lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sat, 05 Dec 2009 18:55:00 +0100
From: security@...driva.com
To: full-disclosure@...ts.grok.org.uk
Subject: [ MDVSA-2009:272-1 ] libmikmod


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                       MDVSA-2009:272-1
 http://www.mandriva.com/security/
 _______________________________________________________________________

 Package : libmikmod
 Date    : December 5, 2009
 Affected: 2008.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been found and corrected in libmikmod:
 
 libmikmod 3.1.9 through 3.2.0, as used by MikMod, SDL-mixer, and
 possibly other products, relies on the channel count of the last
 loaded song, rather than the currently playing song, for certain
 playback calculations, which allows user-assisted attackers to cause
 a denial of service (application crash) by loading multiple songs
 (aka MOD files) with different numbers of channels (CVE-2007-6720).
 
 libmikmod 3.1.11 through 3.2.0, as used by MikMod and possibly other
 products, allows user-assisted attackers to cause a denial of service
 (application crash) by loading an XM file (CVE-2009-0179).
 
 This update fixes these vulnerabilities.

 Update:

 Packages for 2008.0 are being provided due to extended support for
 Corporate products.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6720
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0179
 _______________________________________________________________________

 Updated Packages:

 Mandriva Linux 2008.0:
 3a471dfbdeb20ddc7690fb7989c3a128  2008.0/i586/libmikmod2-3.1.11a-8.1mdv2008.0.i586.rpm
 208ec4e453c86fc86d465747ec77e76e  2008.0/i586/libmikmod-devel-3.1.11a-8.1mdv2008.0.i586.rpm 
 11b8cbef0a3ae2be83e34f6559ebb769  2008.0/SRPMS/libmikmod-3.1.11a-8.1mdv2008.0.src.rpm

 Mandriva Linux 2008.0/X86_64:
 1b9a2ff2c7f0d01782f78b4dd1246bff  2008.0/x86_64/lib64mikmod2-3.1.11a-8.1mdv2008.0.x86_64.rpm
 b87cfa37b6f63c0cc1bb7988185d181d  2008.0/x86_64/lib64mikmod-devel-3.1.11a-8.1mdv2008.0.x86_64.rpm 
 11b8cbef0a3ae2be83e34f6559ebb769  2008.0/SRPMS/libmikmod-3.1.11a-8.1mdv2008.0.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/security/advisories

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iD8DBQFLGnMemqjQ0CJFipgRAu3kAKCVeR9OZuMK6zWeuViVmZpNpQyHswCg42Pc
IU+PoYHINtC52q7SjhODZxk=
=/y4g
-----END PGP SIGNATURE-----

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ