You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu

Sigurnosni nedostaci programskog paketa qemu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2016-a56fb613a8
2016-10-18 11:22:09.727132
——————————————————————————–

Name : qemu
Product : Fedora 24
Version : 2.6.2
Release : 2.fc24
URL : http://www.qemu.org/
Summary : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for
example a PC), including a processor and various peripherials. It can be
used to launch different Operating Systems without rebooting the PC or
to debug system code.
* User mode emulation. In this mode, QEMU can launch Linux processes compiled
for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

——————————————————————————–
Update Information:

* CVE-2016-6351: scsi: esp: OOB write access in esp_do_dma (bz #1360600) *
CVE-2016-6833: vmxnet3: use-after-free (bz #1368982) * CVE-2016-6490: virtio:
infinite loop in virtqueue_pop (bz #1361428) * CVE-2016-7156: pvscsi: infinite
loop when building SG list (bz #1373480) * CVE-2016-7170: vmware_vga: OOB stack
memory access (bz #1374709) * CVE-2016-7161: net: Heap overflow in xlnx.xps-
ethernetlite (bz #1379298) * CVE-2016-7466: usb: xhci memory leakage during
device unplug (bz #1377838) * CVE-2016-7422: virtio: null pointer dereference
(bz #1376756) * CVE-2016-7908: net: Infinite loop in mcf_fec_do_tx (bz #1381193)
* CVE-2016-8576: usb: xHCI: infinite loop vulnerability (bz #1382322) *
CVE-2016-7995: usb: hcd-ehci: memory leak (bz #1382669) * Don’t depend on edk2
roms where they aren’t available (bz #1373576)
——————————————————————————–
References:

[ 1 ] Bug #1360599 – CVE-2016-6351 Qemu: scsi: esp: OOB write access in esp_do_dma
https://bugzilla.redhat.com/show_bug.cgi?id=1360599
[ 2 ] Bug #1368980 – CVE-2016-6833 Qemu: net: vmxnet3: use-after-free while writing to device
https://bugzilla.redhat.com/show_bug.cgi?id=1368980
[ 3 ] Bug #1361427 – CVE-2016-6490 Qemu: virtio: infinite loop in virtqueue_pop
https://bugzilla.redhat.com/show_bug.cgi?id=1361427
[ 4 ] Bug #1373478 – CVE-2016-7156 Qemu: scsi: pvscsi: infintie loop when building SG list
https://bugzilla.redhat.com/show_bug.cgi?id=1373478
[ 5 ] Bug #1374702 – CVE-2016-7170 Qemu: vmware_vga: OOB stack memory access when processing svga command
https://bugzilla.redhat.com/show_bug.cgi?id=1374702
[ 6 ] Bug #1379297 – CVE-2016-7161 qemu: hw: net: Heap overflow in xlnx.xps-ethernetlite
https://bugzilla.redhat.com/show_bug.cgi?id=1379297
[ 7 ] Bug #1377837 – CVE-2016-7466 Qemu: usb: xhci memory leakage during device unplug
https://bugzilla.redhat.com/show_bug.cgi?id=1377837
[ 8 ] Bug #1376755 – CVE-2016-7422 Qemu: virtio: null pointer dereference in virtqueu_map_desc
https://bugzilla.redhat.com/show_bug.cgi?id=1376755
[ 9 ] Bug #1327465 – CVE-2016-7908 Qemu: net: Infinite loop in mcf_fec_do_tx()
https://bugzilla.redhat.com/show_bug.cgi?id=1327465
[ 10 ] Bug #1333425 – CVE-2016-8576 Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch
https://bugzilla.redhat.com/show_bug.cgi?id=1333425
[ 11 ] Bug #1382668 – CVE-2016-7995 Qemu: usb: hcd-ehci: memory leak in ehci_process_itd
https://bugzilla.redhat.com/show_bug.cgi?id=1382668
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update qemu’ at the command line.
For more information, refer to “Managing Software with yum”,
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

AutorMarko Stanec
Cert idNCERT-REF-2016-10-0118-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ghostscript

Otkriveni su sigurnosni nedostaci u programskom paketu ghostscript za operacijski sustav Fedora. Otkriveni nedostaci potencijalnim napadačima omogućuju pristup proizvoljnim datotekama,...

Close