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: FEDORA-2017-f941184db1
Distribution: Fedora
Plattformen: Fedora 25
Datum: Mi, 26. Juli 2017, 06:21
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9310
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7377
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8309
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7980
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7718
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8379
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9374
Applikationen: QEMU

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2017-f941184db1
2017-07-25 15:01:10.495136
-------------------------------------------------------------------------------
-

Name : qemu
Product : Fedora 25
Version : 2.7.1
Release : 7.fc25
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

-------------------------------------------------------------------------------
-
Update Information:

* CVE-2017-7718: cirrus: OOB read access issue (bz #1443443) * CVE-2016-9603:
cirrus: heap buffer overflow via vnc connection (bz #1432040) * CVE-2017-7377:
9pfs: fix file descriptor leak (bz #1437872) * CVE-2017-7980: cirrus: OOB r/w
access issues in bitblt (bz #1444372) * CVE-2017-8112: vmw_pvscsi: infinite
loop
in pvscsi_log2 (bz #1445622) * CVE-2017-8309: audio: host memory lekage via
capture buffer (bz #1446520) * CVE-2017-8379: input: host memory lekage via
keyboard events (bz #1446560) * CVE-2017-8380: scsi: megasas: out-of-bounds
read
in megasas_mmio_write (bz #1446578) * CVE-2017-9060: virtio-gpu: host memory
leakage in Virtio GPU device (bz #1452598) * CVE-2017-9310: net: infinite loop
in e1000e NIC emulation (bz #1452623) * CVE-2017-9330: usb: ohci: infinite loop
due to incorrect return value (bz #1457699) * CVE-2017-9374: usb: ehci host
memory leakage during hotunplug (bz #1459137) * CVE-2017-10806: usb-redirect:
stack buffer overflow in debug logging (bz #1468497)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1443441 - CVE-2017-7718 Qemu: display: cirrus: OOB read access
issue
https://bugzilla.redhat.com/show_bug.cgi?id=1443441
[ 2 ] Bug #1430056 - CVE-2016-9603 Qemu: cirrus: heap buffer overflow via vnc
connection
https://bugzilla.redhat.com/show_bug.cgi?id=1430056
[ 3 ] Bug #1437871 - CVE-2017-7377 Qemu: 9pfs: host memory leakage via
v9fs_create
https://bugzilla.redhat.com/show_bug.cgi?id=1437871
[ 4 ] Bug #1444371 - CVE-2017-7980 Qemu: display: cirrus: OOB r/w access
issues in bitblt routines
https://bugzilla.redhat.com/show_bug.cgi?id=1444371
[ 5 ] Bug #1445621 - CVE-2017-8112 Qemu: scsi: vmw_pvscsi: infinite loop in
pvscsi_log2
https://bugzilla.redhat.com/show_bug.cgi?id=1445621
[ 6 ] Bug #1446517 - CVE-2017-8309 Qemu: audio: host memory leakage via
capture buffer
https://bugzilla.redhat.com/show_bug.cgi?id=1446517
[ 7 ] Bug #1446547 - CVE-2017-8379 Qemu: input: host memory lekage via
keyboard events
https://bugzilla.redhat.com/show_bug.cgi?id=1446547
[ 8 ] Bug #1446577 - CVE-2017-8380 Qemu: scsi: megasas: out-of-bounds read in
megasas_mmio_write
https://bugzilla.redhat.com/show_bug.cgi?id=1446577
[ 9 ] Bug #1452597 - CVE-2017-9060 Qemu: virtio-gpu: host memory leakage in
Virtio GPU device
https://bugzilla.redhat.com/show_bug.cgi?id=1452597
[ 10 ] Bug #1452620 - CVE-2017-9310 Qemu: net: infinite loop in e1000e NIC
emulation
https://bugzilla.redhat.com/show_bug.cgi?id=1452620
[ 11 ] Bug #1457697 - CVE-2017-9330 Qemu: usb: ohci: infinite loop due to
incorrect return value
https://bugzilla.redhat.com/show_bug.cgi?id=1457697
[ 12 ] Bug #1459132 - CVE-2017-9374 Qemu: usb: ehci host memory leakage
during hotunplug
https://bugzilla.redhat.com/show_bug.cgi?id=1459132
[ 13 ] Bug #1468496 - CVE-2017-10806 Qemu: usb-redirect: stack buffer
overflow in debug logging
https://bugzilla.redhat.com/show_bug.cgi?id=1468496
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade qemu' at the command line.
For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung