--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-8db9c497f9
2017-11-11 13:29:22.446287
--------------------------------------------------------------------------------Name        : qemu
Product     : Fedora 27
Version     : 2.10.1
Release     : 1.fc27
URL         : https://www.qemu.org/
Summary     : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

 * Full system emulation. In this mode, QEMU emulates a full system (for
   example a PC), including a processor and various peripherials. It can be
   used to launch different Operating Systems without rebooting the PC or
   to debug system code.
 * User mode emulation. In this mode, QEMU can launch Linux processes compiled
   for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

--------------------------------------------------------------------------------Update Information:

* Fix ppc64 KVM failure (bz #1501936) * CVE-2017-15038: 9p: information
disclosure when reading extended attributes (bz #1499111) * CVE-2017-15268:
potential memory exhaustion via websock connection to VNC (bz #1496882)  ----qemu-pr-helper didn't work due to a change in the libmultipath/libmpathpersist
APIs exposed by device-mapper-multipath-devel.  This has been fixed now.  Other
small changes to the qemu-pr-helper service are included.  ----  Backport qemu-pr-helper from QEMU 2.11.  This daemon allows unprivileged users (who have
access to the daemon) to use persistent reservation commands on both regular
disks and multipath block devices.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1499110 - CVE-2017-15038 Qemu: 9p: virtfs: information disclosure when reading extended attributes
        https://bugzilla.redhat.com/show_bug.cgi?id=1499110
  [ 2 ] Bug #1496879 - CVE-2017-15268 Qemu: I/O: potential memory exhaustion via websock connection to VNC
        https://bugzilla.redhat.com/show_bug.cgi?id=1496879
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade qemu' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: qemu Security Update

November 11, 2017
* Fix ppc64 KVM failure (bz #1501936) * CVE-2017-15038: 9p: information disclosure when reading extended attributes (bz #1499111) * CVE-2017-15268: potential memory exhaustion via ...

Summary

QEMU is a generic and open source processor emulator which achieves a good

emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for

example a PC), including a processor and various peripherials. It can be

used to launch different Operating Systems without rebooting the PC or

to debug system code.

* User mode emulation. In this mode, QEMU can launch Linux processes compiled

for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

* Fix ppc64 KVM failure (bz #1501936) * CVE-2017-15038: 9p: information

disclosure when reading extended attributes (bz #1499111) * CVE-2017-15268:

potential memory exhaustion via websock connection to VNC (bz #1496882) ----qemu-pr-helper didn't work due to a change in the libmultipath/libmpathpersist

APIs exposed by device-mapper-multipath-devel. This has been fixed now. Other

small changes to the qemu-pr-helper service are included. ---- Backport qemu-pr-helper from QEMU 2.11. This daemon allows unprivileged users (who have

access to the daemon) to use persistent reservation commands on both regular

disks and multipath block devices.

[ 1 ] Bug #1499110 - CVE-2017-15038 Qemu: 9p: virtfs: information disclosure when reading extended attributes

https://bugzilla.redhat.com/show_bug.cgi?id=1499110

[ 2 ] Bug #1496879 - CVE-2017-15268 Qemu: I/O: potential memory exhaustion via websock connection to VNC

https://bugzilla.redhat.com/show_bug.cgi?id=1496879

su -c 'dnf upgrade qemu' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-8db9c497f9 2017-11-11 13:29:22.446287 Product : Fedora 27 Version : 2.10.1 Release : 1.fc27 URL : https://www.qemu.org/ Summary : QEMU is a FAST! processor emulator Description : QEMU is a generic and open source processor emulator which achieves a good emulation speed by using dynamic translation. QEMU has two operating modes: * Full system emulation. In this mode, QEMU emulates a full system (for example a PC), including a processor and various peripherials. It can be used to launch different Operating Systems without rebooting the PC or to debug system code. * User mode emulation. In this mode, QEMU can launch Linux processes compiled for one CPU on another CPU. As QEMU requires no host kernel patches to run, it is safe and easy to use. * Fix ppc64 KVM failure (bz #1501936) * CVE-2017-15038: 9p: information disclosure when reading extended attributes (bz #1499111) * CVE-2017-15268: potential memory exhaustion via websock connection to VNC (bz #1496882) ----qemu-pr-helper didn't work due to a change in the libmultipath/libmpathpersist APIs exposed by device-mapper-multipath-devel. This has been fixed now. Other small changes to the qemu-pr-helper service are included. ---- Backport qemu-pr-helper from QEMU 2.11. This daemon allows unprivileged users (who have access to the daemon) to use persistent reservation commands on both regular disks and multipath block devices. [ 1 ] Bug #1499110 - CVE-2017-15038 Qemu: 9p: virtfs: information disclosure when reading extended attributes https://bugzilla.redhat.com/show_bug.cgi?id=1499110 [ 2 ] Bug #1496879 - CVE-2017-15268 Qemu: I/O: potential memory exhaustion via websock connection to VNC https://bugzilla.redhat.com/show_bug.cgi?id=1496879 su -c 'dnf upgrade qemu' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.10.1
Release : 1.fc27
URL : https://www.qemu.org/
Summary : QEMU is a FAST! processor emulator

Related News