-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0858
                      xen-qemu-dm-4.0 security update
                             10 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xen-qemu-dm-4.0
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Increased Privileges   -- Existing Account
                   Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-4411 CVE-2012-3515 

Reference:         ESB-2012.0849
                   ESB-2012.0844
                   ESB-2012.0843
                   ESB-2012.0842

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2543

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2543-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
September 08, 2012                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : xen-qemu-dm-4.0
Vulnerability  : multiple
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2012-3515 CVE-2012-4411

Multiple vulnerabilities have been discovered in xen-qemu-dm-4.0, the Xen
Qemu Device Model virtual machine hardware emulator. The Common
Vulnerabilities and Exposures project identifies the following problems:

CVE-2012-3515:

    The device model for HVM domains does not properly handle VT100
    escape sequences when emulating certain devices with a virtual
    console backend. An attacker within a guest with access to the
    vulnerable virtual console could overwrite memory of the device
    model and escalate privileges to that of the device model process.

CVE-2012-4411:

    The qemu monitor was enabled by default, allowing administrators of
    a guest to access resources of the host, possibly escalate privileges
    or access resources belonging to another guest.

For the stable distribution (squeeze), these problems have been fixed in
version 4.0.1-2+squeeze2.

The testing distribution (wheezy), and the unstable distribution (sid),
no longer contain this package.

We recommend that you upgrade your xen-qemu-dm-4.0 packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBLuWQACgkQYy49rUbZzlrnFgCfS1OolPRVP1ZH4hs2on5j5OIJ
CeoAnjyB0qJ4TgWhji2RIP+vAJ4NlXaT
=pccG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6dsO
-----END PGP SIGNATURE-----