Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in qemu
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in qemu
ID: FEDORA-2018-87f2ace20d
Distribution: Fedora
Plattformen: Fedora 29
Datum: Di, 4. Dezember 2018, 07:42
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15746
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18849
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10839
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17958
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18954
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17962
Applikationen: QEMU

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-87f2ace20d
2018-12-04 03:01:27.267491
-------------------------------------------------------------------------------
-

Name : qemu
Product : Fedora 29
Version : 3.0.0
Release : 2.fc29
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

-------------------------------------------------------------------------------
-
Update Information:

* Fix cpu model crash on AMD hosts (bz #1640140) * CVE-2018-15746: seccomp
blacklist is not applied to all threads (bz #1618357) * Fix assertion in
address_space_stw_le_cached (bz #1644728) * CVE-2018-10839: ne2000: fix
possible
out of bound access (bz #1636429) * CVE-2018-17958: rtl8139: fix possible out
of
bound access (bz #1636729) * CVE-2018-17962: pcnet: fix possible buffer
overflow
(bz #1636775) * CVE-2018-17963: net: ignore packet size greater than INT_MAX
(bz
#1636782) * CVE-2018-18849: lsi53c895a: OOB msg buffer access leads to DoS (bz
#1644977) * CVE-2018-18954: ppc64: Out-of-bounds r/w stack access in
pnv_lpc_do_eccb (bz #1645442)
-------------------------------------------------------------------------------
-
ChangeLog:

* Fri Nov 16 2018 Cole Robinson <crobinso@redhat.com> - 2:3.0.0-2
- Fix cpu model crash on AMD hosts (bz #1640140)
- CVE-2018-15746: seccomp blacklist is not applied to all threads (bz
- Fix assertion in address_space_stw_le_cached (bz #1644728)
- CVE-2018-10839: ne2000: fix possible out of bound access (bz #1636429)
- CVE-2018-17958: rtl8139: fix possible out of bound access (bz #1636729)
- CVE-2018-17962: pcnet: fix possible buffer overflow (bz #1636775)
- CVE-2018-17963: net: ignore packet size greater than INT_MAX (bz #1636782)
- CVE-2018-18849: lsi53c895a: OOB msg buffer access leads to DoS (bz
- CVE-2018-18954: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb
(bz #1645442)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1615637 - CVE-2018-15746 Qemu: seccomp: blacklist is not applied
to all threads
https://bugzilla.redhat.com/show_bug.cgi?id=1615637
[ 2 ] Bug #1581013 - CVE-2018-10839 Qemu: ne2000: integer overflow leads to
buffer overflow issue
https://bugzilla.redhat.com/show_bug.cgi?id=1581013
[ 3 ] Bug #1636712 - CVE-2018-17958 Qemu: rtl8139: integer overflow leads to
buffer overflow
https://bugzilla.redhat.com/show_bug.cgi?id=1636712
[ 4 ] Bug #1636773 - CVE-2018-17962 Qemu: pcnet: integer overflow leads to
buffer overflow
https://bugzilla.redhat.com/show_bug.cgi?id=1636773
[ 5 ] Bug #1636777 - CVE-2018-17963 QEMU: net: ignore packets with large size
https://bugzilla.redhat.com/show_bug.cgi?id=1636777
[ 6 ] Bug #1644973 - CVE-2018-18849 QEMU: lsi53c895a: OOB msg buffer access
leads to DoS
https://bugzilla.redhat.com/show_bug.cgi?id=1644973
[ 7 ] Bug #1526029 - CVE-2018-18954 QEMU: ppc64: Out-of-bounds r/w stack
access in pnv_lpc_do_eccb
https://bugzilla.redhat.com/show_bug.cgi?id=1526029
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-87f2ace20d' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung