lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 13 Jan 2009 22:47:01 -0700
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2009:008 ] qemu


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2009:008
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : qemu
 Date    : January 14, 2009
 Affected: 2009.0
 _______________________________________________________________________

 Problem Description:

 Security vulnerabilities have been discovered and corrected in
 VNC server of qemu version 0.9.1 and earlier, which could lead to
 denial-of-service attacks (CVE-2008-2382), and make it easier for
 remote crackers to guess the VNC password (CVE-2008-5714).
 
 The updated packages have been patched to prevent this.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2382
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5714
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2009.0:
 502c50a55fdb3e3e8ab0456be79a08b1  2009.0/i586/dkms-kqemu-1.4.0-0.pre1.0.1mdv2009.0.i586.rpm
 bf48619b2f7cb0275d379682a4795dc1  2009.0/i586/qemu-0.9.1-0.r5137.1.1mdv2009.0.i586.rpm
 4fb74c4d8356442ccd9c6ddd063f4191  2009.0/i586/qemu-img-0.9.1-0.r5137.1.1mdv2009.0.i586.rpm 
 5a32fdf2019085e4c3d386bad34b1900  2009.0/SRPMS/qemu-0.9.1-0.r5137.1.1mdv2009.0.src.rpm

 Mandriva Linux 2009.0/X86_64:
 99f7c6b4de73bcab46664c90ae6edc50  2009.0/x86_64/dkms-kqemu-1.4.0-0.pre1.0.1mdv2009.0.x86_64.rpm
 a22b95b6a4673f1300742b4777c4149b  2009.0/x86_64/qemu-0.9.1-0.r5137.1.1mdv2009.0.x86_64.rpm
 502371419a98b187c9db90e4217242de  2009.0/x86_64/qemu-img-0.9.1-0.r5137.1.1mdv2009.0.x86_64.rpm 
 5a32fdf2019085e4c3d386bad34b1900  2009.0/SRPMS/qemu-0.9.1-0.r5137.1.1mdv2009.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFJbVFvmqjQ0CJFipgRAjcTAJ4rTf6Icqu1/43aSLb/G0TZbE4IFwCeKQN2
MzEgGFk72/muA0J0kDkvqhc=
=g6Xd
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists