lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 09 Mar 2008 15:49:59 -0600
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2008:065 ] - Updated pulseaudio packages
 fix denial of service vulnerabilities


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________
 
 Mandriva Linux Security Advisory                         MDVSA-2008:065
 http://www.mandriva.com/security/
 _______________________________________________________________________
 
 Package : pulseaudio
 Date    : March 9, 2008
 Affected: 2007.1
 _______________________________________________________________________
 
 Problem Description:
 
 Luigi Auriemma found a few programming errors in Pulseaudio, that
 can be used to crash the Pulseaudio daemon, by authenticated and
 unauthenticated users.
 
 The updated packages fix these issues.
 _______________________________________________________________________

 References:
 
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1804
 _______________________________________________________________________
 
 Updated Packages:
 
 Mandriva Linux 2007.1:
 1e4785a246f4cf24966c48440b5f192b  2007.1/i586/libpulseaudio0-0.9.5-1.4mdv2007.1.i586.rpm
 0a3aeb51c86117f61786221dd2fb935f  2007.1/i586/libpulseaudio0-devel-0.9.5-1.4mdv2007.1.i586.rpm
 0f32bdef7a2e9cf03a48790664a8346d  2007.1/i586/libpulsecore2-0.9.5-1.4mdv2007.1.i586.rpm
 d3a9b813e5f323442f45ba0a916221b7  2007.1/i586/pulseaudio-0.9.5-1.4mdv2007.1.i586.rpm 
 86276aa0f85864177b800eb3cc2e6629  2007.1/SRPMS/pulseaudio-0.9.5-1.4mdv2007.1.src.rpm

 Mandriva Linux 2007.1/X86_64:
 b3db652e4dd072ea7e48032d16f52528  2007.1/x86_64/lib64pulseaudio0-0.9.5-1.4mdv2007.1.x86_64.rpm
 5796343dfc2727de53c795bc4d2bcf67  2007.1/x86_64/lib64pulseaudio0-devel-0.9.5-1.4mdv2007.1.x86_64.rpm
 714de48e6c245e8ca115d6dcab341980  2007.1/x86_64/lib64pulsecore2-0.9.5-1.4mdv2007.1.x86_64.rpm
 02aa6d78ae1d79441dbbde8c1a8e2233  2007.1/x86_64/pulseaudio-0.9.5-1.4mdv2007.1.x86_64.rpm 
 86276aa0f85864177b800eb3cc2e6629  2007.1/SRPMS/pulseaudio-0.9.5-1.4mdv2007.1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (GNU/Linux)

iD8DBQFH1DEbmqjQ0CJFipgRAoqFAKCJJHRJmYM52cgEN/iMVNk1TE1p7ACgp4dZ
RaEtq6soJ4JcLppqhLIVc7A=
=KwvZ
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ