You are here
Home > Preporuke > Ranjivost programskog paketa qemu

Ranjivost programskog paketa qemu

  • Detalji os-a: LDE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LDE

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA512

– ————————————————————————-
Debian Security Advisory DSA-2909-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
April 18, 2014 http://www.debian.org/security/faq
– ————————————————————————-

Package : qemu
CVE ID : CVE-2014-0150
Debian Bug : 744221

Michael S. Tsirkin of Red Hat discovered a buffer overflow flaw in the
way qemu processed MAC addresses table update requests from the guest.

A privileged guest user could use this flaw to corrupt qemu process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the qemu process.

For the oldstable distribution (squeeze), this problem has been fixed in
version 0.12.5+dfsg-3squeeze4.

For the stable distribution (wheezy), this problem has been fixed in
version 1.1.2+dfsg-6a+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 1.7.0+dfsg-8.

For the unstable distribution (sid), this problem has been fixed in
version 1.7.0+dfsg-8.

We recommend that you upgrade your qemu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=HXIq
—–END PGP SIGNATURE—–


To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of “unsubscribe”. Trouble? Contact listmaster@lists.debian.org
Archive: https://lists.debian.org/E1Wb2Oy-0005nA-C2@master.debian.org

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA512

– ————————————————————————-
Debian Security Advisory DSA-2910-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
April 18, 2014 http://www.debian.org/security/faq
– ————————————————————————-

Package : qemu-kvm
CVE ID : CVE-2014-0150

Michael S. Tsirkin of Red Hat discovered a buffer overflow flaw in the
way qemu processed MAC addresses table update requests from the guest.

A privileged guest user could use this flaw to corrupt qemu process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the qemu process.

For the oldstable distribution (squeeze), this problem has been fixed in
version 0.12.5+dfsg-5+squeeze11.

For the stable distribution (wheezy), this problem has been fixed in
version 1.1.2+dfsg-6+deb7u1.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=G8ms
—–END PGP SIGNATURE—–


To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of “unsubscribe”. Trouble? Contact listmaster@lists.debian.org
Archive: https://lists.debian.org/E1Wb2PO-0005px-4N@master.debian.org

AutorTomislav Protega
Cert idNCERT-REF-2014-04-0033-ADV
CveCVE-2014-0150
ID izvornikaDSA-2909-1 DSA-2910-1
Proizvodqemu
Izvorhttp://www.debian.org
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa openssl

Otkriveni su sigurnosni nedostaci u programskom paketu openssl. Otkriveni nedostaci potencijalnim napadačima omogućuju umetanje podataka iz jedne veze u drugu,...

Close