Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

What You Need to Know About Linux Rootkits - Rootkits are a way attackers hide their tracks and keep access to the machines they control. The good rootkits are very hard to detect and remove. They can be running on ones computer and no one can even know they have been running. Read more to learn how to detect them on your system.

Review: A Practical Guide to Fedora and Red Hat Enterprise Linux - Fifth Edition - Mark Sobell again delivers the answers to common Linux administration challenges, and provides thorough and step-by-step instructions to configuring many of the common Linux Internet services in A Practical Guide to Fedora and Red Hat Enterprise Linux, Fifth Edition.


(Sep 19)

Two security issue have been discovered that affect vsftpd, a lightweight, efficient FTP server written for security. CVE-2011-2189 [More...]


Mandriva: 2011:134-1: rsyslog (Sep 17)

A vulnerability was discovered and corrected in rsyslog: Stack-based buffer overflow in the parseLegacySyslogMsg function in tools/syslogd.c in rsyslogd in rsyslog 4.6.x before 4.6.8 and 5.2.0 through 5.8.4 might allow remote attackers to cause a denial of [More...]

Mandriva: 2011:132-1: pidgin (Sep 17)

Multiple vulnerabilities has been identified and fixed in pidgin: It was found that the gdk-pixbuf GIF image loader routine gdk_pixbuf__gif_image_load() did not properly handle certain return values from its subroutines. A remote attacker could provide a [More...]

Mandriva: 2011:130-1: apache (Sep 17)

Multiple vulnerabilities has been discovered and corrected in apache: The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header [More...]


Red Hat: 2011:1333-01: flash-plugin: Critical Advisory (Sep 22)

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2011:1327-01: frysk: Moderate Advisory (Sep 21)

An updated frysk package that fixes one security issue is now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1326-01: pango: Moderate Advisory (Sep 21)

Updated pango packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1325-01: evolution28-pango: Moderate Advisory (Sep 21)

Updated evolution28-pango packages that fix one security issue are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1324-01: qt4: Moderate Advisory (Sep 21)

Updated qt4 packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1323-01: qt: Moderate Advisory (Sep 21)

Updated qt packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1321-01: kernel: Moderate Advisory (Sep 20)

Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1317-01: cyrus-imapd: Important Advisory (Sep 19)

Updated cyrus-imapd packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1300-01: httpd: Important Advisory (Sep 15)

Updated httpd packages that fix one security issue are now available for Red Hat Enterprise Linux 3 Extended Life Cycle Support. The Red Hat Security Response Team has rated this update as having [More...]


SuSE: 2011-040: Linux kernel (Sep 20)

This kernel update for the SUSE Linux Enterprise 10 SP3 kernel fixes several security issues and bugs. Following security issues were fixed: CVE-2011-3191: A signedness issue in CIFS could possibly have lead to to memory corruption, if a malicious server could send crafted [More...]


Ubuntu: 1197-6: Qt vulnerability (Sep 22)

A certificate authority mis-issued fraudulent certificates.

Ubuntu: 1214-1: GIMP vulnerability (Sep 22)

GIMP could be made to run programs as your login if it opened aspecially crafted GIF file.

Ubuntu: 1212-1: Linux kernel (OMAP4) vulnerabilities (Sep 21)

Multiple kernel flaws have been fixed.

Ubuntu: 1211-1: Linux kernel vulnerabilities (Sep 21)

Multiple kernel flaws have been fixed.

Ubuntu: 1209-1: FFmpeg vulnerabilities (Sep 19)

FFmpeg could be made to run programs as your login if it opened a speciallycrafted file.