Package "qemu-system-common"
Name: |
qemu-system-common
|
Description: |
QEMU full system emulation binaries (common files)
|
Latest version: |
1:2.5+dfsg-5ubuntu10.51 |
Release: |
xenial (16.04) |
Level: |
security |
Repository: |
main |
Head package: |
qemu |
Homepage: |
http://www.qemu.org/ |
Links
Download "qemu-system-common"
Other versions of "qemu-system-common" in Xenial
Changelog
qemu (1:2.5+dfsg-5ubuntu10.44) xenial-security; urgency=medium
* SECURITY UPDATE: memory leak in zrle_compress_data
- debian/patches/ubuntu/CVE-2019-20382.patch: fix memory leak when vnc
disconnect in ui/vnc-enc-tight.c, ui/vnc-enc-zrle.inc.c, ui/vnc.c,
ui/vnc.h.
- CVE-2019-20382
* SECURITY UPDATE: use-after-free in ip_reass()
- debian/patches/ubuntu/CVE-2020-1983.patch: fix buffer handling in
slirp/ip_input.c.
- CVE-2020-1983
-- Marc Deslauriers <email address hidden> Thu, 14 May 2020 08:58:54 -0400
|
Source diff to previous version |
CVE-2019-20382 |
QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a sit |
CVE-2020-1983 |
A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service. |
|
qemu (1:2.5+dfsg-5ubuntu10.43) xenial-security; urgency=medium
* SECURITY UPDATE: OOB heap access via unexpected iSCSI Server response
- debian/patches/CVE-2020-1711.patch: cap block count from GET LBA
STATUS in block/iscsi.c.
- CVE-2020-1711
* SECURITY UPDATE: heap-based overflow in slirp networking
- debian/patches/CVE-2020-7039-1.patch: fix oob issue in
slirp/tcp_subr.c.
- debian/patches/CVE-2020-7039-2.patch: use correct size while
emulating IRC commands in slirp/tcp_subr.c.
- debian/patches/CVE-2020-7039-3.patch: use correct size while
emulating commands in slirp/tcp_subr.c.
- CVE-2020-7039
* SECURITY UPDATE: buffer overflow via incorrect snprintf return codes
- debian/patches/CVE-2020-8608-1.patch: add slirp_fmt() helpers to
slirp/slirp.c, slirp/slirp.h.
- debian/patches/CVE-2020-8608-2.patch: fix unsafe snprintf() usages in
slirp/tcp_subr.c.
- CVE-2020-8608
-- Marc Deslauriers <email address hidden> Thu, 13 Feb 2020 07:06:36 -0500
|
Source diff to previous version |
CVE-2020-1711 |
An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming f |
CVE-2020-7039 |
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC. This can cause a h |
CVE-2020-8608 |
In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code. |
|
qemu (1:2.5+dfsg-5ubuntu10.42) xenial-security; urgency=medium
* SECURITY UPDATE: infinite loop when executing LSI scsi adapter
emulator scripts
- d/p/CVE-2019-12068.patch: Move the existing loop exit
- CVE-2019-12068
* SECURITY UPDATE: null pointer dereference in qxl display driver
- d/p/CVE-2019-12155.patch: qxl: check release info object
- CVE-2019-12155
* SECURITY UPDATE: qemu-bridge-helper interface name buffer overflow
- d/p/CVE-2019-13164.patch: qemu-bridge-helper: restrict
interface name to IFNAMSIZ
- CVE-2019-13164
* SECURITY UPDATE: heap overflow in slirp
- d/p/CVE-2019-14378.patch: slirp: Fix heap overflow in ip_reass
on big packet input
- CVE-2019-14378
* SECURITY UPDATE: use after free vulnerability in slirp
- d/p/CVE-2019-15890.patch: slirp: ip_reass: Fix use after free
- CVE-2019-15890
-- Steve Beattie <email address hidden> Mon, 04 Nov 2019 13:30:56 -0800
|
Source diff to previous version |
CVE-2019-12068 |
In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when execu |
CVE-2019-12155 |
interface_release_resource in hw/display/qxl.c in QEMU 4.0.0 has a NULL pointer dereference. |
CVE-2019-13164 |
qemu-bridge-helper.c in QEMU 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to th |
CVE-2019-14378 |
ip_reass in ip_input.c in libslirp 4.0.0 has a heap-based buffer overflow via a large packet because it mishandles a case involving the first fragmen |
CVE-2019-15890 |
libslirp 4.0.0, as used in QEMU 4.1.0, has a use-after-free in ip_reass in ip_input.c. |
|
qemu (1:2.5+dfsg-5ubuntu10.39) xenial-security; urgency=medium
* Disable patches from 1:2.5+dfsg-5ubuntu10.37 to prevent regression
(LP: #1829245)
- d/p/lp1823458/add-VirtIONet-vhost_stopped-flag-to-prevent-multiple.patch
- d/p/lp1823458/do-not-call-vhost_net_cleanup-on-running-net-from-ch.patch
-- Marc Deslauriers <email address hidden> Thu, 16 May 2019 07:11:54 -0400
|
Source diff to previous version |
1829245 |
Networking issues after upgrade to 1:2.5+dfsg-5ubuntu10.37 |
|
qemu (1:2.5+dfsg-5ubuntu10.38) xenial-security; urgency=medium
* SECURITY UPDATE: Add support for exposing md-clear functionality
to guests
- d/p/ubuntu/enable-md-clear.patch
- CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
* SECURITY UPDATE: heap overflow when loading device tree blob
- d/p/ubuntu/CVE-2018-20815.patch: specify how large the buffer to
copy the device tree blob into is.
- CVE-2018-20815
* SECURITY UPDATE: information leak in SLiRP
- d/p/ubuntu/CVE-2019-9824.patch: check sscanf result when
emulating ident.
- CVE-2019-9824
|
|
About
-
Send Feedback to @ubuntu_updates