-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0937
                           qemu security update
                               17 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8608 CVE-2020-1711 

Reference:         ESB-2020.0927
                   ESB-2020.0886
                   ESB-2020.0569
                   ESB-2020.0392

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2144

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : qemu
Version        : 1:2.1+dfsg-12+deb8u14
CVE ID         : CVE-2020-1711 CVE-2020-8608

Two out-of-bounds heap buffer accesses were found in QEMU, a fast
processor emulator, which could result in denial of service or
abitrary code execution.

For Debian 8 "Jessie", these problems have been fixed in version
1:2.1+dfsg-12+deb8u14.

We recommend that you upgrade your qemu packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=Krj3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qv4O
-----END PGP SIGNATURE-----