qemu: CVE-2014-9718 CVE-2015-1779

Related Vulnerabilities: CVE-2014-9718   CVE-2015-1779   CVE-2015-3456   CVE-2015-2756  

Debian Bug report logs - #781250
qemu: CVE-2014-9718 CVE-2015-1779

version graph

Reported by: Moritz Muehlenhoff <jmm@debian.org>

Date: Thu, 26 Mar 2015 13:48:13 UTC

Severity: important

Tags: confirmed, security, upstream

Fixed in versions qemu/1:2.3+dfsg-1, qemu/1:2.3+dfsg-3, qemu/1:2.1+dfsg-12

Done: Michael Tokarev <mjt@tls.msk.ru>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Thu, 26 Mar 2015 13:48:17 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Muehlenhoff <jmm@debian.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, secure-testing-team@lists.alioth.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Thu, 26 Mar 2015 13:48:18 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Muehlenhoff <jmm@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: CVE-2015-1779 / CVE-2015-XXXX
Date: Thu, 26 Mar 2015 14:47:10 +0100
Source: qemu
Severity: important
Tags: security

Hi Michael,
two security issues in qemu (you're probably aware, but let's track
this through a bug):

CVE-2015-1779:
https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html

malicious PRDT flow from guest to host (no CVE ID yet):
CVE request: http://www.openwall.com/lists/oss-security/2015/03/24/4
http://git.qemu.org/?p=qemu.git;a=commitdiff;h=3251bdcf1c67427d964517053c3d185b46e618e8

Cheers,
        Moritz



Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Fri, 27 Mar 2015 08:30:04 GMT) (full text, mbox, link).


Acknowledgement sent to Michael Tokarev <mjt@tls.msk.ru>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Fri, 27 Mar 2015 08:30:04 GMT) (full text, mbox, link).


Message #10 received at 781250@bugs.debian.org (full text, mbox, reply):

From: Michael Tokarev <mjt@tls.msk.ru>
To: Moritz Muehlenhoff <jmm@debian.org>, 781250@bugs.debian.org
Subject: Re: Bug#781250: CVE-2015-1779 / CVE-2015-XXXX
Date: Fri, 27 Mar 2015 11:26:35 +0300
26.03.2015 16:47, Moritz Muehlenhoff wrote:
> Source: qemu
> Severity: important
> Tags: security
> 
> Hi Michael,
> two security issues in qemu (you're probably aware, but let's track this through a bug):

Yes indeed, I've seen them on oss-sec and on qemu-devel.  Wanted to
submit two bugreports but you was faster ;)

> CVE-2015-1779:
> https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html

This one is about websockets, a rarely used feature.  There was an
interesting comment about the patch series down in the thread, here:

https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04995.html

So I'm not sure yet whenever it's a good idea to apply the series
before upstream decides what to do.

This does not affect wheezy and before because websockets aren't
implemented there, but it affects wheezy-backports.

> malicious PRDT flow from guest to host (no CVE ID yet):
> CVE request: http://www.openwall.com/lists/oss-security/2015/03/24/4
> http://git.qemu.org/?p=qemu.git;a=commitdiff;h=3251bdcf1c67427d964517053c3d185b46e618e8

This one affects wheezy too.  But it isn't really that much of a
security issue, I wonder why they keep assigning CVEs for these
things (maybe that's the reason why this one hasn't got a CVE#
yet?).  Qemu either leaks memory or loops infinitely.  Memory
leakage can be easily mitigated using some kind of resource limits
in security-sensitive environments, and looping can trivially be
done inside the virtual machine just fine, achieving the same
effect.  So I don't think this needs to be backported to wheezy
at least.

I'll fix this for jessie, hopefully the CVE-2015-1779 case will
see some light soon.

Thanks!

/mjt



Added tag(s) upstream and confirmed. Request was from <mjt@tls.msk.ru> to control@bugs.debian.org. (Fri, 27 Mar 2015 08:30:08 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Sun, 29 Mar 2015 18:00:04 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Sun, 29 Mar 2015 18:00:04 GMT) (full text, mbox, link).


Message #17 received at 781250@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: Michael Tokarev <mjt@tls.msk.ru>
Cc: 781250@bugs.debian.org
Subject: Re: Bug#781250: CVE-2015-1779 / CVE-2015-XXXX
Date: Sun, 29 Mar 2015 19:57:29 +0200
On Fri, Mar 27, 2015 at 11:26:35AM +0300, Michael Tokarev wrote:
> 26.03.2015 16:47, Moritz Muehlenhoff wrote:
> > Source: qemu
> > Severity: important
> > Tags: security
> > 
> > Hi Michael,
> > two security issues in qemu (you're probably aware, but let's track this through a bug):
> 
> Yes indeed, I've seen them on oss-sec and on qemu-devel.  Wanted to
> submit two bugreports but you was faster ;)

Heh :-)

> > CVE-2015-1779:
> > https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html
> 
> This one is about websockets, a rarely used feature.  There was an
> interesting comment about the patch series down in the thread, here:
> 
> https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04995.html
> 
> So I'm not sure yet whenever it's a good idea to apply the series
> before upstream decides what to do.

No, let's wait with the jessie fix until this properly sorted out
upstream.

> > malicious PRDT flow from guest to host (no CVE ID yet):
> > CVE request: http://www.openwall.com/lists/oss-security/2015/03/24/4
> > http://git.qemu.org/?p=qemu.git;a=commitdiff;h=3251bdcf1c67427d964517053c3d185b46e618e8
> 
> This one affects wheezy too.  But it isn't really that much of a
> security issue, I wonder why they keep assigning CVEs for these
> things (maybe that's the reason why this one hasn't got a CVE#
> yet?).

I think that's mostly because MITRE isn't keeping up with the CVE
assignments at the moment.

> Qemu either leaks memory or loops infinitely.  Memory
> leakage can be easily mitigated using some kind of resource limits
> in security-sensitive environments, and looping can trivially be
> done inside the virtual machine just fine, achieving the same
> effect.  So I don't think this needs to be backported to wheezy
> at least.

That sounds reasonable, I'll update the security tracker.

Cheers,
        Moritz



Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Thu, 09 Apr 2015 15:45:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Thu, 09 Apr 2015 15:45:04 GMT) (full text, mbox, link).


Message #22 received at 781250@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Moritz M??hlenhoff <jmm@inutil.org>, 781250@bugs.debian.org
Cc: Michael Tokarev <mjt@tls.msk.ru>
Subject: Re: Bug#781250: CVE-2015-1779 / CVE-2015-XXXX
Date: Thu, 9 Apr 2015 17:42:13 +0200
Hi Michael, Mortiz,

Small update for CVE-2015-1779: so the patches commited upstream are:

http://git.qemu.org/?p=qemu.git;a=commit;h=a2bebfd6e09d
http://git.qemu.org/?p=qemu.git;a=commit;h=2cdb5e142fb93

From: http://www.openwall.com/lists/oss-security/2015/04/09/6

Regards,
Salvatore



Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Thu, 09 Apr 2015 16:09:24 GMT) (full text, mbox, link).


Acknowledgement sent to Michael Tokarev <mjt@tls.msk.ru>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Thu, 09 Apr 2015 16:09:24 GMT) (full text, mbox, link).


Message #27 received at 781250@bugs.debian.org (full text, mbox, reply):

From: Michael Tokarev <mjt@tls.msk.ru>
To: Salvatore Bonaccorso <carnil@debian.org>,781250@bugs.debian.org,Moritz M??hlenhoff <jmm@inutil.org>
Subject: Re: Bug#781250: CVE-2015-1779 / CVE-2015-XXXX
Date: Thu, 09 Apr 2015 19:06:06 +0300
9 апреля 2015 г. 18:42:13 GMT+03:00, Salvatore Bonaccorso <carnil@debian.org> пишет:
>Hi Michael, Mortiz,
>
>Small update for CVE-2015-1779: so the patches commited upstream are:

Yes, thanks, I've seen the commits the other day, and I receive oss-sec as well. I hoped to see a fix for the second prob too...


/mjt from android phone



Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Thu, 09 Apr 2015 17:09:10 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Thu, 09 Apr 2015 17:09:10 GMT) (full text, mbox, link).


Message #32 received at 781250@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: Michael Tokarev <mjt@tls.msk.ru>
Cc: Salvatore Bonaccorso <carnil@debian.org>, 781250@bugs.debian.org, Moritz M??hlenhoff <jmm@inutil.org>
Subject: Re: Bug#781250: CVE-2015-1779 / CVE-2015-XXXX
Date: Thu, 9 Apr 2015 19:06:16 +0200
On Thu, Apr 09, 2015 at 07:06:06PM +0300, Michael Tokarev wrote:
> 9 апреля 2015 г. 18:42:13 GMT+03:00, Salvatore Bonaccorso <carnil@debian.org> пишет:
> >Hi Michael, Mortiz,
> >
> >Small update for CVE-2015-1779: so the patches commited upstream are:
> 
> Yes, thanks, I've seen the commits the other day, and I receive oss-sec as well. I hoped to see a fix for the second prob too

Michael, I think we also need the patches from
http://xenbits.xen.org/xsa/advisory-126.html ? Do you have it on radar
or shall we file a bug?

Cheers,
        Moritz



Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Fri, 10 Apr 2015 12:12:05 GMT) (full text, mbox, link).


Acknowledgement sent to Michael Tokarev <mjt@tls.msk.ru>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Fri, 10 Apr 2015 12:12:05 GMT) (full text, mbox, link).


Message #37 received at 781250@bugs.debian.org (full text, mbox, reply):

From: Michael Tokarev <mjt@tls.msk.ru>
To: Moritz Mühlenhoff <jmm@inutil.org>, 781250@bugs.debian.org
Cc: Salvatore Bonaccorso <carnil@debian.org>
Subject: Re: Bug#781250: CVE-2015-1779 / CVE-2015-XXXX
Date: Fri, 10 Apr 2015 15:10:26 +0300
09.04.2015 20:06, Moritz Mühlenhoff wrote:
> On Thu, Apr 09, 2015 at 07:06:06PM +0300, Michael Tokarev wrote:
>> 9 апреля 2015 г. 18:42:13 GMT+03:00, Salvatore Bonaccorso <carnil@debian.org> пишет:
>>> Hi Michael, Mortiz,
>>>
>>> Small update for CVE-2015-1779: so the patches commited upstream are:

I've updated the jessie package including fixes for these 2 issues.

I'm not sure the unassigned-CVE# bug (malicious PRDT flow from guest)
is really worth fixing, but I backported the fix anyway.


> Michael, I think we also need the patches from
> http://xenbits.xen.org/xsa/advisory-126.html ? Do you have it on radar
> or shall we file a bug?

Nope, I missed that one.  I pinged upstream yesterday asking why the
fix hasn't found its way to the upstream version, and now it is there,
has been committed about a hour ago.  So I backported it to jessie
version too.

Here's the current version: http://anonscm.debian.org/cgit/pkg-qemu/qemu.git

From the 3 issues, only the PRDT one (which does not have a CVE#)
affects wheezy, so I guess there's nothing to do here for wheezy.

How do you think, is it okay to include the PRDT fix for jessie?

Thanks,

/mjt



Added tag(s) pending. Request was from <mjt@tls.msk.ru> to control@bugs.debian.org. (Sat, 18 Apr 2015 14:30:06 GMT) (full text, mbox, link).


Information forwarded to debian-bugs-dist@lists.debian.org, Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>:
Bug#781250; Package src:qemu. (Tue, 21 Apr 2015 16:57:09 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
Extra info received and forwarded to list. Copy sent to Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>. (Tue, 21 Apr 2015 16:57:09 GMT) (full text, mbox, link).


Message #44 received at 781250@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Moritz Muehlenhoff <jmm@debian.org>, 781250@bugs.debian.org
Subject: Re: Bug#781250: CVE-2015-1779 / CVE-2015-XXXX
Date: Tue, 21 Apr 2015 18:55:49 +0200
Control: retitle -1 qemu: CVE-2014-9718 CVE-2015-1779

Hi,

The second issue now has been assigned CVE-2014-9718.

Regards,
Salvatore



Changed Bug title to 'qemu: CVE-2014-9718 CVE-2015-1779' from 'CVE-2015-1779 / CVE-2015-XXXX' Request was from Salvatore Bonaccorso <carnil@debian.org> to 781250-submit@bugs.debian.org. (Tue, 21 Apr 2015 16:57:09 GMT) (full text, mbox, link).


Reply sent to Michael Tokarev <mjt@tls.msk.ru>:
You have taken responsibility. (Fri, 15 May 2015 10:04:04 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@debian.org>:
Bug acknowledged by developer. (Fri, 15 May 2015 10:04:04 GMT) (full text, mbox, link).


Message #51 received at 781250-close@bugs.debian.org (full text, mbox, reply):

From: Michael Tokarev <mjt@tls.msk.ru>
To: 781250-close@bugs.debian.org
Subject: Bug#781250: fixed in qemu 1:2.3+dfsg-1
Date: Fri, 15 May 2015 10:00:28 +0000
Source: qemu
Source-Version: 1:2.3+dfsg-1

We believe that the bug you reported is fixed in the latest version of
qemu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 781250@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Tokarev <mjt@tls.msk.ru> (supplier of updated qemu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 24 Apr 2015 17:33:46 +0300
Source: qemu
Binary: qemu qemu-system qemu-block-extra qemu-system-common qemu-system-misc qemu-system-arm qemu-system-mips qemu-system-ppc qemu-system-sparc qemu-system-x86 qemu-user qemu-user-static qemu-user-binfmt qemu-utils qemu-guest-agent qemu-kvm libcacard0 libcacard-dev libcacard-tools
Architecture: source amd64
Version: 1:2.3+dfsg-1
Distribution: unstable
Urgency: medium
Maintainer: Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>
Changed-By: Michael Tokarev <mjt@tls.msk.ru>
Description:
 libcacard-dev - Virtual Common Access Card (CAC) Emulator (development files)
 libcacard-tools - Virtual Common Access Card (CAC) Emulator (tools)
 libcacard0 - Virtual Common Access Card (CAC) Emulator (runtime library)
 qemu       - fast processor emulator
 qemu-block-extra - extra block backend modules for qemu-system and qemu-utils
 qemu-guest-agent - Guest-side qemu-system agent
 qemu-kvm   - QEMU Full virtualization on x86 hardware
 qemu-system - QEMU full system emulation binaries
 qemu-system-arm - QEMU full system emulation binaries (arm)
 qemu-system-common - QEMU full system emulation binaries (common files)
 qemu-system-mips - QEMU full system emulation binaries (mips)
 qemu-system-misc - QEMU full system emulation binaries (miscelaneous)
 qemu-system-ppc - QEMU full system emulation binaries (ppc)
 qemu-system-sparc - QEMU full system emulation binaries (sparc)
 qemu-system-x86 - QEMU full system emulation binaries (x86)
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-binfmt - QEMU user mode binfmt registration for qemu-user
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Closes: 781250
Changes:
 qemu (1:2.3+dfsg-1) unstable; urgency=medium
 .
   * new upstream release (2.3)
     (Closes: #781250 #769299)
Checksums-Sha1:
 c9fb8ab3152f28684d0019546a397f7da70ea9e0 6038 qemu_2.3+dfsg-1.dsc
 57eec87ed3a6ba93ccca9c444cda9354ea23970a 5658664 qemu_2.3+dfsg.orig.tar.xz
 3ba2e99fc69d95277d2d0b1e4aa7f52d76d11655 60328 qemu_2.3+dfsg-1.debian.tar.xz
 6a6fc056d30643e898efb4ea46e4e744ac545ea1 122706 qemu_2.3+dfsg-1_amd64.deb
 cec06403c44151a36524d0b591d5eb1190c8916b 50698 qemu-system_2.3+dfsg-1_amd64.deb
 9cee28b512310d9f67dfe7efe5c66143806d4e89 75524 qemu-block-extra_2.3+dfsg-1_amd64.deb
 63a9930b0b135ce0b3c220f07b27ca8c7f2eb5df 291408 qemu-system-common_2.3+dfsg-1_amd64.deb
 4df7a7dd928b99f53adc165b7394a2940e66ac8e 6072328 qemu-system-misc_2.3+dfsg-1_amd64.deb
 af73851a98d5dce0f61811efb18470f0395317c6 2422986 qemu-system-arm_2.3+dfsg-1_amd64.deb
 b8e36bbffe0621e6faa53ffb89e0eca7310414c6 3007630 qemu-system-mips_2.3+dfsg-1_amd64.deb
 30539b46b196a9f2693001f1d08c5c5fc8e45652 3045204 qemu-system-ppc_2.3+dfsg-1_amd64.deb
 3c4189db48232a32c596961fd7ce1cd2f02f485f 1853602 qemu-system-sparc_2.3+dfsg-1_amd64.deb
 a09b97115e6b9fc82f77e8710f216e4191dcc25f 2250820 qemu-system-x86_2.3+dfsg-1_amd64.deb
 a07980e4c199ba90cad1bd75d45065021fa909bd 5410938 qemu-user_2.3+dfsg-1_amd64.deb
 af2fbed5e0ab843bce3464583833ce4e06cd749c 5954782 qemu-user-static_2.3+dfsg-1_amd64.deb
 209b8c46cab68d633eeae3df6f45803b12bdd198 2872 qemu-user-binfmt_2.3+dfsg-1_amd64.deb
 ffefb0c8e5736a592c683b7dd8ab5710be478abe 534882 qemu-utils_2.3+dfsg-1_amd64.deb
 bb34a346bed79948ef586424ab42f039e8a97029 164818 qemu-guest-agent_2.3+dfsg-1_amd64.deb
 29850b9db2207d1a22ee343531e0228e08ae5672 51674 qemu-kvm_2.3+dfsg-1_amd64.deb
 94daf5eb1fc8d509160e3ce1e87a09327ebb56d2 66596 libcacard0_2.3+dfsg-1_amd64.deb
 2d84a9a84285c910936b9c77c8efc579ccda0c0d 81488 libcacard-dev_2.3+dfsg-1_amd64.deb
 6fb088f46c1a12d7d829664fced78eac0bfd611d 56322 libcacard-tools_2.3+dfsg-1_amd64.deb
Checksums-Sha256:
 a7dc274ede166010a1fa7402838095c93cdc219ff573af02fa1ca0497b23ba82 6038 qemu_2.3+dfsg-1.dsc
 c4ad5d86e3bbb3ce97f4801c4a79d36164a1a3d753f32f50a3b96b93698c1180 5658664 qemu_2.3+dfsg.orig.tar.xz
 25a13207fe14fc80364ad7e6da989d9de2ed4b76bc7144769bee611dbf42b75b 60328 qemu_2.3+dfsg-1.debian.tar.xz
 99d0fd719f97acc4f517473d948de43ac4ed983e5f00dfe473c2d0f7c774fb41 122706 qemu_2.3+dfsg-1_amd64.deb
 83140feb6353f2f8d6f4de36689ad1d535159925c7874884163608f23a2539e9 50698 qemu-system_2.3+dfsg-1_amd64.deb
 46d696de731a2de0f112ca35b122b2533e7f2811929cb1e909c600db8825aecd 75524 qemu-block-extra_2.3+dfsg-1_amd64.deb
 d307ba52b0428ca82ebab39ca816af6c194ae6c95cac10b0226bced54ecc54e5 291408 qemu-system-common_2.3+dfsg-1_amd64.deb
 3ea69222e8228bb717c3f33adfb57633ae368bfbfb64203effba8ec83437ea43 6072328 qemu-system-misc_2.3+dfsg-1_amd64.deb
 2baee677ce0b2c44d40ce925f8ae480b147e15fc85f3631c4de44492a5c3295a 2422986 qemu-system-arm_2.3+dfsg-1_amd64.deb
 caf58b4b7ecc6d4c3c62242d825b3a0ba02283653dcd91786eed7306a2db9be8 3007630 qemu-system-mips_2.3+dfsg-1_amd64.deb
 68850cf8904d5819bc571630933272cb4bd83da10e995d6a397ea2186ef515f2 3045204 qemu-system-ppc_2.3+dfsg-1_amd64.deb
 6ef3eac5bb4d54972492e3fba6237815344952562e2b94e41429e877737a65d6 1853602 qemu-system-sparc_2.3+dfsg-1_amd64.deb
 18e0a0d9519542fb10aaae161e0826ec74e7f2208dec08e31f2cead471a8b09e 2250820 qemu-system-x86_2.3+dfsg-1_amd64.deb
 3d0adebd6c0a706b7f4f3531722cd7a890ba325584353f700d71a83e94be0a5b 5410938 qemu-user_2.3+dfsg-1_amd64.deb
 fa2491bebdc863d1305024bea714ada1cee58c699884d413334f92c7878ec683 5954782 qemu-user-static_2.3+dfsg-1_amd64.deb
 c878f69945943648af15c641031155406166ffbf4e74d1983519a195753323ba 2872 qemu-user-binfmt_2.3+dfsg-1_amd64.deb
 313807e365f13bef55fbda27b1e57903794b90e3c38eaa82b6f0247cf8f4a03f 534882 qemu-utils_2.3+dfsg-1_amd64.deb
 8ed4e3a10d30d4e8014401356cc1ddcdcc5161f3650931dc65f2145c489f3451 164818 qemu-guest-agent_2.3+dfsg-1_amd64.deb
 725e4cd3e37f0e3b5eef006a4a5d6691c259c59f6f771cabfc4c13ac23ff94e6 51674 qemu-kvm_2.3+dfsg-1_amd64.deb
 90e04bd95b697e0a6c6dcdf15d94d94a643dc4ebfcd0fa2542ef5da683ae7af6 66596 libcacard0_2.3+dfsg-1_amd64.deb
 b5f83cebd67dfbf73179d731756625cdf71062ae531bc1de6164eb050d44c6e6 81488 libcacard-dev_2.3+dfsg-1_amd64.deb
 4f46e360975c5651df9fd652e809ba84ef91c1ac342c025533e5d0c16d41c0f8 56322 libcacard-tools_2.3+dfsg-1_amd64.deb
Files:
 6b40643b84c8c08f5a714d19fe145cef 6038 otherosfs optional qemu_2.3+dfsg-1.dsc
 1f64ff0e92c6eb1b9e7284ea133cabaa 5658664 otherosfs optional qemu_2.3+dfsg.orig.tar.xz
 bd34857a729a51b7eb5c077ff235366d 60328 otherosfs optional qemu_2.3+dfsg-1.debian.tar.xz
 398b8ed037812b7b2cc0eb97996a56e4 122706 otherosfs optional qemu_2.3+dfsg-1_amd64.deb
 abfd5db09fea50d54683fa621a02b314 50698 otherosfs optional qemu-system_2.3+dfsg-1_amd64.deb
 0297d93d6991296d540baa40ccb344f1 75524 otherosfs optional qemu-block-extra_2.3+dfsg-1_amd64.deb
 2aad029a101ff7792be0b1234ded17e6 291408 otherosfs optional qemu-system-common_2.3+dfsg-1_amd64.deb
 2b6782221833fa94edcfd5b973eb54d8 6072328 otherosfs optional qemu-system-misc_2.3+dfsg-1_amd64.deb
 75ce27609837b7de8c598e6ad62618b3 2422986 otherosfs optional qemu-system-arm_2.3+dfsg-1_amd64.deb
 794bf18bf7a342e2b5dcab2bfef516cb 3007630 otherosfs optional qemu-system-mips_2.3+dfsg-1_amd64.deb
 22ec1801cd9d62ea0e47441123cea5a8 3045204 otherosfs optional qemu-system-ppc_2.3+dfsg-1_amd64.deb
 399158fa144c1f1da1e20045dfc9bb26 1853602 otherosfs optional qemu-system-sparc_2.3+dfsg-1_amd64.deb
 937c67c2426f049d790bf20c39e30f23 2250820 otherosfs optional qemu-system-x86_2.3+dfsg-1_amd64.deb
 45615f69f05dd4566ae3a77df0bfdf6e 5410938 otherosfs optional qemu-user_2.3+dfsg-1_amd64.deb
 47e6f0f92def612e87d0b5dded213d99 5954782 otherosfs optional qemu-user-static_2.3+dfsg-1_amd64.deb
 88388845b2213fe2066f214252c3113a 2872 otherosfs optional qemu-user-binfmt_2.3+dfsg-1_amd64.deb
 0b533b533696cccb46f93a6330443147 534882 otherosfs optional qemu-utils_2.3+dfsg-1_amd64.deb
 e95ee2068690df5fc5b0db87c4dfd260 164818 otherosfs optional qemu-guest-agent_2.3+dfsg-1_amd64.deb
 a5dc7d37d2e102b1f71e4463d37967cd 51674 otherosfs optional qemu-kvm_2.3+dfsg-1_amd64.deb
 98bf1ff82aa22555504e5b74004ad7f9 66596 otherosfs optional libcacard0_2.3+dfsg-1_amd64.deb
 467526d3cfc72356a1bc9d573ccff175 81488 libdevel optional libcacard-dev_2.3+dfsg-1_amd64.deb
 8c7603f1cb89e43d39d3b321181f31dd 56322 otherosfs optional libcacard-tools_2.3+dfsg-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJVOlctAAoJEL7lnXSkw9fb+xgIAK4xlj7CIGXquKoL0qH01cHv
HX/v+5ni5PT7x2x2vgJEUKDQEd3IK2mrkhC/YkSHbb1vHQX9OUTWhfbOrCosvF8Y
tk3/k0e7FEhj6fWDCMQh8jHYnseD9EABMrVZGalWPZ6bsJMc7Ec6998AkQJdS+f8
KzhZlsSbDfm3LwpDjESDDNw1kVBaXt6Dpqz1dCfU8psg5DpU8RwRsxrOA6cWkB9S
NSo52yJcB/f84Mmju+lljAfyKj1yIYAoZt/3/n6KCxvahJr+SZLwh4MTmo1WW9g/
Q2ieeP+QFAWJ2hYPtFa72Fx02muZqt1XgD6d6Wp5dogT9oucAgpwOwvU2huhtns=
=6AaY
-----END PGP SIGNATURE-----




Reply sent to Michael Tokarev <mjt@tls.msk.ru>:
You have taken responsibility. (Fri, 15 May 2015 10:04:08 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@debian.org>:
Bug acknowledged by developer. (Fri, 15 May 2015 10:04:08 GMT) (full text, mbox, link).


Message #56 received at 781250-close@bugs.debian.org (full text, mbox, reply):

From: Michael Tokarev <mjt@tls.msk.ru>
To: 781250-close@bugs.debian.org
Subject: Bug#781250: fixed in qemu 1:2.3+dfsg-3
Date: Fri, 15 May 2015 10:00:35 +0000
Source: qemu
Source-Version: 1:2.3+dfsg-3

We believe that the bug you reported is fixed in the latest version of
qemu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 781250@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Tokarev <mjt@tls.msk.ru> (supplier of updated qemu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 12 May 2015 23:02:29 +0300
Source: qemu
Binary: qemu qemu-system qemu-block-extra qemu-system-common qemu-system-misc qemu-system-arm qemu-system-mips qemu-system-ppc qemu-system-sparc qemu-system-x86 qemu-user qemu-user-static qemu-user-binfmt qemu-utils qemu-guest-agent qemu-kvm libcacard0 libcacard-dev libcacard-tools
Architecture: source amd64
Version: 1:2.3+dfsg-3
Distribution: unstable
Urgency: high
Maintainer: Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>
Changed-By: Michael Tokarev <mjt@tls.msk.ru>
Description:
 libcacard-dev - Virtual Common Access Card (CAC) Emulator (development files)
 libcacard-tools - Virtual Common Access Card (CAC) Emulator (tools)
 libcacard0 - Virtual Common Access Card (CAC) Emulator (runtime library)
 qemu       - fast processor emulator
 qemu-block-extra - extra block backend modules for qemu-system and qemu-utils
 qemu-guest-agent - Guest-side qemu-system agent
 qemu-kvm   - QEMU Full virtualization on x86 hardware
 qemu-system - QEMU full system emulation binaries
 qemu-system-arm - QEMU full system emulation binaries (arm)
 qemu-system-common - QEMU full system emulation binaries (common files)
 qemu-system-mips - QEMU full system emulation binaries (mips)
 qemu-system-misc - QEMU full system emulation binaries (miscelaneous)
 qemu-system-ppc - QEMU full system emulation binaries (ppc)
 qemu-system-sparc - QEMU full system emulation binaries (sparc)
 qemu-system-x86 - QEMU full system emulation binaries (x86)
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-binfmt - QEMU user mode binfmt registration for qemu-user
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Closes: 763043 764971 778624 778737 780200 781250
Changes:
 qemu (1:2.3+dfsg-3) unstable; urgency=high
 .
   * fdc-force-the-fifo-access-to-be-in-bounds-CVE-2015-3456.patch
     (Closes: CVE-2015-3456)
   * fix the OSABI binfmt mask for x86_64 arch, to actually fix #763043.
     Original fix didn't work, because "someone" forgot arithmetics.
     (Really Closes: #763043)
   * align binfmt magics/masks to be in single column
 .
 qemu (1:2.3+dfsg-2) unstable; urgency=medium
 .
   * do not install upstream changelog file, it is unused for a long time
   * mention closing of #781250 #769299 by 2.3
   * mention qemu-block-extra split in NEWS files
   * fix spelling prob in the manpage
   * bump Standards-Version to 3.9.6 (no changes needed)
   * add mips64 and mips64el binfmt registration (Closes: #778624)
 .
 qemu (1:2.3+dfsg-1) unstable; urgency=medium
 .
   * new upstream release (2.3)
     (Closes: #781250 #769299 #781250 #769299)
 .
 qemu (1:2.2+dfsg-6exp) experimental; urgency=medium
 .
   * qemu 2.2.1 stable/bugfix release (remove included upstream
     exec-change-default-exception_index-value-for-migration-to--1.patch)
   * added mips64(el) to list of architectures where qemu-utils is built
     (Closes: #780200)
   * added kvm-on-x32.patch from Adam Borowski (Closes: #778737)
   * create qemu-block-extra package
   * rules.mak-fix-module-build.patch from upstream to fix module build
   * pass --enable-modules to configure
   * pass multiarch --libdir to configure
   * mjt-set-oem-in-rsdt-like-slic.diff: update FACP table too,
     not only RSDT.  FACP is needed for win7 booting in UEFI mode.
   * enable libcacard (closes: #764971)
    - build-depend on libnss3-dev & libtool-bin
    - --enable-smartcard-nss
    - run dh_makeshlibs
    - rm libcacard.la
    - add libcacard0, libcacard-dev and libcacard-tools packages
    - add libcacard*.install and libcacard0.symbols
Checksums-Sha1:
 cdef8cb64fcb715c51a49c08aa28ccbd4529aa88 6038 qemu_2.3+dfsg-3.dsc
 ebd20ed2360880779e510e2cc3506c5728e24327 62052 qemu_2.3+dfsg-3.debian.tar.xz
 beb2cb4272d9a62834cb78ad7d489c49c8fd8fd5 122920 qemu_2.3+dfsg-3_amd64.deb
 344f10e92710c57a871e4f0506a0ffb85e25d771 50936 qemu-system_2.3+dfsg-3_amd64.deb
 ff4703f075f55bb48c3d97841f8893bf6652660f 75690 qemu-block-extra_2.3+dfsg-3_amd64.deb
 18645baed108b263db44c4ce4db1bb2b7b9555c3 292002 qemu-system-common_2.3+dfsg-3_amd64.deb
 c96de6234584de000a5b4c7303ef4dcace36f8a1 6079256 qemu-system-misc_2.3+dfsg-3_amd64.deb
 fe0ab9774236835ecdcf06faa74294a2fe51343e 2422962 qemu-system-arm_2.3+dfsg-3_amd64.deb
 d96c9c438590fb25f0413404511a91dfe6a3eb98 2984570 qemu-system-mips_2.3+dfsg-3_amd64.deb
 beac8831071c4e226b1509d19978df8235fea4b2 3043862 qemu-system-ppc_2.3+dfsg-3_amd64.deb
 5619a7f90cf6ccc459f6bc567abfc3d50af68dee 1854196 qemu-system-sparc_2.3+dfsg-3_amd64.deb
 6bb69ad9782e42663957d08d5de900c2ada090ee 2249214 qemu-system-x86_2.3+dfsg-3_amd64.deb
 8a3bafe97e77006fef8d01a565148355c6411ec4 5410958 qemu-user_2.3+dfsg-3_amd64.deb
 3457a73b8d626db59cecb47303bfa07c5d4f478c 5952000 qemu-user-static_2.3+dfsg-3_amd64.deb
 a772d56c338bb788eff3bd12f7d1affcf3fc8ad7 3046 qemu-user-binfmt_2.3+dfsg-3_amd64.deb
 0659f9653861910ad29007d64776f4148d328300 535738 qemu-utils_2.3+dfsg-3_amd64.deb
 4b1e0c7a64c81644cbbba8b327fef822963c1f54 165140 qemu-guest-agent_2.3+dfsg-3_amd64.deb
 6c789410c73791207e214d5917a0f74dc737d147 51924 qemu-kvm_2.3+dfsg-3_amd64.deb
 849476f56bcdd55e1c8da7df5fa76da372080a1e 66854 libcacard0_2.3+dfsg-3_amd64.deb
 be88fda29344f5ee69ed669f7bd76262de8718bf 81720 libcacard-dev_2.3+dfsg-3_amd64.deb
 d3da374ebec4f7065629ddbbf783a4b882fffa88 56558 libcacard-tools_2.3+dfsg-3_amd64.deb
Checksums-Sha256:
 5b1cc8c907d9dbd59e77baa125151a514e7b6616856d95dcf7aa4d32acf050c1 6038 qemu_2.3+dfsg-3.dsc
 399163152463b7268bd9eee604baa20e08a69d33ce02aa7675765b9994d998c7 62052 qemu_2.3+dfsg-3.debian.tar.xz
 bde10199eaa961e412639799d4589d32798399d742c4a28a3c2e0cfc568d3aec 122920 qemu_2.3+dfsg-3_amd64.deb
 e0335e9c198f81a297450e49be45fbf71972b085903f44a6591496fde87b1fcb 50936 qemu-system_2.3+dfsg-3_amd64.deb
 53d2822696185085a6159aa5c9fff59f210b7bea699643481fa2a25c2688ccab 75690 qemu-block-extra_2.3+dfsg-3_amd64.deb
 a2b531345e63d669aa90f07e7fcdf4f61034fd6aeb0d32b720cb962d3a84d0a8 292002 qemu-system-common_2.3+dfsg-3_amd64.deb
 4607c6f06a3503b7f5285e21efa7483ac9aec4d138c68e50c0aeafac88dec613 6079256 qemu-system-misc_2.3+dfsg-3_amd64.deb
 bec719f3199951674ddfb5d0fb4d1b8ac90e8533765aa89a135f8fdf0c8ca0b7 2422962 qemu-system-arm_2.3+dfsg-3_amd64.deb
 bb4cb3bf7ac65c867b7664c329bf2d31b150bd0db7e4c746a33f52c6ce7a1d9c 2984570 qemu-system-mips_2.3+dfsg-3_amd64.deb
 591f8e65abf52575a38d887f6250fbe9290cc9dad7e7d7050fd1e13f9dd0b0f5 3043862 qemu-system-ppc_2.3+dfsg-3_amd64.deb
 edec2b05fd1c5851c7a1a46ce15b3c27e3f7a78bcbca84da93026f7bdcfb8371 1854196 qemu-system-sparc_2.3+dfsg-3_amd64.deb
 5a64abe7d7ac8795bac717c3c7594d50c691c6f83e5bd6edb06131b73e47ce62 2249214 qemu-system-x86_2.3+dfsg-3_amd64.deb
 6553f37d13e5c6fa512fc3711ffd7518c94dd6f1217de4a365509500dd7aafc5 5410958 qemu-user_2.3+dfsg-3_amd64.deb
 48a437859f1af81e5bf68d3f60343a772b2eed0a8f8bebb3b8c086a86464d6b9 5952000 qemu-user-static_2.3+dfsg-3_amd64.deb
 ba9f3ccb1a82ceed12c006cb65a51d5ab4713472a43a9c7dac6e744d57090d7c 3046 qemu-user-binfmt_2.3+dfsg-3_amd64.deb
 83c1b7b91d22ea006be24c3685504cb1e97c0cd25f30e661d40fcbf3940165db 535738 qemu-utils_2.3+dfsg-3_amd64.deb
 7860afe7a3fb783b0008b785a950b7a7706a8ae1678d6e4830e0e8fbc209026f 165140 qemu-guest-agent_2.3+dfsg-3_amd64.deb
 8f17257c6e2a17c13316c47f94f286d62e2a0150a5547af0df2b54bbca66e9b1 51924 qemu-kvm_2.3+dfsg-3_amd64.deb
 ebdaca7a941e5a1ab45cc49ddb2eb40fb6bc78e43bb30a94b9c14f473441af13 66854 libcacard0_2.3+dfsg-3_amd64.deb
 27e578d9accb2203067f3efe34520b4fe9973302c0c9750b4e29a1e842eef107 81720 libcacard-dev_2.3+dfsg-3_amd64.deb
 a7735c733af0aede9a5cabf28c07a322a1eb1aaebe763ac69d8c51843afb8d07 56558 libcacard-tools_2.3+dfsg-3_amd64.deb
Files:
 5ae0fdc347761350b79ed9d3dc2f7954 6038 otherosfs optional qemu_2.3+dfsg-3.dsc
 e294c23018545766196da8673a9a8e1d 62052 otherosfs optional qemu_2.3+dfsg-3.debian.tar.xz
 4cf5ed40fe95ff53be69a192f3f5a4a4 122920 otherosfs optional qemu_2.3+dfsg-3_amd64.deb
 ff407c0e1b30cde5b8099ae2dcc5b7f4 50936 otherosfs optional qemu-system_2.3+dfsg-3_amd64.deb
 fa76b70b6c186d7b61d94331cb1fa688 75690 otherosfs optional qemu-block-extra_2.3+dfsg-3_amd64.deb
 242175b7fb4cff15dfe8ec059a201b91 292002 otherosfs optional qemu-system-common_2.3+dfsg-3_amd64.deb
 8fd4ef36498573e94a4e2d87cc7ef672 6079256 otherosfs optional qemu-system-misc_2.3+dfsg-3_amd64.deb
 3ddcf5a08f08bc930a389f41d75d31e6 2422962 otherosfs optional qemu-system-arm_2.3+dfsg-3_amd64.deb
 e8069c0dca630bb5882522e0ec7e9360 2984570 otherosfs optional qemu-system-mips_2.3+dfsg-3_amd64.deb
 ca66f1343c63dae135b00211ec4b024f 3043862 otherosfs optional qemu-system-ppc_2.3+dfsg-3_amd64.deb
 b93ac8868cf1ed1aae616ea96c690137 1854196 otherosfs optional qemu-system-sparc_2.3+dfsg-3_amd64.deb
 b6ecb36d9eefe59511eea8d499aee77b 2249214 otherosfs optional qemu-system-x86_2.3+dfsg-3_amd64.deb
 2bf38f550e682a7812c3d776c90ea052 5410958 otherosfs optional qemu-user_2.3+dfsg-3_amd64.deb
 ec9d49618627ccd98c7e44d95f1ee97f 5952000 otherosfs optional qemu-user-static_2.3+dfsg-3_amd64.deb
 e493af9c61ef6aef5d486407287b6081 3046 otherosfs optional qemu-user-binfmt_2.3+dfsg-3_amd64.deb
 e67ac16cc06363154d4d20ccb4200151 535738 otherosfs optional qemu-utils_2.3+dfsg-3_amd64.deb
 1f1f523fc26362e0ff7a818a256845a6 165140 otherosfs optional qemu-guest-agent_2.3+dfsg-3_amd64.deb
 3c03802b2fafacdefc371614a30e13e3 51924 otherosfs optional qemu-kvm_2.3+dfsg-3_amd64.deb
 1acd19f425cdee9cfb0f162a4d03ca00 66854 otherosfs optional libcacard0_2.3+dfsg-3_amd64.deb
 b0522824ed00964773087d53ece2920c 81720 libdevel optional libcacard-dev_2.3+dfsg-3_amd64.deb
 19e5fa40fcbd838fdbd1ed716a91919d 56558 otherosfs optional libcacard-tools_2.3+dfsg-3_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJVUzXpAAoJEL7lnXSkw9fbd+QH/jNSt5NBEFTh03c8uwe2c9EX
G6VhB6UTLTOt894kdKgTe4nwSc4qO2tDqe7dknoWdavVAtBwY86zfIPuKZnsjaq2
EsOvSH3+G/JEoTy9UaJCCgwS2VGYR6v7W0tj6QDQ2pTRnxmqDBJpRjhIiupw/YTP
1iMx8P5nE47ynmcqCFw72+lqGqu8hTW6Q+kqss1IxhHE33vZcvzJUsfgeGSzqM9Y
5fHQtUGtWe6KBAMx9jVoHM3XJlsNwGzmE9Cm5NqFrFCLzAZG7LhTR7sXYmo2CaeX
T/WREACtQiiIyJ1VvBtGQmg+qU3skBBClSIS/Bqg8JxUExJQjMverlzTjQ4WVmE=
=O3c2
-----END PGP SIGNATURE-----




Reply sent to Michael Tokarev <mjt@tls.msk.ru>:
You have taken responsibility. (Sat, 16 May 2015 06:03:28 GMT) (full text, mbox, link).


Notification sent to Moritz Muehlenhoff <jmm@debian.org>:
Bug acknowledged by developer. (Sat, 16 May 2015 06:03:29 GMT) (full text, mbox, link).


Message #61 received at 781250-close@bugs.debian.org (full text, mbox, reply):

From: Michael Tokarev <mjt@tls.msk.ru>
To: 781250-close@bugs.debian.org
Subject: Bug#781250: fixed in qemu 1:2.1+dfsg-12
Date: Sat, 16 May 2015 06:02:20 +0000
Source: qemu
Source-Version: 1:2.1+dfsg-12

We believe that the bug you reported is fixed in the latest version of
qemu, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 781250@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Michael Tokarev <mjt@tls.msk.ru> (supplier of updated qemu package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 08 May 2015 10:35:03 +0300
Source: qemu
Binary: qemu qemu-system qemu-system-common qemu-system-misc qemu-system-arm qemu-system-mips qemu-system-ppc qemu-system-sparc qemu-system-x86 qemu-user qemu-user-static qemu-user-binfmt qemu-utils qemu-guest-agent qemu-kvm
Architecture: source amd64
Version: 1:2.1+dfsg-12
Distribution: jessie-security
Urgency: high
Maintainer: Debian QEMU Team <pkg-qemu-devel@lists.alioth.debian.org>
Changed-By: Michael Tokarev <mjt@tls.msk.ru>
Description:
 qemu       - fast processor emulator
 qemu-guest-agent - Guest-side qemu-system agent
 qemu-kvm   - QEMU Full virtualization on x86 hardware
 qemu-system - QEMU full system emulation binaries
 qemu-system-arm - QEMU full system emulation binaries (arm)
 qemu-system-common - QEMU full system emulation binaries (common files)
 qemu-system-mips - QEMU full system emulation binaries (mips)
 qemu-system-misc - QEMU full system emulation binaries (miscelaneous)
 qemu-system-ppc - QEMU full system emulation binaries (ppc)
 qemu-system-sparc - QEMU full system emulation binaries (sparc)
 qemu-system-x86 - QEMU full system emulation binaries (x86)
 qemu-user  - QEMU user mode emulation binaries
 qemu-user-binfmt - QEMU user mode binfmt registration for qemu-user
 qemu-user-static - QEMU user mode emulation binaries (static version)
 qemu-utils - QEMU utilities
Closes: 763043 781250
Changes:
 qemu (1:2.1+dfsg-12) jessie-security; urgency=high
 .
   * CVE-2015-1779 (#781250) fix from upstream (Closes: #781250)
   * ide-correct-handling-of-malformed-short-PRDTs-CVE-2014-9718.patch
     (Closes: CVE-2014-9718)
   * CVE-2015-2756-xen-limit-guest-control-of-PCI-command-register.patch
     (Closes: CVE-2015-2756)
   * fdc-force-the-fifo-access-to-be-in-bounds-CVE-2015-3456.patch
     (Closes: CVE-2015-3456)
   * fix the OSABI binfmt mask for x86_64 arch, to actually fix #763043.
     Original fix didn't work, because "someone" forgot arithmetics.
     (Really Closes: #763043)
Checksums-Sha1:
 9d1be1144da88f06b1b5c18ab00eeb3de94c618d 5141 qemu_2.1+dfsg-12.dsc
 d0c0314af2b710cf3dbd91522963cc0eefa51390 5163316 qemu_2.1+dfsg.orig.tar.xz
 b093e7fa0b9ae873bc71b743e45e342b9e5d67ea 96636 qemu_2.1+dfsg-12.debian.tar.xz
 bda2a37afb130f6c8712b0d00ac006841d1fd72b 121160 qemu_2.1+dfsg-12_amd64.deb
 fc664bb64029969ee320e39fc1bb19fb56742856 50426 qemu-system_2.1+dfsg-12_amd64.deb
 6e581bfbc4af29231ac4ecac2ad8749f7b318f90 280172 qemu-system-common_2.1+dfsg-12_amd64.deb
 ce2259725a6f6e79077be51ce86cf8f58de8c33f 5160194 qemu-system-misc_2.1+dfsg-12_amd64.deb
 0bd4bb0de3a13fc90921d647945d568a2488639e 2227730 qemu-system-arm_2.1+dfsg-12_amd64.deb
 72ea98a99db92f487b5b3e1b12c1e401defb2155 2598322 qemu-system-mips_2.1+dfsg-12_amd64.deb
 aec3e25e1d683fe4623c612fa59012ce7e54c896 2819784 qemu-system-ppc_2.1+dfsg-12_amd64.deb
 e58f535d1f4ee609060edb56eab5eff298c64e87 1668366 qemu-system-sparc_2.1+dfsg-12_amd64.deb
 ccc43021df0790641557ded1d0f4d7e9f70982dc 2043968 qemu-system-x86_2.1+dfsg-12_amd64.deb
 b6b9e6bce207126ba59fcbbadba345a075361bb0 4882492 qemu-user_2.1+dfsg-12_amd64.deb
 a7d19915604b8acbe3f1a6f7623cc5554e0ee93c 6900930 qemu-user-static_2.1+dfsg-12_amd64.deb
 b905f44853ce80927f73cc8eb8084fd1c0833322 2880 qemu-user-binfmt_2.1+dfsg-12_amd64.deb
 2ad0ad2935671121415d412aee6400c78b38f20f 479822 qemu-utils_2.1+dfsg-12_amd64.deb
 c1b0a3890b38c3e3bda37537ba1997485d75e649 134808 qemu-guest-agent_2.1+dfsg-12_amd64.deb
 258e57bffd344e9aa128deb3a3a00b5ed3b25e9b 51082 qemu-kvm_2.1+dfsg-12_amd64.deb
Checksums-Sha256:
 9d8d5beafe586aab406450b8e4121d2c78c1f18c40f02ba1eb19c4ba8060ea37 5141 qemu_2.1+dfsg-12.dsc
 34b610c2538c7617638b8f1bdedf8a96ca2ff8cd8ad97b920a70c4d8d481d97f 5163316 qemu_2.1+dfsg.orig.tar.xz
 3eb045e4cecb5d4364c05f7b6ee9dc58de87718d6138ee4e9270e7f5ab69f438 96636 qemu_2.1+dfsg-12.debian.tar.xz
 10fe682ac17e6292c6756313037665abbd83248d3dbbd4ba03c2d1a31f5ef863 121160 qemu_2.1+dfsg-12_amd64.deb
 eb0b2e5c7838bba6210c20a0326a1cb527baa67292fdfbea048ca0318a6c4faa 50426 qemu-system_2.1+dfsg-12_amd64.deb
 65d60ad0a1c5ba63661cb871e40d70ea2fbe53338889404e0a6856d3c2e5e75d 280172 qemu-system-common_2.1+dfsg-12_amd64.deb
 ee0526f40f0980f3aed6b1488c58b91e8ed5843adc026fc5f24360850689fdca 5160194 qemu-system-misc_2.1+dfsg-12_amd64.deb
 a93545a460e2113edd4bf3885c9e4c95e6e7a9af94f057180c48ff4a7ee770ab 2227730 qemu-system-arm_2.1+dfsg-12_amd64.deb
 be5e19eb48ee89480a4d110f20254f0d2a7f059ca41b62bec4d1a7ed814f2f28 2598322 qemu-system-mips_2.1+dfsg-12_amd64.deb
 76704fd7a058de0c0b6bb2a9ced046bb84f88c7868d6b55bd20f87e7c581c409 2819784 qemu-system-ppc_2.1+dfsg-12_amd64.deb
 d7fd371d4e1105582300c99071f44c9acd21c7bbb21c457458220cac5b49db1b 1668366 qemu-system-sparc_2.1+dfsg-12_amd64.deb
 26777c89be0ee5d9c64ea7b690c4efa5b46d7c7f8dc858d70c7a4447897db154 2043968 qemu-system-x86_2.1+dfsg-12_amd64.deb
 6ff5fad683c9c77e572815faf642c177ea2bfd2c6eaa3900587e6dd308cab74b 4882492 qemu-user_2.1+dfsg-12_amd64.deb
 8fb00412511c7a9c706d968d9d6df9294a52a11038b6b13e9cafe8bb66ab6260 6900930 qemu-user-static_2.1+dfsg-12_amd64.deb
 b3b6a101e824ece6c0a6bb2c78b03c7d7f82350ed3487731e277f9da8ebf8f83 2880 qemu-user-binfmt_2.1+dfsg-12_amd64.deb
 7acaed1fa4b5f1d15b3c4c11c879506297f02b682e1a3fdf571668b105d3e737 479822 qemu-utils_2.1+dfsg-12_amd64.deb
 b478a643e0171e3ee05d080246421a2e70ccf7551a0e699abcd4bb316a6bbaed 134808 qemu-guest-agent_2.1+dfsg-12_amd64.deb
 25573485f7e9a2bb1674c9c0b58b08ecc39a28ef57cc33dd059cfa125ebeb2b4 51082 qemu-kvm_2.1+dfsg-12_amd64.deb
Files:
 0eeb327d9ff41431874af25bf18f3c7e 5141 otherosfs optional qemu_2.1+dfsg-12.dsc
 eae7dcf964948cb0f4ed58d0488ae0de 5163316 otherosfs optional qemu_2.1+dfsg.orig.tar.xz
 bf318f60d52e0ea9293ad7f6ab8222c4 96636 otherosfs optional qemu_2.1+dfsg-12.debian.tar.xz
 f1a7d679037df753496c9d49eb18bd0b 121160 otherosfs optional qemu_2.1+dfsg-12_amd64.deb
 dcd0c02e9b7a217ac18470684ded50de 50426 otherosfs optional qemu-system_2.1+dfsg-12_amd64.deb
 90e03bc3cace66be0add76160155d9f2 280172 otherosfs optional qemu-system-common_2.1+dfsg-12_amd64.deb
 bebda42a7e692f7c68082e7e23059ea9 5160194 otherosfs optional qemu-system-misc_2.1+dfsg-12_amd64.deb
 1b208715e218c0ee20392802042aff58 2227730 otherosfs optional qemu-system-arm_2.1+dfsg-12_amd64.deb
 8cb9153b75b0496966663ef68f9238df 2598322 otherosfs optional qemu-system-mips_2.1+dfsg-12_amd64.deb
 64ca5c0407a9b9217e6c2cc101eb071b 2819784 otherosfs optional qemu-system-ppc_2.1+dfsg-12_amd64.deb
 7aee298feab87895f75f18a85cb9097a 1668366 otherosfs optional qemu-system-sparc_2.1+dfsg-12_amd64.deb
 3cd38bac94bbd22cb69dcd73d052b49a 2043968 otherosfs optional qemu-system-x86_2.1+dfsg-12_amd64.deb
 c2f3e7c2ba559e59d1cf26cf8d727778 4882492 otherosfs optional qemu-user_2.1+dfsg-12_amd64.deb
 d0ef3c1d215ab83e25ac2925f52994c6 6900930 otherosfs optional qemu-user-static_2.1+dfsg-12_amd64.deb
 569f04d042196d388c1ea1bc7b49537b 2880 otherosfs optional qemu-user-binfmt_2.1+dfsg-12_amd64.deb
 ab8e8a5d6a507672c863b17f2e04e8df 479822 otherosfs optional qemu-utils_2.1+dfsg-12_amd64.deb
 b3b80e9a291821c2d7aea7899add7074 134808 otherosfs optional qemu-guest-agent_2.1+dfsg-12_amd64.deb
 8887d7883546e61823ea56e971ff682c 51082 otherosfs optional qemu-kvm_2.1+dfsg-12_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQEcBAEBAgAGBQJVUadOAAoJEL7lnXSkw9fbMC0H/1SNEbWMpz0pEvYaFHlWZiIU
QUrK/j/lCpXyrN50omzSV2P5rb/SmiQrQ8VW4BaNljdK3qmLiqPYZOlII41hsvYJ
Tbqw/GfOHyr1KhTCyH0KFJUmB1RUXsr/mTeYdsCe+2rFiKo9j1lmCLrIiqBK8DSo
y5ueWZ6HK+4yrg1rV8TDYJo3hGhP+SBuJ1DdwDjYoLvfP18KCdJ8lQpGPuy9YIfb
XVyKt1HHF1HreIlf3lPurqSWQenqifo0NzNmihjDqhY8kBt68YUwXrZgIG2Kp/ee
XPrKtp/wniNTuF+jolxVOIvm5GUsraTQRtGkot0iFb3OiPeT5GsgdiTmZ9v+VWo=
=8HrT
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Fri, 10 Jul 2015 07:29:59 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 19:22:13 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.