Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

What You Need to Know About Linux Rootkits - Rootkits are a way attackers hide their tracks and keep access to the machines they control. The good rootkits are very hard to detect and remove. They can be running on ones computer and no one can even know they have been running. Read more to learn how to detect them on your system.

Review: A Practical Guide to Fedora and Red Hat Enterprise Linux - Fifth Edition - Mark Sobell again delivers the answers to common Linux administration challenges, and provides thorough and step-by-step instructions to configuring many of the common Linux Internet services in A Practical Guide to Fedora and Red Hat Enterprise Linux, Fifth Edition.


(Sep 29)

Several vulnerabilities have been found in Iceweasel, a web browser based on Firefox: CVE-2011-2372 [More...]

(Sep 29)

Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey: CVE-2011-2372 [More...]

(Sep 27)

Several vulnerabilities have been discovered in OpenJDK, an implementation of the Java SE platform. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

(Sep 23)

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]


Mandriva: 2011:138: wireshark (Sep 28)

This advisory updates wireshark to the latest version (1.6.2), fixing several security issues: Untrusted search path vulnerability in Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local users to gain privileges via a [More...]

Mandriva: 2011:137: openssl (Sep 28)

Multiple vulnerabilities has been discovered and corrected in openssl: The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement [More...]

Mandriva: 2011:136: openssl (Sep 28)

A vulnerability was discovered and corrected in openssl: The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement [More...]


Red Hat: 2011:1343-01: thunderbird: Critical Advisory (Sep 28)

An updated thunderbird package that fixes two security issues is now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2011:1342-01: thunderbird: Critical Advisory (Sep 28)

An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2011:1344-01: seamonkey: Critical Advisory (Sep 28)

Updated seamonkey packages that fix two security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2011:1341-01: firefox: Critical Advisory (Sep 28)

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2011:1338-01: NetworkManager: Moderate Advisory (Sep 26)

Updated NetworkManager packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1333-01: flash-plugin: Critical Advisory (Sep 22)

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]


Ubuntu: 1222-1: Firefox vulnerabilities (Sep 29)

Firefox could be made to crash or possibly run programs as your login if itopened a malicious website.

Ubuntu: 1221-1: Mutt vulnerability (Sep 29)

An attacker could trick mutt into trusting a rogue server.

Ubuntu: 1219-1: Linux kernel (Maverick backport) vulnerabilities (Sep 29)

Multiple kernel flaws have been fixed.

Ubuntu: 1220-1: Linux kernel (OMAP4) vulnerabilities (Sep 29)

Multiple kernel flaws have been fixed.

Ubuntu: 1217-1: Puppet vulnerability (Sep 28)

An attacker could send crafted input to puppet and cause it to overwritefiles.

Ubuntu: 1213-1: Thunderbird vulnerabilities (Sep 28)

Multiple vulnerabilities were fixed in Thunderbird.

Ubuntu: 1210-1: Firefox and Xulrunner vulnerabilities (Sep 28)

Multiple vulnerabilities have been fixed in Firefox and Xulrunner.

Ubuntu: 1216-1: Linux kernel (EC2) vulnerabilities (Sep 26)

Multiple kernel flaws have been fixed.

Ubuntu: 1197-6: Qt vulnerability (Sep 22)

A certificate authority mis-issued fraudulent certificates.

Ubuntu: 1214-1: GIMP vulnerability (Sep 22)

GIMP could be made to run programs as your login if it opened aspecially crafted GIF file.