Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: FEDORA-2015-13358
Distribution: Fedora
Plattformen: Fedora 23
Datum: So, 23. August 2015, 22:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5165
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3209
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5745
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5154
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5158
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5166
Applikationen: QEMU

Originalnachricht

Name        : qemu
Product : Fedora 23
Version : 2.4.0
Release : 1.fc23
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

-------------------------------------------------------------------------------
-
Update Information:

* Rebased to version 2.4.0 * Support for virtio-gpu, 2D only * Support for
virtio-based keyboard/mouse/tablet emulation * x86 support for memory
hot-unplug
* ACPI v5.1 table support for 'virt' board * CVE-2015-3209: pcnet:
multi-tmd
buffer overflow in the tx path (bz #1230536) * CVE-2015-3214: i8254: out-of-
bounds memory access (bz #1243728) * CVE-2015-5158: scsi stack buffer overflow
(bz #1246025) * CVE-2015-5154: ide: atapi: heap overflow during I/O buffer
memory access (bz #1247141) * CVE-2015-5165: rtl8139 uninitialized heap memory
information leakage to guest (bz #1249755) * CVE-2015-5166: BlockBackend object
use after free issue (bz #1249758) * CVE-2015-5745: buffer overflow in virtio-
serial (bz #1251160)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1244332 - CVE-2015-5158 Qemu: scsi stack buffer overflow
https://bugzilla.redhat.com/show_bug.cgi?id=1244332
[ 2 ] Bug #1248997 - CVE-2015-5166 Qemu: BlockBackend object use after free
issue (XSA-139)
https://bugzilla.redhat.com/show_bug.cgi?id=1248997
[ 3 ] Bug #1251157 - CVE-2015-5745 kernel: qemu buffer overflow in
virtio-serial
https://bugzilla.redhat.com/show_bug.cgi?id=1251157
[ 4 ] Bug #1225882 - CVE-2015-3209 qemu: pcnet: multi-tmd buffer overflow in
the tx path
https://bugzilla.redhat.com/show_bug.cgi?id=1225882
[ 5 ] Bug #1248760 - CVE-2015-5165 Qemu: rtl8139 uninitialized heap memory
information leakage to guest (XSA-140)
https://bugzilla.redhat.com/show_bug.cgi?id=1248760
[ 6 ] Bug #1243563 - CVE-2015-5154 qemu: ide: atapi: heap overflow during I/O
buffer memory access
https://bugzilla.redhat.com/show_bug.cgi?id=1243563
[ 7 ] Bug #1229640 - CVE-2015-3214 qemu/kvm: i8254: out-of-bounds memory
access in pit_ioport_read function
https://bugzilla.redhat.com/show_bug.cgi?id=1229640
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update qemu' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung