Bug 1326904 - CVE-2016-4020 qemu: qemu-kvm: Leakage of stack memory to guest in kvmvapic.c [fedora-all]
Summary: CVE-2016-4020 qemu: qemu-kvm: Leakage of stack memory to guest in kvmvapic.c ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: qemu
Version: 23
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Fedora Virtualization Maintainers
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2016-4020
TreeView+ depends on / blocked
 
Reported: 2016-04-13 18:03 UTC by Prasad Pandit
Modified: 2016-06-07 01:20 UTC (History)
9 users (show)

Fixed In Version: qemu-2.6.0-3.fc24 qemu-2.4.1-10.fc23 qemu-2.3.1-15.fc22
Doc Type: Release Note
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-05-29 17:47:56 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Prasad Pandit 2016-04-13 18:03:23 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora. While only
one tracking bug has been filed, please correct all affected versions at
the same time.  If you need to fix the versions independent of each other,
you may clone this bug as appropriate.

[bug automatically created by: add-tracking-bugs]

Comment 1 Prasad Pandit 2016-04-13 18:03:39 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1313686,1326904

# Description of your update
notes=Security fix for 

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 3 Cole Robinson 2016-05-26 13:36:50 UTC
commit 691a02e2ce0c413236a78dee6f2651c937b09fb0
Author: Prasad J Pandit <pjp>
Date:   Thu Apr 7 12:50:08 2016 +0530

    i386: kvmvapic: initialise imm32 variable

Comment 4 Fedora Update System 2016-05-26 17:19:57 UTC
qemu-2.3.1-15.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2016-d3a56228f5

Comment 5 Fedora Update System 2016-05-26 17:27:24 UTC
qemu-2.4.1-10.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2016-07eca37ea0

Comment 6 Fedora Update System 2016-05-26 17:59:53 UTC
qemu-2.6.0-3.fc24 has been submitted as an update to Fedora 24. https://bodhi.fedoraproject.org/updates/FEDORA-2016-f13ea849c5

Comment 7 Fedora Update System 2016-05-28 03:21:33 UTC
qemu-2.3.1-15.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-d3a56228f5

Comment 8 Fedora Update System 2016-05-28 03:26:13 UTC
qemu-2.4.1-10.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-07eca37ea0

Comment 9 Fedora Update System 2016-05-28 03:26:32 UTC
qemu-2.6.0-3.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-f13ea849c5

Comment 10 Fedora Update System 2016-05-28 03:26:48 UTC
qemu-2.6.0-3.fc24 has been pushed to the Fedora 24 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2016-f13ea849c5

Comment 11 Fedora Update System 2016-05-29 17:46:53 UTC
qemu-2.6.0-3.fc24 has been pushed to the Fedora 24 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2016-05-31 02:50:51 UTC
qemu-2.4.1-10.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2016-06-07 01:19:11 UTC
qemu-2.3.1-15.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.