-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1961
                           qemu security update
                                3 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-12155 CVE-2019-9824 CVE-2019-6778
                   CVE-2019-3812 CVE-2018-19489 CVE-2018-19364
                   CVE-2018-18954 CVE-2018-18849 CVE-2018-17958
                   CVE-2018-16872 CVE-2018-12617 CVE-2018-11806

Reference:         ESB-2019.1944
                   ESB-2019.1818
                   ESB-2019.1709
                   ESB-2019.1098.3

Original Bulletin: 
   http://www.debian.org/security/2019/dsa-4454

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4454-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
May 30, 2019                          https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : qemu
CVE ID         : CVE-2018-11806 CVE-2018-12617 CVE-2018-16872 CVE-2018-17958 
                 CVE-2018-18849 CVE-2018-18954 CVE-2018-19364 CVE-2018-19489 
                 CVE-2019-3812 CVE-2019-6778 CVE-2019-9824 CVE-2019-12155

Multiple security issues were discovered in QEMU, a fast processor
emulator, which could result in denial of service, the execution of
arbitrary code or information disclosure.

In addition this update backports support to passthrough the new
md-clear CPU flag added in the intel-microcode update shipped in DSA 4447
to x86-based guests.

For the stable distribution (stretch), these problems have been fixed in
version 1:2.8+dfsg-6+deb9u6.

We recommend that you upgrade your qemu packages.

For the detailed security status of qemu please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/qemu

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlzwG0wACgkQEMKTtsN8
TjaUfBAAjsUcRK6UZzATOVxB2bm5sTN3FzD9G1ek4vytU9dPhJFWB+jhCP6kuEVU
VzuhNEOKmf1J0OxxjXQyF1rgDAJe+WmvcV++u4f/2Zz4H5Q1muWUYaSK0o3476GK
ld3VOU8+Jp+CDvfFAauMoM4a/Pd10YcfRsCcLDKaPb+mdtDMtyplxnbtoUNPuNEQ
OdVFzWj8VmyryfwS98cPml7d97EkjT4ujqxHhOQ+4xYWAmhsYCCeP7ycqa/UH1ef
gUxGNp51Gg3quP4B71bYsLYIMaL5SLYSM22Agy343SzmTwjdVx/MrGwI86zXvbtC
vRk4oIvxCoEXPsZ8DZTnns5VwSf3JeWVzLlRWwkikjwREV3NFPLEtOhDGtaHZ4sZ
uQiEn1HmvM6aVk7Hk0oxXaVkPKeZ3PmjaT9bf5mruIFpVwALJjmuCR8r4NOcSLIi
S6Lpb8wg8YT3FQUKnimnK1bTP9qxdviZxBVNAa7gsiSUA4xoa2IY+Xw8Jc6+XMpE
VAS1Lz1CII4lSi2JlqesiXBo1Qp9RuNMNUIdPdy0T2l2JBfd0hPXvKB867uFWgyg
TRHI4ly/r9SCmrmioTmF1HsvwRIP9JCH8uIDp73OFIK6hCK9FJo9U4BcZoYQTU7V
WnDTdtTv9zEQVW59EevBB+57mKFkRNTJHRignQrbGBgk11qRhqE=
=btZi
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Kz6
-----END PGP SIGNATURE-----