-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0544
                     qemu and qemu-kvm security update
                               22 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
                   qemu-kvm
Publisher:         Debian
Operating System:  Debian GNU/Linux 6
                   Debian GNU/Linux 7
                   KVM
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0150  

Original Bulletin: 
   http://www.debian.org/security/2014/dsa-2909
   http://www.debian.org/security/2014/dsa-2910

Comment: This bulletin contains two (2) Debian security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2909-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
April 18, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : qemu
CVE ID         : CVE-2014-0150
Debian Bug     : 744221

Michael S. Tsirkin of Red Hat discovered a buffer overflow flaw in the
way qemu processed MAC addresses table update requests from the guest.

A privileged guest user could use this flaw to corrupt qemu process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the qemu process.

For the oldstable distribution (squeeze), this problem has been fixed in
version 0.12.5+dfsg-3squeeze4.

For the stable distribution (wheezy), this problem has been fixed in
version 1.1.2+dfsg-6a+deb7u1.

For the testing distribution (jessie), this problem has been fixed in
version 1.7.0+dfsg-8.

For the unstable distribution (sid), this problem has been fixed in
version 1.7.0+dfsg-8.

We recommend that you upgrade your qemu packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=HXIq
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-2910-1                   security@debian.org
http://www.debian.org/security/                      Salvatore Bonaccorso
April 18, 2014                         http://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : qemu-kvm
CVE ID         : CVE-2014-0150

Michael S. Tsirkin of Red Hat discovered a buffer overflow flaw in the
way qemu processed MAC addresses table update requests from the guest.

A privileged guest user could use this flaw to corrupt qemu process
memory on the host, which could potentially result in arbitrary code
execution on the host with the privileges of the qemu process.

For the oldstable distribution (squeeze), this problem has been fixed in
version 0.12.5+dfsg-5+squeeze11.

For the stable distribution (wheezy), this problem has been fixed in
version 1.1.2+dfsg-6+deb7u1.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=G8ms
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pL33
-----END PGP SIGNATURE-----