Login
Newsletter
Werbung

Sicherheit: Überschreiben von Dateien in QEMU
Aktuelle Meldungen Distributionen
Name: Überschreiben von Dateien in QEMU
ID: USN-1522-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.04, Ubuntu 11.10, Ubuntu 12.04 LTS
Datum: Do, 2. August 2012, 15:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2652
Applikationen: QEMU

Originalnachricht


--===============5135061019721923631==
Content-Type: multipart/signed; micalg="pgp-sha512";
protocol="application/pgp-signature";
boundary="=-BO4kFpRfpvbgv0+IcXcI"


--=-BO4kFpRfpvbgv0+IcXcI
Content-Type: text/plain; charset="UTF-8
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1522-1
August 02, 2012

qemu-kvm vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS

Summary:

QEMU could be made to overwrite files as the administrator, or expose
sensitive information.

Software Description:
- qemu-kvm: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled temporary files when
creating a snapshot. A local attacker could use this flaw to possibly
overwrite files with root privilege, or obtain sensitive information from
the guest.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.1

Ubuntu 11.10:
qemu-kvm 0.14.1+noroms-0ubuntu6.4

Ubuntu 11.04:
qemu-kvm 0.14.0+noroms-0ubuntu4.6

Ubuntu 10.04 LTS:
qemu-kvm 0.12.3+noroms-0ubuntu9.19

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1522-1
CVE-2012-2652

Package Information:
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.1
https://launchpad.net/ubuntu/+source/qemu-kvm/0.14.1+noroms-0ubuntu6.4
https://launchpad.net/ubuntu/+source/qemu-kvm/0.14.0+noroms-0ubuntu4.6
https://launchpad.net/ubuntu/+source/qemu-kvm/0.12.3+noroms-0ubuntu9.19



--ÛO4kFpRfpvbgv0+IcXcI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part
Content-Transfer-Encoding: 7bit

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
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=Noou
-----END PGP SIGNATURE-----

--=-BO4kFpRfpvbgv0+IcXcI--



--===============5135061019721923631==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============5135061019721923631==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung