Ubuntu USN-776-1 (kvm)

Summary
The remote host is missing an update to kvm announced via advisory USN-776-1.
Solution
The problem can be corrected by upgrading your system to the following package versions: Ubuntu 8.04 LTS: kvm 1:62+dfsg-0ubuntu8.1 Ubuntu 8.10: kvm 1:72+dfsg-1ubuntu6.1 After a standard system upgrade you need to restart all KVM VMs to effect the necessary changes. https://secure1.securityspace.com/smysecure/catid.html?in=USN-776-1
Insight
Avi Kivity discovered that KVM did not correctly handle certain disk formats. A local attacker could attach a malicious partition that would allow the guest VM to read files on the VM host. (CVE-2008-1945, CVE-2008-2004) Alfredo Ortega discovered that KVM's VNC protocol handler did not correctly validate certain messages. A remote attacker could send specially crafted VNC messages that would cause KVM to consume CPU resources, leading to a denial of service. (CVE-2008-2382) Jan Niehusmann discovered that KVM's Cirrus VGA implementation over VNC did not correctly handle certain bitblt operations. A local attacker could exploit this flaw to potentially execute arbitrary code on the VM host or crash KVM, leading to a denial of service. (CVE-2008-4539) It was discovered that KVM's VNC password checks did not use the correct length. A remote attacker could exploit this flaw to cause KVM to crash, leading to a denial of service. (CVE-2008-5714)