From debbugs-submit-bounces@debbugs.gnu.org Sun Aug 13 13:11:14 2017 Received: (at 28077-done) by debbugs.gnu.org; 13 Aug 2017 17:11:14 +0000 Received: from localhost ([127.0.0.1]:60111 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1dgwPx-0006yz-R5 for submit@debbugs.gnu.org; Sun, 13 Aug 2017 13:11:14 -0400 Received: from out4-smtp.messagingengine.com ([66.111.4.28]:59941) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1dgwPv-0006yr-HC for 28077-done@debbugs.gnu.org; Sun, 13 Aug 2017 13:11:12 -0400 Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.nyi.internal (Postfix) with ESMTP id D990720A1F; Sun, 13 Aug 2017 13:11:10 -0400 (EDT) Received: from frontend1 ([10.202.2.160]) by compute5.internal (MEProxy); Sun, 13 Aug 2017 13:11:10 -0400 DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fastmail.com; h= content-type:date:from:in-reply-to:message-id:mime-version :references:subject:to:x-me-sender:x-me-sender:x-sasl-enc :x-sasl-enc; s=fm1; bh=YDvAFcRbJkMDa3OUR43c5VuxNn4C6sfq6UTAVikob cM=; b=33OQSd91zSEfZN4BISpdBLpCcj55rtne1ZlHVRCBK3QYdnAzp6Q7BbHsT NLYoHkil1fanDNQUS9cq1BYs8ZwrciLkITcT7Y9PieQEH4PDmK+RxRaHGfSPT/Py lvG3UOrav1jD4x/lqgUHMObAOu4pvUhYt8VLOTx/Qd/nQv3jgUPgGris+WMR5DiI bcPUQUTQm60JBgyFrrgA/3/wV0Wl1Hxf5K9Oru9anNeGQMC7teW0Z4t/cFx+o5ef GgwCxY/q/TaN6HuIufYMzMCYWFVKDusNL17YGs4sspUqXuLbc6g1H+OTEJSRNVY9 ZzCKWt+K9D85h11/ZKUgU1fQNdG/w== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-sender :x-me-sender:x-sasl-enc:x-sasl-enc; s=fm1; bh=YDvAFcRbJkMDa3OUR4 3c5VuxNn4C6sfq6UTAVikobcM=; b=Hbod+UFpM3zgrgezYRGPWfZJj/88CzGQgK wLECGeIZSQGN6lXAnKFI6OgEy50NM6n3bo1oqAnXwYXeL97LidUYUkMOM9FTglNS LeN6vIcsH61/ebGdgIQ3S5VjsSiYdeM2xEDcmq3VFDNsJow3v3Cpyc5ldmU0KYBC 7+Qk9yX80sm5PLyEw0FlKyv4JXksq7iPYeSsX1mGUAUnxeKnJeP2TyJb8m6IIn57 dgmWNi81OVgCydvUUF/zthooWiIrqjak9pbM5MotLJvCTaDLSnjlqCHG6AeQv7PK r6Sk0c1GIkuRyjjOd/c0MPT6Bzeio/kJydRXYFphd9Y/M5HWwQ5g== X-ME-Sender: X-Sasl-enc: 2WX+l+/9WWjWvYAWUCjaY5CXdRRBVXCq7WHKsDCfG/1z 1502644270 Received: from localhost (unknown [188.113.81.93]) by mail.messagingengine.com (Postfix) with ESMTPA id 5F9497E4EA; Sun, 13 Aug 2017 13:11:10 -0400 (EDT) From: Marius Bakke To: Alex Vong , 28077-done@debbugs.gnu.org Subject: Re: [bug#28077] [PATCH] gnu: qemu: Fix CVE-2017-{10664, 10806, 10911, 11434}. In-Reply-To: <87pobz1tbp.fsf@gmail.com> References: <87pobz1tbp.fsf@gmail.com> User-Agent: Notmuch/0.25 (https://notmuchmail.org) Emacs/25.2.1 (x86_64-unknown-linux-gnu) Date: Sun, 13 Aug 2017 19:10:56 +0200 Message-ID: <87wp671jhb.fsf@fastmail.com> MIME-Version: 1.0 Content-Type: multipart/signed; boundary="=-=-="; micalg=pgp-sha512; protocol="application/pgp-signature" X-Spam-Score: -0.7 (/) X-Debbugs-Envelope-To: 28077-done X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -0.7 (/) --=-=-= Content-Type: text/plain Alex Vong writes: > Severity: important > Tags: security > > Hello, > > This fixes a bunch of CVEs which were left unfixed. Most of the patches > are copied from the upstream git repo. Except one is copied from Xen > Security Advisory. Thanks for these, applied! I took the liberty of removing the commit messages from the patches, since we have the URLs anyway. It reduced the commit length by 31%. [...] > diff --git a/gnu/packages/patches/qemu-CVE-2017-10911.patch b/gnu/packages/patches/qemu-CVE-2017-10911.patch > new file mode 100644 > index 000000000..fed3fb8ff > --- /dev/null > +++ b/gnu/packages/patches/qemu-CVE-2017-10911.patch > @@ -0,0 +1,123 @@ > +Fix CVE-2017-10911: > + > +https://xenbits.xen.org/xsa/advisory-216.html > +https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10911 > +https://security-tracker.debian.org/tracker/CVE-2017-10911 > + > +Patch copied from Xen Security Advisory: > + > +https://xenbits.xen.org/xsa/xsa216-qemuu.patch Apparently this patch has been pulled by one of the qemu developers, but is not on any branches on git.qemu.org: https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg06662.html I wonder what's up with that. --=-=-= Content-Type: application/pgp-signature; name="signature.asc" -----BEGIN PGP SIGNATURE----- iQEzBAEBCgAdFiEEu7At3yzq9qgNHeZDoqBt8qM6VPoFAlmQiCAACgkQoqBt8qM6 VPqkaQgAiVtc2bLyLbXB5j6bNFBv/fYGXcJelGn6rd3L9zhwMA+ly+E2GwVIvxbB fWz5tubtiZ+Hsr6Ch9mwKXAUg89SJrHfb33FzF2cmx3trlT1Ee7x9Nk6OEDowcqV 2qdWs0TILLWc+2N5pA/eyxHa7XJITUMA6u686GJ3JuD/Td07GOnY+SO0zjZRBhjN uKfc68kSPSizRZEADdfAJDhnPyqI87hvhZSoxanfVC8kWOO9gZ4jVbLMtFQC/EY6 nQmf40xoz5xyO4f0Hy3r5vOrt4SOIgb8kggiH4wrdTpjQpJfp8Iykj4cFchvS9yD 1bP/sahbY8YLcgWEq/iwPSWm5eDCUQ== =gyaL -----END PGP SIGNATURE----- --=-=-=--