lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 14 Dec 2014 20:58:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:249 ] qemu

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:249
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : qemu
 Date    : December 14, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Updated qemu packages fix security vulnerabilities:
 
 During migration, the values read from migration stream during ram load
 are not validated. Especially offset in host_from_stream_offset() and
 also the length of the writes in the callers of the said function. A
 user able to alter the savevm data (either on the disk or over the
 wire during migration) could use either of these flaws to corrupt QEMU
 process memory on the (destination) host, which could potentially
 result in arbitrary code execution on the host with the privileges
 of the QEMU process (CVE-2014-7840).
 
 Paolo Bonzini of Red Hat discovered that the blit region checks were
 insufficient in the Cirrus VGA emulator in qemu. A privileged guest
 user could use this flaw to write into qemu address space on the host,
 potentially escalating their privileges to those of the qemu host
 process (CVE-2014-8106).
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7840
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8106
 http://advisories.mageia.org/MGASA-2014-0525.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 2d402807644542a6999844199592ee6a  mbs1/x86_64/qemu-1.6.2-1.2.mbs1.x86_64.rpm
 cc805ac5a37e0b2c4944d4457cdf2af0  mbs1/x86_64/qemu-img-1.6.2-1.2.mbs1.x86_64.rpm 
 cebb60ade872fc9e6d8ff7aef1aeafcd  mbs1/SRPMS/qemu-1.6.2-1.2.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFUjd3ZmqjQ0CJFipgRAs96AKDCRt7N0z3Oqz8I1cNZG/mi9segmgCg8fkW
OSYfbSbkvEs6b/gnm/5jqLI=
=QRH7
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ