summaryrefslogtreecommitdiffstats
path: root/meta/recipes-devtools/qemu/qemu
Commit message (Collapse)AuthorAgeFilesLines
* qemu: Security fix CVE-2016-1568Armin Kuster2016-02-071-0/+46
| | | | | | | | | | | | | CVE-2016-1568 Qemu: ide: ahci use-after-free vulnerability in aio port commands (From OE-Core rev: 166c19df8be28da255cc68032e2d11afc59d4197) (From OE-Core rev: c2361dd9bb663b00dd194cb7fdb0e07d7e1ab5e1) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2015-8345Armin Kuster2016-02-071-0/+73
| | | | | | | | | | | | | CVE-2015-8345 Qemu: net: eepro100: infinite loop in processing command block list (From OE-Core rev: 99ffcd66895e4ba064542a1797057e45ec4d3220) (From OE-Core rev: e51fc319b859f44be61822d93e0b72647a02f7c6) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2015-7512Armin Kuster2016-02-071-0/+44
| | | | | | | | | | | | | CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mod (From OE-Core rev: e6e9be51f77c9531f49cebe0ca6b495c23cf022d) (From OE-Core rev: 90d2a8eb0853f506a457e9935f4354c71d2fc9c9) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2015-7504Armin Kuster2016-02-071-0/+56
| | | | | | | | | | | | | CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in loopback mode (From OE-Core rev: b01b569d7d7e651a35fa38750462f13aeb64a2f3) (From OE-Core rev: 10752d6beb5520ec0fc83a7d0173e10144b11685) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Security fix CVE-2015-8504Armin Kuster2016-02-071-0/+51
| | | | | | | | | | | | | CVE-2015-8504 Qemu: ui: vnc: avoid floating point exception (From OE-Core rev: c622bdd7133d31d7fbefe87fb38187f0aea4b592) (From OE-Core rev: 38f102a9271896a49aa32aacf2c2be3a14f51493) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2015-3209Kai Kang2015-09-011-0/+53
| | | | | | | | | | | | | | | Backport patch to fix CVE-2015-3209. http://git.qemu.org/?p=qemu.git;a=commit;h=9f7c594 (From OE-Core master rev: ea85f36ad438353f5a8e64292dd27f457f1f665c) (From OE-Core rev: d8d68c4a630dc9d802e159f0ffe768e52bea5401) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: backport patches to fix CVE issuesKai Kang2015-09-0111-0/+1232
| | | | | | | | | | | | | | | | | | | | | | | Backport patches to fix CVE-2015-4103, CVE-2015-4104, CVE-2015-4105 and CVE-2015-4106. These patches are from debian, but they are originally from: http://git.qemu.org/?p=qemu.git;a=shortlog;h=c25bbf1 (From OE-Core master rev: 496b3ffba6755bb76709c88cf81399c9d23f830a) (From OE-Core rev: 29746e78ca000f4464c8e0a1da55c77e02c651e4) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Refresh the following patches to apply cleanly to our qemu-2.2.0: 07-xen-pt-split-out-calculation-of-throughable-mask-CVE-2015-4106.patch 10-xen-pt-add-a-few-PCI-config-space-field-descriptions-CVE-2015-4106.patch Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix CVE-2015-3456Kai Kang2015-06-281-0/+92
| | | | | | | | | | | | | | | | | Backport patch to fix qemuc CVE issue CVE-2015-3456. Refs: https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-3456 http://git.qemu.org/?p=qemu.git;a=commit;h=e907746266721f305d67bc0718795fedee2e824c (From OE-Core rev: 1d9e6ef173bea8181fabc6abf0dbb53990b15fd8) (From OE-Core rev: eec51579ee7a99e3ac2527ecb6ee57b494a7992f) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org> Signed-off-by: Joshua Lock <joshua.lock@collabora.co.uk> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add patch to fix qemux86-64 EDSCA key problemsRichard Purdie2015-03-251-0/+59
| | | | | | | | | | | | | | | Without this patch, x86_64 images would show invalid EDSCA key errors with sshd from openssh (but not dropbear) during init. This would cause problems with operation with some distros where EDSCA keys were mandatory. The issue was present in qemu 2.2.1 and not in 2.3.0-rc0, bisected to this commit which was then backported. This fixes intermittent failures on the autobuilder. Issue is not present when using KVM (consistent with a fault in TCG). (From OE-Core rev: 27fe06cb7d30c79833769b3ebb080a7a8115439d) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: Add missing wacom HID descriptorRichard Purdie2014-11-281-0/+130
| | | | | | | | | | The wacom driver we use is missing a HID descriptor causing it not to work with 3.17 kernels and later. This patch adds in a descriptor to make the driver work again. (From OE-Core rev: 51200e0151f0a3b0ed06649ffe77ef20bb296499) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: fix Darwin cross-compilationCristian Iorga2014-08-181-0/+32
| | | | | | | | | | Darwin target will not be detected correctly if qemu is cross-compiled under a Linux host. (From OE-Core rev: 47d1fc9f5c38f3d092937c47bd4c2f45adaa7fe6) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 2.1Cristian Iorga2014-08-111-15/+0
| | | | | | | | | | | | | | | | QEMU 2.1 comes with fixes and improvements. See http://wiki.qemu.org/ChangeLog/2.1 for details. - Added config for quorum support, depending on gnutls. - pcie_better_hotplug_support.patch removed, integrated upstream. - Qemu-Arm-versatilepb-Add-memory-size-checking.patch updated to 2.1 source code. - no-strip.patch removed, no longer necessary due to code changes. (From OE-Core rev: 3ae32d0d6c7cf8294300f32d346da36748e05f3d) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 2.0.0Cristian Iorga2014-06-031-31/+0
| | | | | | | | | | | - switched to ${BP} variable. - updated download link; - fxrstorssefix.patch no longer needed, superseded; (From OE-Core rev: b6f6e389b68468266926856bd318c245696ea932) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* qemu: upgrade to 1.7.0Cristian Iorga2014-01-106-0/+224
linux-user-Handle-SOCK_CLOEXEC-NONBLOCK-if-unavailab.patch file no longer needed, included in upstream. qemu-native tested on all architectures, host machine is Ubuntu Linux 13.10 x86-64. Basic X11 and networking tests performed. (From OE-Core rev: 0f81a4b17ab9ea1b3cc69629aec3f3d2176f8153) Signed-off-by: Cristian Iorga <cristian.iorga@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>