-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0860
                           qemu security update
                             10 September 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
Impact/Access:     Increased Privileges      -- Existing Account
                   Access Privileged Data    -- Existing Account
                   Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3515 CVE-2012-2652 

Reference:         ESB-2012.0857
                   ESB-2012.0849
                   ESB-2012.0844
                   ESB-2012.0843
                   ESB-2012.0842

Original Bulletin: 
   http://www.debian.org/security/2012/dsa-2545

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2545-1                   security@debian.org
http://www.debian.org/security/                          Raphael Geissert
September 08, 2012                     http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : qemu
Vulnerability  : multiple
Problem type   : local
Debian-specific: no
CVE ID         : CVE-2012-2652 CVE-2012-3515

Multiple vulnerabilities have been discovered in qemu, a fast processor
emulator. The Common Vulnerabilities and Exposures project identifies the
following problems:

CVE-2012-2652:

    The snapshot mode of QEMU (-snapshot) incorrectly handles temporary
    files used to store the current state, making it vulnerable to     
    symlink attacks (including arbitrary file overwriting and guest 
    information disclosure) due to a race condition.

CVE-2012-3515:

    QEMU does not properly handle VT100 escape sequences when emulating
    certain devices with a virtual console backend. An attacker within a
    guest with access to the vulnerable virtual console could overwrite
    memory of QEMU and escalate privileges to that of the qemu process.

For the stable distribution (squeeze), these problems have been fixed in
version 0.12.5+dfsg-3squeeze2.

For the testing distribution (wheezy), and the unstable distribution
(sid), these problems will been fixed soon.

We recommend that you upgrade your qemu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlBLvpQACgkQYy49rUbZzlq79wCfVxeRkTdCXcUsRQd25apUL5hi
N5cAnjY6QG3yVIVxYvOwYG5q7jnoY8Rd
=8Oo3
- -----END PGP SIGNATURE-----


- -- 
To UNSUBSCRIBE, email to debian-security-announce-REQUEST@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmaster@lists.debian.org
Archive: http://lists.debian.org/201209081654.28647.geissert@debian.org

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NFhT
-----END PGP SIGNATURE-----