Operating System:

[Debian]

Published:

21 September 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2455
                         qemu-kvm security update
                             21 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-kvm
Publisher:         Debian
Operating System:  Debian GNU/Linux 7
                   Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6855 CVE-2015-6815 CVE-2015-5279
                   CVE-2015-5278  

Reference:         ESB-2015.2454

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3362

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3362-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
September 18, 2015                    https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : qemu-kvm
CVE ID         : CVE-2015-5278 CVE-2015-5279 CVE-2015-6815 CVE-2015-6855

Several vulnerabilities were discovered in qemu-kvm, a full
virtualization solution on x86 hardware.

CVE-2015-5278

    Qinghao Tang of QIHU 360 Inc. discovered an infinite loop issue in
    the NE2000 NIC emulation. A privileged guest user could use this
    flaw to mount a denial of service (QEMU process crash).

CVE-2015-5279

    Qinghao Tang of QIHU 360 Inc. discovered a heap buffer overflow flaw
    in the NE2000 NIC emulation. A privileged guest user could use this
    flaw to mount a denial of service (QEMU process crash), or
    potentially to execute arbitrary code on the host with the
    privileges of the hosting QEMU process.

CVE-2015-6815

    Qinghao Tang of QIHU 360 Inc. discovered an infinite loop issue in
    the e1000 NIC emulation. A privileged guest user could use this flaw
    to mount a denial of service (QEMU process crash).

CVE-2015-6855

    Qinghao Tang of QIHU 360 Inc. discovered a flaw in the IDE
    subsystem in QEMU occurring while executing IDE's
    WIN_READ_NATIVE_MAX command to determine the maximum size of a
    drive. A privileged guest user could use this flaw to mount a
    denial of service (QEMU process crash).

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.1.2+dfsg-6+deb7u11.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJV/G8LAAoJEAVMuPMTQ89EBW0P/R+Gc/di08JOEyai7DregXfn
NDss2LyL4xI2v5VVEhgCYpY3WA8DOi2bc3UqgmzMAEwAhpUTkhtc2NX1wQU/rba1
Lf44lBPPuUKP/nYcz1CSn0xQHTGla7R0qpgYetdLDwSiN4rnHIDreSpSVWXh4R3H
NrAf5pIRPmnOGRuNkx907ptZ9SD26we1fcpZaKv43kjnmlmrul1OEgYdrbXw+qQc
xT36dZSSxq3bfpiKQFAWwNt/Jp+2CaNysVJyBIGM2PZ1H33IQtwcr0ub06sZOQIU
btOgVmICIMXtZF0/OcxusOkS8t097tBM/v+f+WrwG17Y46QomD0gK0f2tYq5MW8U
PbWmZem0Lkv+EThTDCay1DR060YhUmaKHG6PHgJMRSAzGK9ElMxHNuJUdjwJQjgI
cvfJK0Z6GGhx3x+1BOMNwU877JLlFJhkPVN2CpP8NYNxT0Sk5ripvioUI11p2ZjC
IiOgitLApZmI9IQ9AZWulriNf5sMIZyAgyVfebZ1vIjd8M/XQiTdmGkAFgGDodni
DNdY4x8/efFRTqfaKC0XnE5m8LO1qX1YwyaCBIM9Ky+e6k2HpbEbrqPdx+HXr+WN
WkytBnj7REnQMK0JDC/iU5SvlqVj8OOwKyyEVmtF9rtZIbWWKdE64FKuWhTZPpGB
r7Q3etxkoWtKMowCVOrA
=c8Zw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Rrfo
-----END PGP SIGNATURE-----