Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

sec-wall: Open Source Security Proxy - sec-wall, a recently released security proxy is a one-stop place for everything related to securing HTTP/HTTPS traffic. Designed as a pragmatic solution to the question of securing servers using SSL/TLS certificates, WS-Security, HTTP Basic/Digest Auth, custom HTTP headers, XPath expressions with an option of modifying HTTP headers and URLs on the fly.

Book Review: Linux Kernel Programming - As Linux is implemented on increasingly wider number of devices, the number of people responsible for developing and maintaining Linux on those platforms have increased. As the level of maturity of the kernel increases, so does the complexity, capabilities, and size. This book provides the Linux programmer the tools necessary to understand the core aspects of the kernel and how to interface with it.


Guardian Digital is happy to announce the release of EnGarde Secure Community 3.0.22 (Version 3.0, Release 22). This release includes many updated packages and bug fixes and some feature enhancements to the EnGarde Secure Linux Installer and the SELinux policy.


(May 25)

It was discovered that the STARTTLS implementation of the Cyrus IMAP server does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted IMAP, LMTP, NNTP and POP3 sessions by sending a cleartext command that is [More...]

(May 25)

CVE-2010-3875 Vasiliy Kulikov discovered an issue in the Linux implementation of the Amateur Radio AX.25 Level 2 protocol. Local users may obtain access to [More...]

(May 24)

Nelson Elhage discovered that incorrect memory handling during the removal of ISA devices in KVM, a solution for full virtualization on x86 hardware, could lead to denial of service of the execution of arbitrary code. [More...]

(May 24)

Several vulnerabilities have been discovered Mojolicious, a Perl Web Application Framework. The link_to helper was affected by cross-site scripting and implementation errors in the MD5 HMAC and CGI environment handling have been corrected. [More...]

(May 21)

The recent APR update DSA-2237-1 introduced a regression that could lead to an endless loop in the apr_fnmatch() function, causing a denial of service. This update fixes this problem (CVE-2011-1928). [More...]

(May 19)

Kevin Chen discovered that incorrect processing of framebuffer requests in the Vino VNC server could lead to denial of service. For the stable distribution (squeeze), this problem has been fixed in [More...]


Mandriva: 2011:101: dovecot (May 26)

A vulnerability has been identified and fixed in dovecot: lib-mail/message-header-parser.c in Dovecot 1.2.x before 1.2.17 and 2.0.x before 2.0.13 does not properly handle '\0' (NUL) characters in header names, which allows remote attackers to cause a denial of [More...]

Mandriva: 2011:100: cyrus-imapd (May 24)

A vulnerability has been identified and fixed in cyrus-imapd: The STARTTLS implementation in Cyrus IMAP Server before 2.4.7 does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted sessions by sending a [More...]

Mandriva: 2011:099: libzip (May 24)

A vulnerability has been identified and fixed in libzip: The _zip_name_locate function in zip_name_locate.c in the Zip extension in PHP before 5.3.6 does not properly handle a ZIPARCHIVE::FL_UNCHANGED argument, which might allow context-dependent attackers to cause [More...]

Mandriva: 2011:098: ruby (May 23)

Multiple vulnerabilities have been identified and fixed in ruby: Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page (CVE-2010-0541). [More...]

Mandriva: 2011:097: ruby (May 23)

Multiple vulnerabilities have been identified and fixed in ruby: Cross-site scripting (XSS) vulnerability in the WEBrick HTTP server in Ruby allows remote attackers to inject arbitrary web script or HTML via a crafted URI that triggers a UTF-7 error page (CVE-2010-0541). [More...]

Mandriva: 2011:095-1: apr (May 23)

It was discovered that the fix for CVE-2011-0419 under certain conditions could cause a denial-of-service (DoS) attack in APR (CVE-2011-1928). Packages for 2010.0 are provided as of the Extended Maintenance [More...]

Mandriva: 2011:096: python (May 22)

Multiple vulnerabilities have been identified and fixed in python: The is_cgi method in CGIHTTPServer.py in the CGIHTTPServer module in Python 2.5, 2.6, and 3.0 allows remote attackers to read script source code via an HTTP GET request that lacks a / (slash) character [More...]

Mandriva: 2011:095: apr (May 20)

It was discovered that the fix for CVE-2011-0419 under certain conditions could cause a denial-of-service (DoS) attack in APR (CVE-2011-1928). Packages for 2009.0 are provided as of the Extended Maintenance [More...]

Mandriva: 2011:094: pure-ftpd (May 19)

A denial-of-service (DoS) attack related to glob brace expansion was discovered and fixed in pure-ftpd (CVE-2011-0418). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: [More...]


Red Hat: 2011:0600-01: dovecot: Moderate Advisory (May 19)

Updated dovecot packages that fix two security issues and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:0599-01: sudo: Low Advisory (May 19)

An updated sudo package that fixes one security issue and several bugs is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2011:0586-01: libguestfs: Low Advisory (May 19)

Updated libguestfs packages that fix one security issue, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2011:0677-01: openssl: Moderate Advisory (May 19)

Updated openssl packages that fix one security issue, two bugs, and add two enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:0558-01: perl: Moderate Advisory (May 19)

Updated perl packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:0560-01: sssd: Low Advisory (May 19)

Updated sssd packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2011:0779-01: avahi: Moderate Advisory (May 19)

Updated avahi packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:0791-01: tomcat6: Moderate Advisory (May 19)

Updated tomcat6 packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:0616-01: pidgin: Low Advisory (May 19)

Updated pidgin packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2011:0568-01: eclipse: Low Advisory (May 19)

Updated eclipse packages that fix one security issue, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2011:0554-01: python: Moderate Advisory (May 19)

Updated python packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:0534-01: qemu-kvm: Important Advisory (May 19)

Updated qemu-kvm packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:0545-01: squid: Low Advisory (May 19)

An updated squid package that fixes one security issue and two bugs is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low [More...]


(May 25)

New apr and apr-util packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix a security issue in apr and a crash bug in apr-util. [More Info...]

(May 25)

New httpd packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix accidental ABI breakage caused by httpd-2.2.18. [More Info...]


SuSE: 2011-026: Linux kernel (May 20)

This kernel update for the SUSE Linux Enterprise 10 SP4 kernel fixes several security issues and bugs. Following security issues were fixed: CVE-2011-1017,CVE-2011-1012: The code for evaluating LDM partitions (in fs/partitions/ldm.c) contained bugs that could crash the kernel [More...]


Ubuntu: 1138-2: NetworkManager and ModemManager update (May 26)

An attacker could send crafted input to NetworkManager and ModemManagerand cause them to crash.

Ubuntu: 1138-1: DBus-GLib vulnerability (May 26)

An attacker could send crafted input to applications using DBus-GLib andcause them to crash.

Ubuntu: 1137-1: Eucalyptus vulnerability (May 26)

An attacker could send crafted input to Eucalyptus to run commands asa valid user.

Ubuntu: 1135-1: Exim vulnerability (May 25)

An attacker could send crafted input to Exim and cause it to run programsas the Exim user.

Ubuntu: 1136-1: rdesktop vulnerability (May 25)

An attacker could access your files if rdesktop connected to a maliciousserver.

Ubuntu: 1134-1: APR vulnerabilities (May 24)

A denial of service issue exists that affects the Apache web server.

Ubuntu: 1133-1: Linux kernel vulnerabilities (May 24)

Multiple flaws in the Linux kernel.


Pardus: 2011-80: kdenetwork: Directory traversal (May 26)

A vuolnerability has been fixed in kdenetwork, which can be exploited by attackers to create arbitrary files.

Pardus: 2011-79: kdelibs: MITM Attack (May 26)

A vulnerability has been fixed in kdelibs,which can be exploited by malicious people to man-in-the-middle attack.

Pardus: 2011-78: dhcpcd: Execute Arbitrary Commands (May 26)

A vulnerability has been fixed in dhcpcd, which allows attackers to execute arbitrary commands.

Pardus: 2011-76: openldap: Multiple Vulnerabilities (May 26)

Multiple vulnerabilities have been fixed in openldap.

Pardus: 2011-77: Wireshark: Multiple Vulnerabilities (May 26)

Multible vulnerabilities have been fixed in wireshark, which allow attackers to cause a denial of service or to execute arbitrary code.