Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

What You Need to Know About Linux Rootkits - Rootkits are a way attackers hide their tracks and keep access to the machines they control. The good rootkits are very hard to detect and remove. They can be running on ones computer and no one can even know they have been running. Read more to learn how to detect them on your system.

Review: A Practical Guide to Fedora and Red Hat Enterprise Linux - Fifth Edition - Mark Sobell again delivers the answers to common Linux administration challenges, and provides thorough and step-by-step instructions to configuring many of the common Linux Internet services in A Practical Guide to Fedora and Red Hat Enterprise Linux, Fifth Edition.


(Sep 8)

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

(Sep 7)

It has been discovered that the bcfg2 server, a configuration management server for bcfg2 clients, is not properly sanitizing input from bcfg2 clients before passing it to various shell commands. This enables an attacker in control of a bcfg2 client to execute arbitrary commands on [More...]

(Sep 5)

Several vulnerabilities have been discovered in Rails, the Ruby web application framework. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

(Sep 5)

Several unauthorised SSL certificates have been found in the wild issued for the DigiNotar Certificate Authority, obtained through a security compromise with said company. Debian, like other software distributors, has as a precaution decided to disable the DigiNotar [More...]

(Sep 5)

The apache2 Upgrade from DSA-2298-1 has caused a regression that prevented some video players from seeking in video files served by Apache HTTPD. This update fixes this bug. [More...]


Mandriva: 2011:134: rsyslog (Sep 9)

A vulnerability was discovered and corrected in rsyslog: Stack-based buffer overflow in the parseLegacySyslogMsg function in tools/syslogd.c in rsyslogd in rsyslog 4.6.x before 4.6.8 and 5.2.0 through 5.8.4 might allow remote attackers to cause a denial of [More...]

Mandriva: 2011:133: mozilla (Sep 7)

Security issues were identified and fixed in mozilla firefox and thunderbird: As more information has come to light about the attack on the DigiNotar Certificate Authority we have improved the protections added in MFSA [More...]

Mandriva: 2011:132: pidgin (Sep 6)

Multiple vulnerabilities has been identified and fixed in pidgin: It was found that the gdk-pixbuf GIF image loader routine gdk_pixbuf__gif_image_load() did not properly handle certain return values from its subroutines. A remote attacker could provide a [More...]

Mandriva: 2011:131: libxml (Sep 5)

Multiple vulnerabilities has been discovered and corrected in libxml/libxml2: Integer overflow in xpath.c in libxml2 2.6.x through 2.6.32 and 2.7.x through 2.7.8, and libxml 1.8.16 and earlier, allows context-dependent [More...]

Mandriva: 2011:130: apache (Sep 4)

Multiple vulnerabilities has been discovered and corrected in apache: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header [More...]

Mandriva: 2011:129: mozilla (Sep 3)

Security issues were identified and fixed in mozilla firefox and thunderbird: Google Chrome user alibo encountered an active man in the middle (MITM) attack on secure SSL connections to Google servers. The fraudulent [More...]


Red Hat: 2011:1268-01: firefox: Important Advisory (Sep 6)

Updated firefox packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1267-01: thunderbird: Important Advisory (Sep 6)

An updated thunderbird package that fixes one security issue is now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1266-01: seamonkey: Important Advisory (Sep 6)

Updated seamonkey packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1264-01: gstreamer-plugins: Important Advisory (Sep 6)

Updated gstreamer-plugins packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1212-01: kernel: Important Advisory (Sep 6)

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1248-01: ca-certificates: Important Advisory (Sep 2)

An updated ca-certificates package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1247-01: rsyslog: Moderate Advisory (Sep 1)

Updated rsyslog packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]


(Sep 9)

Not long ago, httpd package updates were issued to clamp down on a denial of service bug that's seen some action in the wild. New packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current. [More Info...]

(Sep 6)

New seamonkey packages are available for Slackware 13.37 and -current to fix security issues. [More Info...]

(Sep 6)

New mozilla-thunderbird packages are available for Slackware 13.0, 13.1, 13.37, and -current to fix security issues. [More Info...]

(Sep 6)

New mozilla-firefox packages are available for Slackware 13.0, 13.1, 13.37, and -current to fix security issues. [More Info...]


SuSE: 2011-038: Linux kernel (Sep 1)

The SUSE Linux Enterprise 11 Service Pack 1 kernel was updated to 2.6.32.45 and fixes various bugs and security issues. Following security issues were fixed: CVE-2011-1776: Timo Warns reported an issue in the Linux implementation for GUID partitions. Users with physical access could gain access to [More...]


Ubuntu: 1197-5: CA Certificates vulnerability (Sep 9)

A certificate authority mis-issued fraudulent certificates.

Ubuntu: 1197-4: NSS vulnerability (Sep 8)

A certificate authority mis-issued fraudulent certificates.

Ubuntu: 1197-3: Firefox and Xulrunner vulnerability (Sep 7)

A certificate authority issued fraudulent certificates.

Ubuntu: 1197-2: Thunderbird vulnerability (Sep 2)

A certificate authority issued fraudulent certificates.

Ubuntu: 1199-1: Apache vulnerability (Sep 1)

A remote attacker could send crafted input to Apache and cause it to crash.


Pardus: 2011-113: dhcp: Multiple vulnerabilities (Sep 5)

Multiple vulnerabilities have been fixed in dhcp.

Pardus: 2011-112: libmodplug: Multiple (Sep 5)

Multiple vulnerabilities have been fixed in libmodplug.

Pardus: 2011-111: pidgin: Multiple Vulnerabilities (Sep 5)

Multiple vulnerabilities have been fixed in pidgin.

Pardus: 2011-109: Subversion: Multible (Sep 5)

Multiple vulnerabilties have been fixed in subversion.

Pardus: 2011-110: Samba: Multiple Vulnerabilities (Sep 5)

Multiple vulnerabilities have been fixed in samba.

Pardus: 2011-108: libsoup: Directory Traversal (Sep 5)

A vulnerability has been fixed in libsoup.