[SECURITY] Fedora 20 Update: qemu-1.6.2-4.fc20

updates at fedoraproject.org updates at fedoraproject.org
Thu May 1 22:27:28 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-5825
2014-05-01 06:05:28
--------------------------------------------------------------------------------

Name        : qemu
Product     : Fedora 20
Version     : 1.6.2
Release     : 4.fc20
URL         : http://www.qemu.org/
Summary     : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

 * Full system emulation. In this mode, QEMU emulates a full system (for
   example a PC), including a processor and various peripherials. It can be
   used to launch different Operating Systems without rebooting the PC or
   to debug system code.
 * User mode emulation. In this mode, QEMU can launch Linux processes compiled
   for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

--------------------------------------------------------------------------------
Update Information:

* Fix arm sd warnings with latest kernel (bz #1091548)
* Fix regression in CVE backport that affects openstack (thanks lbezdick)
* Fix guest startup crashes from autotest (bz #1081610)
* Block/image format validation CVE-2014-0142 - 2014-0148 (bz #1078201, bz #1086710, bz #1079140, bz #1086724, bz #1079240, bz #1086735, bz #1078885, bz #1086720, bz #1078232, bz #1086713, bz #1078848, bz #1086717, bz #1078212, bz #1086712)
* CVE-2014-0150: virtio-net: buffer overflow in virtio_net_handle_mac() function (bz #1086775, bz #1078846)
* CVE-2013-4544: vmxnet3: bounds checking buffer overrun (bz #1087513, bz #1087522)
* CVE-2014-2894: out of bounds buffer accesses, guest triggerable via IDE SMART (bz #1087981, bz #1087971)
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 29 2014 Cole Robinson <crobinso at redhat.com> - 2:1.6.2-4
- Fix arm sd warnings with latest kernel (bz #1091548)
- Fix regression in CVE backport that affects openstack (thanks lbezdick)
* Fri Apr 25 2014 Cole Robinson <crobinso at redhat.com> - 2:1.6.2-3
- Fix guest startup crashes from autotest (bz #1081610)
* Thu Apr 24 2014 Cole Robinson <crobinso at redhat.com> - 2:1.6.2-2
- Block/image format validation CVE-2014-0142 - 2014-0148 (bz #1078201, bz
      - CVE-2014-0150: virtio-net: buffer overflow in virtio_net_handle_mac()
  function (bz #1086775, bz #1078846)
- CVE-2013-4544: vmxnet3: bounds checking buffer overrun (bz #1087513, bz
  - CVE-2014-2894: out of bounds buffer accesses, guest triggerable via IDE
  SMART (bz #1087981, bz #1087971)
* Wed Mar 19 2014 Cole Robinson <crobinso at redhat.com> - 2:1.6.2-1
- Fix bogus libcacard dep on gluster (bz #987441)
- Fix mouse with -display gtk -vga qxl (bz #1051724)
- Change gtk quit accelerator to ctrl+shift+q (bz #1062393)
- Fix crash during virtio-scsi hotplug (bz #1051611)
* Wed Dec 18 2013 Cole Robinson <crobinso at redhat.com> - 2:1.6.1-3
- Add kill() to seccomp whitelist, fix AC97 with -sandbox on (bz #1043521)
- Changing streaming mode default to off for spice (bz #1038336)
- Fix guest scsi verify command (bz #1001617)
- Fix performance regression after save/restore (bz #917723)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1078201 - CVE-2014-0142 qemu: crash by possible division by zero
        https://bugzilla.redhat.com/show_bug.cgi?id=1078201
  [ 2 ] Bug #1079140 - CVE-2014-0143 Qemu: block: multiple integer overflow flaws
        https://bugzilla.redhat.com/show_bug.cgi?id=1079140
  [ 3 ] Bug #1079240 - CVE-2014-0144 Qemu: block: missing input validation
        https://bugzilla.redhat.com/show_bug.cgi?id=1079240
  [ 4 ] Bug #1078885 - CVE-2014-0145 Qemu: prevent possible buffer overflows
        https://bugzilla.redhat.com/show_bug.cgi?id=1078885
  [ 5 ] Bug #1078232 - CVE-2014-0146 Qemu: qcow2: NULL dereference in qcow2_open() error path
        https://bugzilla.redhat.com/show_bug.cgi?id=1078232
  [ 6 ] Bug #1078848 - CVE-2014-0147 Qemu: block: possible crash due signed types or logic error
        https://bugzilla.redhat.com/show_bug.cgi?id=1078848
  [ 7 ] Bug #1078212 - CVE-2014-0148 Qemu: vhdx: bounds checking for block_size and logical_sector_size
        https://bugzilla.redhat.com/show_bug.cgi?id=1078212
  [ 8 ] Bug #1078846 - CVE-2014-0150 qemu: virtio-net: buffer overflow in virtio_net_handle_mac() function
        https://bugzilla.redhat.com/show_bug.cgi?id=1078846
  [ 9 ] Bug #1087513 - CVE-2013-4544 Qemu: vmxnet3: bounds checking buffer overrun
        https://bugzilla.redhat.com/show_bug.cgi?id=1087513
  [ 10 ] Bug #1087971 - CVE-2014-2894 QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART
        https://bugzilla.redhat.com/show_bug.cgi?id=1087971
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update qemu' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list