--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2017-62ac1230f7
2017-03-21 12:48:42.738374
--------------------------------------------------------------------------------

Name        : qemu
Product     : Fedora 24
Version     : 2.6.2
Release     : 7.fc24
URL         : https://www.qemu.org/
Summary     : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

 * Full system emulation. In this mode, QEMU emulates a full system (for
   example a PC), including a processor and various peripherials. It can be
   used to launch different Operating Systems without rebooting the PC or
   to debug system code.
 * User mode emulation. In this mode, QEMU can launch Linux processes compiled
   for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

--------------------------------------------------------------------------------
Update Information:

* CVE-2017-5525: audio: memory leakage in ac97 (bz #1414110) * CVE-2017-5526:
audio: memory leakage in es1370 (bz #1414210) * CVE-2016-10155 watchdog: memory
leakage in i6300esb (bz #1415200) * CVE-2017-5552: virtio-gpu-3d: memory leakage
(bz #1415283) * CVE-2017-5667: sd: sdhci OOB access during multi block transfer
(bz #1417560) * CVE-2017-5857: virtio-gpu-3d: host memory leakage in
virgl_cmd_resource_unref (bz #1418383) * CVE-2017-5856: scsi: megasas: memory
leakage (bz #1418344) * CVE-2017-5898: usb: integer overflow in
emulated_apdu_from_guest (bz #1419700) * CVE-2017-5987: sd: infinite loop issue
in multi block transfers (bz #1422001) * CVE-2017-6505: usb: an infinite loop
issue in ohci_service_ed_list (bz #1429434) * CVE-2017-2615: cirrus: oob access
while doing bitblt copy backward (bz #1418206) * CVE-2017-2620: cirrus:
potential arbitrary code execution (bz #1425419)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1414108 - CVE-2017-5525 Qemu: audio: memory leakage in ac97 device
        https://bugzilla.redhat.com/show_bug.cgi?id=1414108
  [ 2 ] Bug #1414209 - CVE-2017-5526 Qemu: audio: memory leakage in es1370 device
        https://bugzilla.redhat.com/show_bug.cgi?id=1414209
  [ 3 ] Bug #1415199 - CVE-2016-10155 Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb
        https://bugzilla.redhat.com/show_bug.cgi?id=1415199
  [ 4 ] Bug #1415281 - CVE-2017-5552 Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing
        https://bugzilla.redhat.com/show_bug.cgi?id=1415281
  [ 5 ] Bug #1417559 - CVE-2017-5667 Qemu: sd: sdhci OOB access during multi block SDMA transfer
        https://bugzilla.redhat.com/show_bug.cgi?id=1417559
  [ 6 ] Bug #1418382 - CVE-2017-5857 Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref
        https://bugzilla.redhat.com/show_bug.cgi?id=1418382
  [ 7 ] Bug #1418342 - CVE-2017-5856 Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd
        https://bugzilla.redhat.com/show_bug.cgi?id=1418342
  [ 8 ] Bug #1419699 - CVE-2017-5898 Qemu: usb: integer overflow in emulated_apdu_from_guest
        https://bugzilla.redhat.com/show_bug.cgi?id=1419699
  [ 9 ] Bug #1421995 - CVE-2017-5987 Qemu: sd: infinite loop issue in multi block transfers        https://bugzilla.redhat.com/show_bug.cgi?id=1421995
  [ 10 ] Bug #1429432 - CVE-2017-6505 Qemu: usb: an infinite loop issue in ohci_service_ed_list
        https://bugzilla.redhat.com/show_bug.cgi?id=1429432
  [ 11 ] Bug #1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode
        https://bugzilla.redhat.com/show_bug.cgi?id=1418200
  [ 12 ] Bug #1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo
        https://bugzilla.redhat.com/show_bug.cgi?id=1420484
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade qemu' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 24: qemu Security Update 2017-62ac1230f7

March 21, 2017
* CVE-2017-5525: audio: memory leakage in ac97 (bz #1414110) * CVE-2017-5526: audio: memory leakage in es1370 (bz #1414210) * CVE-2016-10155 watchdog: memory leakage in i6300esb (b...

Summary

QEMU is a generic and open source processor emulator which achieves a good

emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for

example a PC), including a processor and various peripherials. It can be

used to launch different Operating Systems without rebooting the PC or

to debug system code.

* User mode emulation. In this mode, QEMU can launch Linux processes compiled

for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

Update Information:

* CVE-2017-5525: audio: memory leakage in ac97 (bz #1414110) * CVE-2017-5526: audio: memory leakage in es1370 (bz #1414210) * CVE-2016-10155 watchdog: memory leakage in i6300esb (bz #1415200) * CVE-2017-5552: virtio-gpu-3d: memory leakage (bz #1415283) * CVE-2017-5667: sd: sdhci OOB access during multi block transfer (bz #1417560) * CVE-2017-5857: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref (bz #1418383) * CVE-2017-5856: scsi: megasas: memory leakage (bz #1418344) * CVE-2017-5898: usb: integer overflow in emulated_apdu_from_guest (bz #1419700) * CVE-2017-5987: sd: infinite loop issue in multi block transfers (bz #1422001) * CVE-2017-6505: usb: an infinite loop issue in ohci_service_ed_list (bz #1429434) * CVE-2017-2615: cirrus: oob access while doing bitblt copy backward (bz #1418206) * CVE-2017-2620: cirrus: potential arbitrary code execution (bz #1425419)

Change Log

References

[ 1 ] Bug #1414108 - CVE-2017-5525 Qemu: audio: memory leakage in ac97 device https://bugzilla.redhat.com/show_bug.cgi?id=1414108 [ 2 ] Bug #1414209 - CVE-2017-5526 Qemu: audio: memory leakage in es1370 device https://bugzilla.redhat.com/show_bug.cgi?id=1414209 [ 3 ] Bug #1415199 - CVE-2016-10155 Qemu: watchdog: memory leakage in virtual hardware watchdog wdt_i6300esb https://bugzilla.redhat.com/show_bug.cgi?id=1415199 [ 4 ] Bug #1415281 - CVE-2017-5552 Qemu: display: virtio-gpu-3d: memory leakage in virgl_resource_attach_backing https://bugzilla.redhat.com/show_bug.cgi?id=1415281 [ 5 ] Bug #1417559 - CVE-2017-5667 Qemu: sd: sdhci OOB access during multi block SDMA transfer https://bugzilla.redhat.com/show_bug.cgi?id=1417559 [ 6 ] Bug #1418382 - CVE-2017-5857 Qemu: display: virtio-gpu-3d: host memory leakage in virgl_cmd_resource_unref https://bugzilla.redhat.com/show_bug.cgi?id=1418382 [ 7 ] Bug #1418342 - CVE-2017-5856 Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd https://bugzilla.redhat.com/show_bug.cgi?id=1418342 [ 8 ] Bug #1419699 - CVE-2017-5898 Qemu: usb: integer overflow in emulated_apdu_from_guest https://bugzilla.redhat.com/show_bug.cgi?id=1419699 [ 9 ] Bug #1421995 - CVE-2017-5987 Qemu: sd: infinite loop issue in multi block transfers https://bugzilla.redhat.com/show_bug.cgi?id=1421995 [ 10 ] Bug #1429432 - CVE-2017-6505 Qemu: usb: an infinite loop issue in ohci_service_ed_list https://bugzilla.redhat.com/show_bug.cgi?id=1429432 [ 11 ] Bug #1418200 - CVE-2017-2615 Qemu: display: cirrus: oob access while doing bitblt copy backward mode https://bugzilla.redhat.com/show_bug.cgi?id=1418200 [ 12 ] Bug #1420484 - CVE-2017-2620 Qemu: display: cirrus: potential arbitrary code execution via cirrus_bitblt_cputovideo https://bugzilla.redhat.com/show_bug.cgi?id=1420484

Update Instructions

This update can be installed with the "dnf" update program. Use su -c 'dnf upgrade qemu' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html

Severity
Name : qemu
Product : Fedora 24
Version : 2.6.2
Release : 7.fc24
URL : https://www.qemu.org/
Summary : QEMU is a FAST! processor emulator

Related News