Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

qemu-5.2.0-4.3.mga8 RPM for armv7hl

From Mageia 8 for armv7hl / media / core / updates_testing

Name: qemu Distribution: Mageia
Version: 5.2.0 Vendor: Mageia.Org
Release: 4.3.mga8 Build date: Sat Feb 18 16:36:29 2023
Group: Emulators Build host: localhost
Size: 0 Source RPM: qemu-5.2.0-4.3.mga8.src.rpm
Packager: ghibo <ghibo>
Url: https://www.qemu.org/
Summary: QEMU is a FAST! processor emulator
QEMU is a generic and open source processor emulator which achieves a good
emulation speed by using dynamic translation. QEMU has two operating modes:

 * Full system emulation. In this mode, QEMU emulates a full system (for
   example a PC), including a processor and various peripherials. It can be
   used to launch different Operating Systems without rebooting the PC or
   to debug system code.
 * User mode emulation. In this mode, QEMU can launch Linux processes compiled
   for one CPU on another CPU.

As QEMU requires no host kernel patches to run, it is safe and easy to use.

Provides

Requires

License

GPLv2 and BSD and MIT and CC-BY

Changelog

* Sat Feb 18 2023 ghibo <ghibo> 0:5.2.0-4.3.mga8
  + Revision: 1943991
  - add patch from deb to fix integer overflow in cursor_alloc (CVE-2021-4206).
  - add patch from deb to fix race condition in qxl_cursor (CVE-2021-4207).
  - add patch from deb to drop membership of all supplementary groups (CVE-2022-0358).
  - add patch from deb to detach the virqueue element in case of error (CVE-2022-26354).
  - add patch from deb to fix map leaking on error during receive (CVE-2022-26353).
  - Rebuild against xen-4.16.1
  - Added patches from git to fix no-pie building errors, otherwise doesn't compile anymore.
  - Add SDL2_image support for icons.
  - Merged patches from debian, for fixing also CVE-2020-27821, CVE-2020-29443, CVE-2020-35517, CVE-2021-20181, CVE-2021-20221, CVE-2021-20257, CVE-2021-20263, CVE-2021-3392, CVE-2021-3527, CVE-2021-3544, CVE-2021-3545, CVE-2021-3546, CVE-2021-3582, CVE-2021-3607, CVE-2021-3608, CVE-2021-3638, CVE-2021-3682, CVE-2021-3713, CVE-2021-3748.

Files

No Filelist in the Package !

Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 16:03:47 2024