Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in QEMU
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in QEMU
ID: USN-1692-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Do, 17. Januar 2013, 06:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6075
https://launchpad.net/ubuntu/+source/qemu-kvm/1.2.0+noroms-0ubuntu2.12.10.2
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============9212777417374939839==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig5FAC2BFB9A91CD17B4011865"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig5FAC2BFB9A91CD17B4011865
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1692-1
January 16, 2013

qemu-kvm vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

QEMU could be made to crash or run programs if it received specially
crafted network traffic.

Software Description:
- qemu-kvm: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled certain e1000 packet sizes.
In certain environments, an attacker may use this flaw in combination with
large packets to cause a denial of service or execute arbitrary code in the
guest.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
qemu-kvm 1.2.0+noroms-0ubuntu2.12.10.2

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.7

Ubuntu 11.10:
qemu-kvm 0.14.1+noroms-0ubuntu6.6

Ubuntu 10.04 LTS:
qemu-kvm 0.12.3+noroms-0ubuntu9.21

After a standard system update you need to restart your virtual machines to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1692-1
CVE-2012-6075

Package Information:

https://launchpad.net/ubuntu/+source/qemu-kvm/1.2.0+noroms-0ubuntu2.12.10.2
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.7
https://launchpad.net/ubuntu/+source/qemu-kvm/0.14.1+noroms-0ubuntu6.6
https://launchpad.net/ubuntu/+source/qemu-kvm/0.12.3+noroms-0ubuntu9.21



--------------enig5FAC2BFB9A91CD17B4011865
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=vGkU
-----END PGP SIGNATURE-----

--------------enig5FAC2BFB9A91CD17B4011865--


--===============9212777417374939839==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============9212777417374939839==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung