Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Demystifying the Chinese Hacking Industry: Earning 6 Million a Night - An Interview with a Member of the Chown Group (COG) about the billion dollar hacking business in China

Free Online security course (LearnSIA) - A Call for Help - The Survivability and Information Assurance (SIA) course was originally developed by a team at Carnegie Mellon, led by Lawrence Rogers (/about/divisions/cert/index.cfm). Back in 2010, I requested a license to continue the development of the course because it provides useful information on Information Assurance. Also, this course will always be freely available for anyone to use in the classroom or self-study. There are three parts to the LearnSIA curriculum.


(Nov 24)

David Wheeler discovered a buffer overflow in ldns's code to parse RR records, which could lead to the execution of arbitrary code. For the oldstable distribution (lenny), this problem has been fixed in [More...]

(Nov 22)

It was discovered that Puppet, a centralized configuration management solution, misgenerated certificates if the "certdnsnames" option was used. This could lead to man in the middle attacks. More details are available at https://www.puppet.com/security/cve/cve-2011-3872 [More...]

(Nov 21)

Huzaifa Sidhpurwala discovered a buffer overflow in Wireshark's ERF dissector, which could lead to the execution of arbitrary code. For the oldstable distribution (lenny), this problem has been fixed in [More...]

(Nov 20)

Several vulnerabilities were discovered in SystemTap, an instrumentation system for Linux: CVE-2011-2503 [More...]

(Nov 20)

It was discovered that missing input sanitising in Freetype's processing of CID-keyed fonts could lead to the execution of arbitrary code. For the oldstable distribution (lenny), this problem has been fixed in [More...]

(Nov 19)

Two vulnerabilities have been found in SPIP, a website engine for publishing, which allow privilege escalation to site administrator privileges and cross-site scripting. [More...]


(Nov 20)

Multiple vulnerabilities, including buffer overflows, have been foundin abcm2ps.

(Nov 20)

The Safe module for Perl does not properly restrict code, allowing aremote attacker to execute arbitrary Perl code outside of a restrictedcompartment.

(Nov 20)

Multiple vulnerabilities have been found in Evince, allowing remoteattackers to execute arbitrary code or cause a Denial of Service.

(Nov 20)

A buffer overflow flaw in GNU Tar could result in execution ofarbitrary code or a Denial of Service.

(Nov 20)

A buffer overflow vulnerability in MaraDNS allows remote attackers toexecute arbitrary code or cause a Denial of Service.

(Nov 20)

Multiple vulnerabilities have been reported in TinTin++ which couldallow a remote attacker to conduct several attacks, including theexecution of arbitrary code and Denial of Service.

(Nov 20)

Multiple vulnerabilities have been found in radvd which couldpotentially lead to privilege escalation, data loss, or a Denial ofService.

(Nov 19)

Multiple vulnerabilities have been reported in Chromium and V8, some ofwhich may allow execution of arbitrary code.


Mandriva: 2011:179: glibc (Nov 25)

Multiple vulnerabilities was discovered and fixed in glibc: The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users [More...]

Mandriva: 2011:178: glibc (Nov 25)

Multiple vulnerabilities was discovered and fixed in glibc: Multiple untrusted search path vulnerabilities in elf/dl-object.c in certain modified versions of the GNU C Library (aka glibc or libc6), including glibc-2.5-49.el5_5.6 and glibc-2.12-1.7.el6_0.3 in Red Hat [More...]

Mandriva: 2011:177: freetype2 (Nov 21)

A vulnerability has been discovered and corrected in freetype2: FreeType allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font in a document (CVE-2011-3439). [More...]

Mandriva: 2011:176-2: bind (Nov 18)

A vulnerability was discovered and corrected in bind: Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [ISC RT #26590] (CVE-2011-4313). [More...]

Mandriva: 2011:176-1: bind (Nov 17)

A vulnerability was discovered and corrected in bind: Cache lookup could return RRSIG data associated with nonexistent records, leading to an assertion failure. [ISC RT #26590] (CVE-2011-4313). [More...]


Red Hat: 2011:1478-01: java-1.5.0-ibm: Critical Advisory (Nov 24)

Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary. [More...]

Red Hat: 2011:1465-01: kernel: Important Advisory (Nov 22)

Updated kernel packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1458-01: bind: Important Advisory (Nov 17)

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1459-01: bind97: Important Advisory (Nov 17)

Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]


Ubuntu: 1281-1: Linux (OMAP4) vulnerabilities (Nov 24)

Several security issues were fixed in the kernel.

Ubuntu: 1280-1: Linux (OMAP4) vulnerabilities (Nov 24)

Several security issues were fixed in the kernel.

Ubuntu: 1279-1: Linux (Natty backport) vulnerabilities (Nov 24)

Several security issues were fixed in the kernel.

Ubuntu: 1278-1: Linux (Maverick backport) vulnerabilities (Nov 24)

Several security issues were fixed in the kernel.

Ubuntu: 1269-1: Linux kernel (EC2) vulnerabilities (Nov 24)

Several security issues were fixed in the kernel.

Ubuntu: 1277-2: Mozvoikko and ubufox update (Nov 23)

This update provides packages compatible with Firefox 8.

Ubuntu: 1277-1: Firefox vulnerabilities (Nov 23)

Multiple vulnerabilities have been fixed in Firefox.

Ubuntu: 1276-1: KDE Utilities vulnerability (Nov 21)

Ark could be made to remove files.

Ubuntu: 1275-1: Linux kernel vulnerability (Nov 21)

The system could be made to expose sensitive information locally.

Ubuntu: 1274-1: Linux kernel (Marvell DOVE) vulnerabilities (Nov 21)

Several security issues were fixed in the kernel.

Ubuntu: 1271-1: Linux kernel (i.MX51) vulnerabilities (Nov 21)

Several security issues were fixed in the kernel.

Ubuntu: 1272-1: Linux kernel vulnerabilities (Nov 21)

Several security issues were fixed in the kernel.

Ubuntu: 1268-1: Linux kernel vulnerabilities (Nov 21)

Several security issues were fixed in the kernel.

Ubuntu: 1270-1: Software Center vulnerability (Nov 21)

An attacker could trick Software Center into installing altered packagesand repositories or exposing sensitive information over the network.

Ubuntu: 1267-1: FreeType vulnerabilities (Nov 18)

FreeType could be made to crash or run programs as your login if itopened a specially crafted font file.

Ubuntu: 1266-1: OpenLDAP vulnerability (Nov 17)

An OpenLDAP server could potentially be made to crash if it receivedspecially crafted network traffic from an authenticated user.