[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted qemu 1:3.1+dfsg-8+deb10u5 (source) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 21 Apr 2020 15:26:24 +0300
Source: qemu
Architecture: source
Version: 1:3.1+dfsg-8+deb10u5
Distribution: buster-security
Urgency: medium
Maintainer: Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>
Changed-By: Michael Tokarev <mjt@tls.msk.ru>
Changes:
 qemu (1:3.1+dfsg-8+deb10u5) buster-security; urgency=medium
 .
   * display-bochs-fix-pcie-support-CVE-2019-15034.patch
     Fix possible buffer overflow in BOCHS display PCI config space
     Closes: CVE-2019-15034
   * vnc-fix-memory-leak-when-vnc-disconnect-CVE-2019-20382.patch
     Fix misuse of libz in VNC disconnect, leading to memory leak
     Closes: CVE-2019-20382
   * scsi-lsi-exit-infinite-loop-while-executing-script-CVE-2019-12068.patch
     Fix possible infinite loop in lsi_execute_script (LSI SCSI adapter)
     Closes: CVE-2019-12068
   * iscsi-fix-heap-buffer-overflow-in-iscsi_aio_ioctl_cb.patch
     Fix heap buffer overflow in iSCSI's iscsi_aio_ioctl_cb()
   * slirp-fix-use-afte-free-in-ip_reass-CVE-2020-1983.patch
     Fix another use-after-free in ip_reass() in SLIRP code
     Closes: CVE-2020-1983
Checksums-Sha1:
 e36a411412fbf43473f99101ad50dc386bcc1398 6155 qemu_3.1+dfsg-8+deb10u5.dsc
 d1fcc78f2b45fef30bc9281509d1508ccea6308f 103212 qemu_3.1+dfsg-8+deb10u5.debian.tar.xz
 1892cd64365438d6d0f63e30accbacecc8b52a19 8654 qemu_3.1+dfsg-8+deb10u5_source.buildinfo
Checksums-Sha256:
 4f98b2d986bd1a84d3db2906a17c75537c0442432ab5d9ddbc58a88e56ce859c 6155 qemu_3.1+dfsg-8+deb10u5.dsc
 81302f6137bfc8ccfc436f1cf077d39579df4731ccb96c03479942d19b261417 103212 qemu_3.1+dfsg-8+deb10u5.debian.tar.xz
 229a3658462504fd81ffa25ca4b06d5f1ee74206be79bb4378f8ed2f0f22b98e 8654 qemu_3.1+dfsg-8+deb10u5_source.buildinfo
Files:
 396501e186a9198d7255496aa42813d4 6155 otherosfs optional qemu_3.1+dfsg-8+deb10u5.dsc
 4c8c95db0c8d077b9c8dc9754e8f30e1 103212 otherosfs optional qemu_3.1+dfsg-8+deb10u5.debian.tar.xz
 a7bebfdec522e59f1eff93f2f5388342 8654 otherosfs optional qemu_3.1+dfsg-8+deb10u5_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQFDBAEBCAAtFiEEe3O61ovnosKJMUsicBtPaxppPlkFAl6e6G4PHG1qdEB0bHMu
bXNrLnJ1AAoJEHAbT2saaT5ZMA0H+wVCs7vgNipzyAKd8VvbPKWo7uUlt9hAxxKT
Qm0ima7JT7eDgLYkd3yobSVG7Hrz65Tff89i6KsoxAeq+J2jxxUBVX3ftXo6oAOP
b5DVBJkWD2yPx/k/MpeiTzS3UanCAvF/EHRHBrHK9e4eYNtYiEL6QVk0fQSSPYSP
4glEhEMMRqzy98JGL6peZGlV60y6JviKKCfotDJqWH/iCElq/ROwCdB/DnLvKBRv
I1mjbhrc0wBsFg0/vxbonuciFHAmPa6dOGOwaLFOs3HifF7xcCMTY4r2yN12AyLs
AF6GbNh572jnqbOPBArq2qr8JjbWCb2YRX0G2KB5fQ2pVkqcKGQ=
=VjKX
-----END PGP SIGNATURE-----


Reply to: