Debian 9859 Published by

The following updates has been released for Debian GNU/Linux

Debian GNU/Linux 8 and 9:
DSA 4212-1: git security update

Debian GNU/Linux 9:
DSA 4213-1: qemu security update



DSA 4212-1: git security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4212-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
May 29, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : git
CVE ID : CVE-2018-11235

Etienne Stalmans discovered that git, a fast, scalable, distributed
revision control system, is prone to an arbitrary code execution
vulnerability exploitable via specially crafted submodule names in a
.gitmodules file.

For the oldstable distribution (jessie), this problem has been fixed
in version 1:2.1.4-2.1+deb8u6.

For the stable distribution (stretch), this problem has been fixed in
version 1:2.11.0-3+deb9u3.

We recommend that you upgrade your git packages.

For the detailed security status of git please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/git

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/



DSA 4213-1: qemu security update




- -------------------------------------------------------------------------
Debian Security Advisory DSA-4213-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
May 29, 2018 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : qemu
CVE ID : CVE-2017-5715 CVE-2017-15038 CVE-2017-15119 CVE-2017-15124
CVE-2017-15268 CVE-2017-15289 CVE-2017-16845 CVE-2017-17381
CVE-2017-18043 CVE-2018-5683 CVE-2018-7550
Debian Bug : 877890 880832 880836 882136 883399 883625 884806 886532
887392 892041

Several vulnerabilities were discovered in qemu, a fast processor
emulator.

CVE-2017-15038

Tuomas Tynkkynen discovered an information leak in 9pfs.

CVE-2017-15119

Eric Blake discovered that the NBD server insufficiently restricts
large option requests, resulting in denial of service.

CVE-2017-15124

Daniel Berrange discovered that the integrated VNC server
insufficiently restricted memory allocation, which could result in
denial of service.

CVE-2017-15268

A memory leak in websockets support may result in denial of service.

CVE-2017-15289

Guoxiang Niu discovered an OOB write in the emulated Cirrus graphics
adaptor which could result in denial of service.

CVE-2017-16845

Cyrille Chatras discovered an information leak in PS/2 mouse and
keyboard emulation which could be exploited during instance
migration.

CVE-2017-17381

Dengzhan Heyuandong Bijunhua and Liweichao discovered that an
implementation error in the virtio vring implementation could result
in denial of service.

CVE-2017-18043

Eric Blake discovered an integer overflow in an internally used
macro which could result in denial of service.

CVE-2018-5683

Jiang Xin and Lin ZheCheng discovered an OOB memory access in the
emulated VGA adaptor which could result in denial of service.

CVE-2018-7550

Cyrille Chatras discovered that an OOB memory write when using
multiboot could result in the execution of arbitrary code.

This update also backports a number of mitigations against the Spectre
v2 vulnerability affecting modern CPUs (CVE-2017-5715). For additional
information please refer to
https://www.qemu.org/2018/01/04/spectre/

For the stable distribution (stretch), these problems have been fixed in
version 1:2.8+dfsg-6+deb9u4.

We recommend that you upgrade your qemu packages.

For the detailed security status of qemu please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/qemu

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/