--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-88a98ce795
2019-03-25 06:03:54.829903
--------------------------------------------------------------------------------Name        : qemu
Product     : Fedora 29
Version     : 3.0.0
Release     : 4.fc29
URL         : https://www.qemu.org/
Summary     : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

 * Full system emulation. In this mode, QEMU emulates a full system (for
   example a PC), including a processor and various peripherials. It can be
   used to launch different Operating Systems without rebooting the PC or
   to debug system code.
 * User mode emulation. In this mode, QEMU can launch Linux processes compiled
   for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

--------------------------------------------------------------------------------Update Information:

CVE-2018-19364: 9pfs: use-after-free (bz #1651359) CVE-2018-19489: 9pfs: use-after-free renaming files (bz #1653157) CVE-2018-16867: usb-mtp: path traversal
issue (bz #1656746) CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150)
CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315)
CVE-2019-6778: slirp: heap buffer overflow (bz #1669072) CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081)
--------------------------------------------------------------------------------ChangeLog:

* Thu Mar 21 2019 Cole Robinson  - 2:3.0.0-4
- CVE-2018-19364: 9pfs: use-after-free (bz #1651359)
- CVE-2018-19489: 9pfs: use-after-free renaming files (bz #1653157)
- CVE-2018-16867: usb-mtp: path traversal issue (bz #1656746)
- CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150)
- CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315)
- CVE-2019-6778: slirp: heap buffer overflow (bz #1669072)
- CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory
  disclosure (bz #1678081)
* Tue Dec 18 2018 Adam Williamson  - 2:3.0.0-3
- Restore patch to drop phantom 86 key from en-us keymap (bz #1658676)
* Fri Nov 16 2018 Cole Robinson  - 2:3.0.0-2
- Fix cpu model crash on AMD hosts (bz #1640140)
- CVE-2018-15746: seccomp blacklist is not applied to all threads (bz
  - Fix assertion in address_space_stw_le_cached (bz #1644728)
- CVE-2018-10839: ne2000: fix possible out of bound access (bz #1636429)
- CVE-2018-17958: rtl8139: fix possible out of bound access (bz #1636729)
- CVE-2018-17962: pcnet: fix possible buffer overflow (bz #1636775)
- CVE-2018-17963: net: ignore packet size greater than INT_MAX (bz #1636782)
- CVE-2018-18849: lsi53c895a: OOB msg buffer access leads to DoS (bz
  - CVE-2018-18954: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb
  (bz #1645442)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1651359 - CVE-2018-19364 qemu: 9pfs: Use-after-free due to race condition while updating fid path [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1651359
  [ 2 ] Bug #1653157 - CVE-2018-19489 qemu: 9pfs: use-after-free due to race condition in renaming files [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1653157
  [ 3 ] Bug #1656746 - CVE-2018-16867 qemu: path traversal in usb_mtp_write_data in hw/usb/dev-mtp.c of the Media Transfer Protocol (MTP) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1656746
  [ 4 ] Bug #1659150 - CVE-2018-16872 qemu: path traversal by host filesystem manipulation in Media Transfer Protocol (MTP) [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1659150
  [ 5 ] Bug #1660315 - CVE-2018-20191 qemu: pvrdma: uar_read leads to NULL dereference [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1660315
  [ 6 ] Bug #1669072 - CVE-2019-6778 qemu: slirp: heap buffer overflow in tcp_emu() [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1669072
  [ 7 ] Bug #1678081 - CVE-2019-3812 qemu: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1678081
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-88a98ce795' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: qemu Security Update

March 25, 2019
CVE-2018-19364: 9pfs: use-after-free (bz #1651359) CVE-2018-19489: 9pfs: use- after-free renaming files (bz #1653157) CVE-2018-16867: usb-mtp: path traversal issue (bz #1656746) CV...

Summary

QEMU is a generic and open source processor emulator which achieves a good

emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for

example a PC), including a processor and various peripherials. It can be

used to launch different Operating Systems without rebooting the PC or

to debug system code.

* User mode emulation. In this mode, QEMU can launch Linux processes compiled

for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

CVE-2018-19364: 9pfs: use-after-free (bz #1651359) CVE-2018-19489: 9pfs: use-after-free renaming files (bz #1653157) CVE-2018-16867: usb-mtp: path traversal

issue (bz #1656746) CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150)

CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315)

CVE-2019-6778: slirp: heap buffer overflow (bz #1669072) CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081)

* Thu Mar 21 2019 Cole Robinson - 2:3.0.0-4

- CVE-2018-19364: 9pfs: use-after-free (bz #1651359)

- CVE-2018-19489: 9pfs: use-after-free renaming files (bz #1653157)

- CVE-2018-16867: usb-mtp: path traversal issue (bz #1656746)

- CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150)

- CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315)

- CVE-2019-6778: slirp: heap buffer overflow (bz #1669072)

- CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory

disclosure (bz #1678081)

* Tue Dec 18 2018 Adam Williamson - 2:3.0.0-3

- Restore patch to drop phantom 86 key from en-us keymap (bz #1658676)

* Fri Nov 16 2018 Cole Robinson - 2:3.0.0-2

- Fix cpu model crash on AMD hosts (bz #1640140)

- CVE-2018-15746: seccomp blacklist is not applied to all threads (bz

- Fix assertion in address_space_stw_le_cached (bz #1644728)

- CVE-2018-10839: ne2000: fix possible out of bound access (bz #1636429)

- CVE-2018-17958: rtl8139: fix possible out of bound access (bz #1636729)

- CVE-2018-17962: pcnet: fix possible buffer overflow (bz #1636775)

- CVE-2018-17963: net: ignore packet size greater than INT_MAX (bz #1636782)

- CVE-2018-18849: lsi53c895a: OOB msg buffer access leads to DoS (bz

- CVE-2018-18954: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb

(bz #1645442)

[ 1 ] Bug #1651359 - CVE-2018-19364 qemu: 9pfs: Use-after-free due to race condition while updating fid path [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1651359

[ 2 ] Bug #1653157 - CVE-2018-19489 qemu: 9pfs: use-after-free due to race condition in renaming files [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1653157

[ 3 ] Bug #1656746 - CVE-2018-16867 qemu: path traversal in usb_mtp_write_data in hw/usb/dev-mtp.c of the Media Transfer Protocol (MTP) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1656746

[ 4 ] Bug #1659150 - CVE-2018-16872 qemu: path traversal by host filesystem manipulation in Media Transfer Protocol (MTP) [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1659150

[ 5 ] Bug #1660315 - CVE-2018-20191 qemu: pvrdma: uar_read leads to NULL dereference [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1660315

[ 6 ] Bug #1669072 - CVE-2019-6778 qemu: slirp: heap buffer overflow in tcp_emu() [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1669072

[ 7 ] Bug #1678081 - CVE-2019-3812 qemu: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1678081

su -c 'dnf upgrade --advisory FEDORA-2019-88a98ce795' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-88a98ce795 2019-03-25 06:03:54.829903 Product : Fedora 29 Version : 3.0.0 Release : 4.fc29 URL : https://www.qemu.org/ Summary : QEMU is a FAST! processor emulator Description : QEMU is a generic and open source processor emulator which achieves a good emulation speed by using dynamic translation. QEMU has two operating modes: * Full system emulation. In this mode, QEMU emulates a full system (for example a PC), including a processor and various peripherials. It can be used to launch different Operating Systems without rebooting the PC or to debug system code. * User mode emulation. In this mode, QEMU can launch Linux processes compiled for one CPU on another CPU. As QEMU requires no host kernel patches to run, it is safe and easy to use. CVE-2018-19364: 9pfs: use-after-free (bz #1651359) CVE-2018-19489: 9pfs: use-after-free renaming files (bz #1653157) CVE-2018-16867: usb-mtp: path traversal issue (bz #1656746) CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150) CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315) CVE-2019-6778: slirp: heap buffer overflow (bz #1669072) CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081) * Thu Mar 21 2019 Cole Robinson - 2:3.0.0-4 - CVE-2018-19364: 9pfs: use-after-free (bz #1651359) - CVE-2018-19489: 9pfs: use-after-free renaming files (bz #1653157) - CVE-2018-16867: usb-mtp: path traversal issue (bz #1656746) - CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150) - CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315) - CVE-2019-6778: slirp: heap buffer overflow (bz #1669072) - CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081) * Tue Dec 18 2018 Adam Williamson - 2:3.0.0-3 - Restore patch to drop phantom 86 key from en-us keymap (bz #1658676) * Fri Nov 16 2018 Cole Robinson - 2:3.0.0-2 - Fix cpu model crash on AMD hosts (bz #1640140) - CVE-2018-15746: seccomp blacklist is not applied to all threads (bz - Fix assertion in address_space_stw_le_cached (bz #1644728) - CVE-2018-10839: ne2000: fix possible out of bound access (bz #1636429) - CVE-2018-17958: rtl8139: fix possible out of bound access (bz #1636729) - CVE-2018-17962: pcnet: fix possible buffer overflow (bz #1636775) - CVE-2018-17963: net: ignore packet size greater than INT_MAX (bz #1636782) - CVE-2018-18849: lsi53c895a: OOB msg buffer access leads to DoS (bz - CVE-2018-18954: ppc64: Out-of-bounds r/w stack access in pnv_lpc_do_eccb (bz #1645442) [ 1 ] Bug #1651359 - CVE-2018-19364 qemu: 9pfs: Use-after-free due to race condition while updating fid path [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1651359 [ 2 ] Bug #1653157 - CVE-2018-19489 qemu: 9pfs: use-after-free due to race condition in renaming files [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1653157 [ 3 ] Bug #1656746 - CVE-2018-16867 qemu: path traversal in usb_mtp_write_data in hw/usb/dev-mtp.c of the Media Transfer Protocol (MTP) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1656746 [ 4 ] Bug #1659150 - CVE-2018-16872 qemu: path traversal by host filesystem manipulation in Media Transfer Protocol (MTP) [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1659150 [ 5 ] Bug #1660315 - CVE-2018-20191 qemu: pvrdma: uar_read leads to NULL dereference [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1660315 [ 6 ] Bug #1669072 - CVE-2019-6778 qemu: slirp: heap buffer overflow in tcp_emu() [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1669072 [ 7 ] Bug #1678081 - CVE-2019-3812 qemu: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1678081 su -c 'dnf upgrade --advisory FEDORA-2019-88a98ce795' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 3.0.0
Release : 4.fc29
URL : https://www.qemu.org/
Summary : QEMU is a FAST! processor emulator

Related News