--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-0664c7724d
2019-03-28 17:40:53.099057
--------------------------------------------------------------------------------Name        : qemu
Product     : Fedora 30
Version     : 3.1.0
Release     : 6.fc30
URL         : https://www.qemu.org/
Summary     : QEMU is a FAST! processor emulator
Description :
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

 * Full system emulation. In this mode, QEMU emulates a full system (for
   example a PC), including a processor and various peripherials. It can be
   used to launch different Operating Systems without rebooting the PC or
   to debug system code.
 * User mode emulation. In this mode, QEMU can launch Linux processes compiled
   for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

--------------------------------------------------------------------------------Update Information:

* fix crash with virgl enabled (bz #1692323) * linux-user: make
pwrite64/pread64(fd, NULL, 0, offset) return 0 (bz #1174267) * Fix build with
latest gluster (bz #1684298) * CVE-2018-20123: pvrdma: memory leakage in device
hotplug (bz #1658964) * CVE-2018-16872: usb-mtp: path traversal issue (bz
#1659150) * CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315) *
CVE-2019-6501: scsi-generic: possible OOB access (bz #1669005) * CVE-2019-6778:
slirp: heap buffer overflow (bz #1669072) * CVE-2019-3812: Out-of-bounds read in
hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1658963 - CVE-2018-20123 QEMU: pvrdma: memory leakage in device hotplug
        https://bugzilla.redhat.com/show_bug.cgi?id=1658963
  [ 2 ] Bug #1656114 - CVE-2018-16872 QEMU: usb-mtp: path traversal by host filesystem manipulation in Media Transfer Protocol (MTP)
        https://bugzilla.redhat.com/show_bug.cgi?id=1656114
  [ 3 ] Bug #1660314 - CVE-2018-20191 QEMU: pvrdma: uar_read leads to NULL dereference
        https://bugzilla.redhat.com/show_bug.cgi?id=1660314
  [ 4 ] Bug #1668160 - CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request
        https://bugzilla.redhat.com/show_bug.cgi?id=1668160
  [ 5 ] Bug #1664205 - CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()
        https://bugzilla.redhat.com/show_bug.cgi?id=1664205
  [ 6 ] Bug #1665792 - CVE-2019-3812 qemu: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure
        https://bugzilla.redhat.com/show_bug.cgi?id=1665792
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-0664c7724d' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: qemu Security Update

March 28, 2019
* fix crash with virgl enabled (bz #1692323) * linux-user: make pwrite64/pread64(fd, NULL, 0, offset) return 0 (bz #1174267) * Fix build with latest gluster (bz #1684298) * CVE-201...

Summary

QEMU is a generic and open source processor emulator which achieves a good

emulation speed by using dynamic translation. QEMU has two operating modes:

* Full system emulation. In this mode, QEMU emulates a full system (for

example a PC), including a processor and various peripherials. It can be

used to launch different Operating Systems without rebooting the PC or

to debug system code.

* User mode emulation. In this mode, QEMU can launch Linux processes compiled

for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

* fix crash with virgl enabled (bz #1692323) * linux-user: make

pwrite64/pread64(fd, NULL, 0, offset) return 0 (bz #1174267) * Fix build with

latest gluster (bz #1684298) * CVE-2018-20123: pvrdma: memory leakage in device

hotplug (bz #1658964) * CVE-2018-16872: usb-mtp: path traversal issue (bz

#1659150) * CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315) *

CVE-2019-6501: scsi-generic: possible OOB access (bz #1669005) * CVE-2019-6778:

slirp: heap buffer overflow (bz #1669072) * CVE-2019-3812: Out-of-bounds read in

hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081)

[ 1 ] Bug #1658963 - CVE-2018-20123 QEMU: pvrdma: memory leakage in device hotplug

https://bugzilla.redhat.com/show_bug.cgi?id=1658963

[ 2 ] Bug #1656114 - CVE-2018-16872 QEMU: usb-mtp: path traversal by host filesystem manipulation in Media Transfer Protocol (MTP)

https://bugzilla.redhat.com/show_bug.cgi?id=1656114

[ 3 ] Bug #1660314 - CVE-2018-20191 QEMU: pvrdma: uar_read leads to NULL dereference

https://bugzilla.redhat.com/show_bug.cgi?id=1660314

[ 4 ] Bug #1668160 - CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request

https://bugzilla.redhat.com/show_bug.cgi?id=1668160

[ 5 ] Bug #1664205 - CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu()

https://bugzilla.redhat.com/show_bug.cgi?id=1664205

[ 6 ] Bug #1665792 - CVE-2019-3812 qemu: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure

https://bugzilla.redhat.com/show_bug.cgi?id=1665792

su -c 'dnf upgrade --advisory FEDORA-2019-0664c7724d' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-0664c7724d 2019-03-28 17:40:53.099057 Product : Fedora 30 Version : 3.1.0 Release : 6.fc30 URL : https://www.qemu.org/ Summary : QEMU is a FAST! processor emulator Description : QEMU is a generic and open source processor emulator which achieves a good emulation speed by using dynamic translation. QEMU has two operating modes: * Full system emulation. In this mode, QEMU emulates a full system (for example a PC), including a processor and various peripherials. It can be used to launch different Operating Systems without rebooting the PC or to debug system code. * User mode emulation. In this mode, QEMU can launch Linux processes compiled for one CPU on another CPU. As QEMU requires no host kernel patches to run, it is safe and easy to use. * fix crash with virgl enabled (bz #1692323) * linux-user: make pwrite64/pread64(fd, NULL, 0, offset) return 0 (bz #1174267) * Fix build with latest gluster (bz #1684298) * CVE-2018-20123: pvrdma: memory leakage in device hotplug (bz #1658964) * CVE-2018-16872: usb-mtp: path traversal issue (bz #1659150) * CVE-2018-20191: pvrdma: uar_read leads to NULL deref (bz #1660315) * CVE-2019-6501: scsi-generic: possible OOB access (bz #1669005) * CVE-2019-6778: slirp: heap buffer overflow (bz #1669072) * CVE-2019-3812: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure (bz #1678081) [ 1 ] Bug #1658963 - CVE-2018-20123 QEMU: pvrdma: memory leakage in device hotplug https://bugzilla.redhat.com/show_bug.cgi?id=1658963 [ 2 ] Bug #1656114 - CVE-2018-16872 QEMU: usb-mtp: path traversal by host filesystem manipulation in Media Transfer Protocol (MTP) https://bugzilla.redhat.com/show_bug.cgi?id=1656114 [ 3 ] Bug #1660314 - CVE-2018-20191 QEMU: pvrdma: uar_read leads to NULL dereference https://bugzilla.redhat.com/show_bug.cgi?id=1660314 [ 4 ] Bug #1668160 - CVE-2019-6501 QEMU: scsi-generic: possible OOB access while handling inquiry request https://bugzilla.redhat.com/show_bug.cgi?id=1668160 [ 5 ] Bug #1664205 - CVE-2019-6778 QEMU: slirp: heap buffer overflow in tcp_emu() https://bugzilla.redhat.com/show_bug.cgi?id=1664205 [ 6 ] Bug #1665792 - CVE-2019-3812 qemu: Out-of-bounds read in hw/i2c/i2c-ddc.c allows for memory disclosure https://bugzilla.redhat.com/show_bug.cgi?id=1665792 su -c 'dnf upgrade --advisory FEDORA-2019-0664c7724d' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 3.1.0
Release : 6.fc30
URL : https://www.qemu.org/
Summary : QEMU is a FAST! processor emulator

Related News