lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 12 Jun 2015 22:51:04 +0000
From: Salvatore Bonaccorso <carnil@...ian.org>
To: bugtraq@...urityfocus.com
Subject: [SECURITY] [DSA 3285-1] qemu-kvm security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3285-1                   security@...ian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
June 13, 2015                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : qemu-kvm
CVE ID         : CVE-2015-3209 CVE-2015-4037
Debian Bug     : 788460

Several vulnerabilities were discovered in qemu-kvm, a full
virtualization solution on x86 hardware.

CVE-2015-3209

    Matt Tait of Google's Project Zero security team discovered a flaw
    in the way QEMU's AMD PCnet Ethernet emulation handles multi-TMD
    packets with a length above 4096 bytes. A privileged guest user in a
    guest with an AMD PCNet ethernet card enabled can potentially use
    this flaw to execute arbitrary code on the host with the privileges
    of the hosting QEMU process.

CVE-2015-4037

    Kurt Seifried of Red Hat Product Security discovered that QEMU's
    user mode networking stack uses predictable temporary file names
    when the -smb option is used. An unprivileged user can use this flaw
    to cause a denial of service.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.1.2+dfsg-6+deb7u8.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@...ts.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CM7i
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ