-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.1542
                         qemu-kvm security update
                               15 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4037 CVE-2015-3209 

Reference:         ESB-2015.1530
                   ESB-2015.1507

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3285


- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3285-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 13, 2015                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : qemu-kvm
CVE ID         : CVE-2015-3209 CVE-2015-4037
Debian Bug     : 788460

Several vulnerabilities were discovered in qemu-kvm, a full
virtualization solution on x86 hardware.

CVE-2015-3209

    Matt Tait of Google's Project Zero security team discovered a flaw
    in the way QEMU's AMD PCnet Ethernet emulation handles multi-TMD
    packets with a length above 4096 bytes. A privileged guest user in a
    guest with an AMD PCNet ethernet card enabled can potentially use
    this flaw to execute arbitrary code on the host with the privileges
    of the hosting QEMU process.

CVE-2015-4037

    Kurt Seifried of Red Hat Product Security discovered that QEMU's
    user mode networking stack uses predictable temporary file names
    when the -smb option is used. An unprivileged user can use this flaw
    to cause a denial of service.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.1.2+dfsg-6+deb7u8.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CM7i
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mIkJ
-----END PGP SIGNATURE-----