You are here
Home > Preporuke > Ranjivosti programskog paketa qemu

Ranjivosti programskog paketa qemu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2016-73853a7a16
2016-07-02 13:23:23.483542
——————————————————————————–

Name : qemu
Product : Fedora 23
Version : 2.4.1
Release : 11.fc23
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

——————————————————————————–
Update Information:

* CVE-2016-4002: net: buffer overflow in MIPSnet (bz #1326083) * CVE-2016-4952
scsi: pvscsi: out-of-bounds access issue * CVE-2016-5106: scsi: megasas: out-of-
bounds write (bz #1339581) * CVE-2016-5105: scsi: megasas: stack information
leakage (bz #1339585) * CVE-2016-5107: scsi: megasas: out-of-bounds read (bz
#1339573) * CVE-2016-4454: display: vmsvga: out-of-bounds read (bz #1340740) *
CVE-2016-4453: display: vmsvga: infinite loop (bz #1340744) * CVE-2016-5238:
scsi: esp: OOB write (bz #1341932) * CVE-2016-5338: scsi: esp: OOB r/w access
(bz #1343325) * CVE-2016-5337: scsi: megasas: information leakage (bz #1343910)
* Add deps on edk2-ovmf and edk2-aarch64
——————————————————————————–
References:

[ 1 ] Bug #1326082 – CVE-2016-4002 Qemu: net: buffer overflow in MIPSnet emulator
https://bugzilla.redhat.com/show_bug.cgi?id=1326082
[ 2 ] Bug #1334384 – CVE-2016-4952 Qemu: scsi: pvscsi: out-of-bounds access issue in pvsci_ring_init_msg/data routines
https://bugzilla.redhat.com/show_bug.cgi?id=1334384
[ 3 ] Bug #1339578 – CVE-2016-5106 Qemu: scsi: megasas: out-of-bounds write while setting controller properties
https://bugzilla.redhat.com/show_bug.cgi?id=1339578
[ 4 ] Bug #1339583 – CVE-2016-5105 Qemu: scsi: megasas: stack information leakage while reading configuration
https://bugzilla.redhat.com/show_bug.cgi?id=1339583
[ 5 ] Bug #1336461 – CVE-2016-5107 Qemu: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function
https://bugzilla.redhat.com/show_bug.cgi?id=1336461
[ 6 ] Bug #1336429 – CVE-2016-4454 Qemu: display: vmsvga: out-of-bounds read in vmsvga_fifo_read_raw() routine
https://bugzilla.redhat.com/show_bug.cgi?id=1336429
[ 7 ] Bug #1336650 – CVE-2016-4453 Qemu: display: vmsvga: infinite loop in vmsvga_fifo_run() routine
https://bugzilla.redhat.com/show_bug.cgi?id=1336650
[ 8 ] Bug #1341931 – CVE-2016-5238 Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd
https://bugzilla.redhat.com/show_bug.cgi?id=1341931
[ 9 ] Bug #1343323 – CVE-2016-5338 Qemu: scsi: esp: OOB r/w access while processing ESP_FIFO
https://bugzilla.redhat.com/show_bug.cgi?id=1343323
[ 10 ] Bug #1343909 – CVE-2016-5337 Qemu: scsi: megasas: information leakage in megasas_ctrl_get_info
https://bugzilla.redhat.com/show_bug.cgi?id=1343909
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update qemu’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2016-ea3002b577
2016-07-02 13:22:22.108573
——————————————————————————–

Name : qemu
Product : Fedora 22
Version : 2.3.1
Release : 16.fc22
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

——————————————————————————–
Update Information:

* CVE-2016-4002: net: buffer overflow in MIPSnet (bz #1326083) * CVE-2016-4952
scsi: pvscsi: out-of-bounds access issue * CVE-2016-5106: scsi: megasas: out-of-
bounds write (bz #1339581) * CVE-2016-5105: scsi: megasas: stack information
leakage (bz #1339585) * CVE-2016-5107: scsi: megasas: out-of-bounds read (bz
#1339573) * CVE-2016-4454: display: vmsvga: out-of-bounds read (bz #1340740) *
CVE-2016-4453: display: vmsvga: infinite loop (bz #1340744) * CVE-2016-5238:
scsi: esp: OOB write (bz #1341932) * CVE-2016-5338: scsi: esp: OOB r/w access
(bz #1343325) * CVE-2016-5337: scsi: megasas: information leakage (bz #1343910)
——————————————————————————–
References:

[ 1 ] Bug #1326082 – CVE-2016-4002 Qemu: net: buffer overflow in MIPSnet emulator
https://bugzilla.redhat.com/show_bug.cgi?id=1326082
[ 2 ] Bug #1334384 – CVE-2016-4952 Qemu: scsi: pvscsi: out-of-bounds access issue in pvsci_ring_init_msg/data routines
https://bugzilla.redhat.com/show_bug.cgi?id=1334384
[ 3 ] Bug #1339578 – CVE-2016-5106 Qemu: scsi: megasas: out-of-bounds write while setting controller properties
https://bugzilla.redhat.com/show_bug.cgi?id=1339578
[ 4 ] Bug #1339583 – CVE-2016-5105 Qemu: scsi: megasas: stack information leakage while reading configuration
https://bugzilla.redhat.com/show_bug.cgi?id=1339583
[ 5 ] Bug #1336461 – CVE-2016-5107 Qemu: scsi: megasas: out-of-bounds read in megasas_lookup_frame() function
https://bugzilla.redhat.com/show_bug.cgi?id=1336461
[ 6 ] Bug #1336429 – CVE-2016-4454 Qemu: display: vmsvga: out-of-bounds read in vmsvga_fifo_read_raw() routine
https://bugzilla.redhat.com/show_bug.cgi?id=1336429
[ 7 ] Bug #1336650 – CVE-2016-4453 Qemu: display: vmsvga: infinite loop in vmsvga_fifo_run() routine
https://bugzilla.redhat.com/show_bug.cgi?id=1336650
[ 8 ] Bug #1341931 – CVE-2016-5238 Qemu: scsi: esp: OOB write when using non-DMA mode in get_cmd
https://bugzilla.redhat.com/show_bug.cgi?id=1341931
[ 9 ] Bug #1343323 – CVE-2016-5338 Qemu: scsi: esp: OOB r/w access while processing ESP_FIFO
https://bugzilla.redhat.com/show_bug.cgi?id=1343323
[ 10 ] Bug #1343909 – CVE-2016-5337 Qemu: scsi: megasas: information leakage in megasas_ctrl_get_info
https://bugzilla.redhat.com/show_bug.cgi?id=1343909
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update qemu’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0014-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Ranjivosti programskog paketa php

Otkriveno je više ranjivosti u programskom paketu php za Fedoru. Ranjivosti su posljedica dvostrukog oslobađanja memorije, mogućnosti pristupa prethodno oslobođenoj...

Close