lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 01 May 2009 05:09:00 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2009:104 ] udev


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2009:104
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : udev
 Date    : April 30, 2009
 Affected: Corporate 4.0
 _______________________________________________________________________

 Problem Description:

 udev before 1.4.1 does not verify whether a NETLINK message originates
 from kernel space, which allows local users to gain privileges by
 sending a NETLINK message from user space (CVE-2009-1185).
 
 The updated packages have been patched to prevent this.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185
 _______________________________________________________________________

 Updated Packages:

 Corporate 4.0:
 3a371eee121816d9c4a82c4950741519  corporate/4.0/i586/udev-068-34.1.20060mlcs4.i586.rpm
 bb856a7f9a87741176990a18184c3068  corporate/4.0/i586/udev-doc-068-34.1.20060mlcs4.i586.rpm
 ba1d8692dc6efd1d7875487bb339332f  corporate/4.0/i586/udev-tools-068-34.1.20060mlcs4.i586.rpm 
 27b02f6eb22dd35104585c56c527da28  corporate/4.0/SRPMS/udev-068-34.1.20060mlcs4.src.rpm

 Corporate 4.0/X86_64:
 fe676d2bc1399ea76e2919aa5755f8b5  corporate/4.0/x86_64/udev-068-34.1.20060mlcs4.x86_64.rpm
 0a88b5f9caf0e6b910b9f465b0b5da3e  corporate/4.0/x86_64/udev-doc-068-34.1.20060mlcs4.x86_64.rpm
 f3aecddcf2ef8347e39b376597d85b12  corporate/4.0/x86_64/udev-tools-068-34.1.20060mlcs4.x86_64.rpm 
 27b02f6eb22dd35104585c56c527da28  corporate/4.0/SRPMS/udev-068-34.1.20060mlcs4.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFJ+j1GmqjQ0CJFipgRAgJ/AJwPjKGnAXgRGBgJEs+HHDGIyLg8+ACfaFbx
rGr+hYQZqL0qbAwoxP2GLsM=
=MMEG
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ