-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1639
                     [DLA 1781-1] qemu security update
                                10 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9824 CVE-2018-20815 CVE-2018-18849
                   CVE-2018-11806  

Reference:         ESB-2019.1244
                   ESB-2019.1098.3
                   ESB-2018.3670
                   ESB-2018.2969

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : qemu
Version        : 1:2.1+dfsg-12+deb8u11
CVE ID         : CVE-2018-11806 CVE-2018-18849 CVE-2018-20815 CVE-2019-9824
Debian Bug     : 901017 912535

Several vulnerabilities were found in QEMU, a fast processor emulator:

CVE-2018-11806

    It was found that the SLiRP networking implementation could use a wrong
    size when reallocating its buffers, which can be exploited by a
    priviledged user on a guest to cause denial of service or possibly
    arbitrary code execution on the host system.

CVE-2018-18849

    It was found that the LSI53C895A SCSI Host Bus Adapter emulation was
    susceptible to an out of bounds memory access, which could be leveraged
    by a malicious guest user to crash the QEMU process.

CVE-2018-20815

    A heap buffer overflow was found in the load_device_tree function,
    which could be used by a malicious user to potentially execute
    arbitrary code with the priviledges of the QEMU process.

CVE-2019-9824

    William Bowling discovered that the SLiRP networking implementation did
    not handle some messages properly, which could be triggered to leak
    memory via crafted messages.

For Debian 8 "Jessie", these problems have been fixed in version
1:2.1+dfsg-12+deb8u11.

We recommend that you upgrade your qemu packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEcJymx+vmJZxd92Q+nUbEiOQ2gwIFAlzUdIUACgkQnUbEiOQ2
gwKh6A/8CR5876MFmMly2kfPEep9f7arCi5Yr5rGn9c/8+qjjMQRNmrdCea78Gk+
dkGfNQEs//fAyRsYm0+2VwUszvEd0FJvi4pdqCKEQaHFT/6AP+hyZiL9VlhZ3gf6
RHVBAnFSRbaQhH2Us8kmFvSkLp9az6G8scHgaGxe62HZk4rxqiMVn3GxO2OygMqP
Scl4V0XEuWHUzpLepYRpatb2peMmwoLg/URvcN3vhZaoyVtbrWuAVTBfUMxhXfVe
Gw0wRdzb3ziKqQN3aw3Ao/f+ErOS8SGTyo7ns1wM4F0eIvLnd1McFaZ5Tfs269fb
68wfcMqqz3PZ6bQFXK273jes8krUn8dviHWAmtqf3cSK7iSCrsr/iOqYRtbUX5Bn
XpNTfPns3oDiUrp3HMUqRkZCjxdhSCbFwerJYezX90wXZZxMd1R7zqVd3hu/u0Pj
uragBJTcQpvFzpOcrI6j8CWc5tj2FFHeSGZqKdypdhPutEYL2VDEkKTQSaePzWzE
rFTCbQ7Ymk4Cisi/bsaGpjCKOn8xi8ulXef8a9WR74On9gntYysG/411QUyOeeSe
E+YP3eCSS6FMB343i/8avr2+77XB8d/zA2VbCT7+rnStEeXXXB9fL+xNjSzR4yNY
FnfkbsMAJKeblf/2fIMVdbI76NGRvgAj6z4ojBS2nXu4MrxDhcE=
=NNRo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1GSK
-----END PGP SIGNATURE-----