Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Jan 11)

Several vulnerabilities have been discovered in openttd, a transport business simulation game. Multiple buffer overflows and off-by-one errors allow remote attackers to cause denial of service. [More...]

(Jan 11)

timtai1 discovered that simpleSAMLphp, an authentication and federation platform, is vulnerable to a cross site scripting attack, allowing a remote attacker to access sensitive client data. [More...]

(Jan 10)

Ray Morris discovered that the PowerDNS authoritative sever responds to response packets. An attacker who can spoof the source address of IP packets can cause an endless packet loop between a PowerDNS authoritative server and another DNS server, leading to a denial of [More...]

(Jan 9)

Several vulnerabilities have been discovered in cacti, a graphing tool for monitoring data. Multiple cross site scripting issues allow remote attackers to inject arbitrary web script or HTML. An SQL injection vulnerability allows remote attackers to execute arbitrary SQL commands. [More...]

(Jan 8)

Robert Luberda discovered a buffer overflow in the syslog logging code of Super, a tool to execute scripts (or other commands) as if they were root. The default Debian configuration is not affected. [More...]

(Jan 7)

Several problems have been discovered in ecryptfs-utils, a cryptographic filesystem for Linux. CVE-2011-1831 [More...]

(Jan 6)

It was discovered that the IPv6 support code in Squid does not properly handle certain DNS responses, resulting in deallocation of an invalid pointer and a daemon crash. [More...]


(Jan 8)

Multiple vulnerabilities have been reported in Chromium and V8, some ofwhich may allow execution of arbitrary code.

(Jan 5)

Multiple vulnerabilities were found in MySQL, some of which may allowexecution of arbitrary code.


Mandriva: 2012:003: apache (Jan 10)

Multiple vulnerabilities has been found and corrected in apache: Integer overflow in the ap_pregsub function in server/util.c in the Apache HTTP Server 2.0.x through 2.0.64 and 2.2.x through 2.2.21, when the mod_setenvif module is enabled, allows local users to gain [More...]


Red Hat: 2012:0019-01: php53 and php: Moderate Advisory (Jan 11)

Updated php53 and php packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:0018-01: libxml2: Important Advisory (Jan 11)

Updated libxml2 packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0017-01: libxml2: Important Advisory (Jan 11)

Updated libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0016-01: libxml2: Important Advisory (Jan 11)

Updated libxml2 packages that fix several security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0011-01: acroread: Critical Advisory (Jan 10)

Updated acroread packages that fix two security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6 Supplementary. [More...]

Red Hat: 2012:0010-01: kernel-rt: Important Advisory (Jan 10)

Updated kernel-rt packages that fix several security issues and two bugs are now available for Red Hat Enterprise MRG 2.0. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0007-01: kernel: Important Advisory (Jan 10)

Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0006-01: java-1.4.2-ibm: Critical Advisory (Jan 9)

Updated java-1.4.2-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 Supplementary. [More...]


Ubuntu: 1326-1: Nova vulnerability (Jan 11)

Nova would allow unintended access to resources over the network.

Ubuntu: 1324-1: Linux kernel (EC2) vulnerabilities (Jan 11)

Two security issues were fixed in the kernel.

Ubuntu: 1325-1: Linux kernel (OMAP4) vulnerabilities (Jan 11)

Several security issues were fixed in the kernel.

Ubuntu: 1323-1: Linux kernel vulnerabilities (Jan 11)

Several security issues were fixed in the kernel.

Ubuntu: 1322-1: Linux kernel vulnerabilities (Jan 9)

Several security issues were fixed in the kernel.

Ubuntu: 1306-2: Mozvoikko and ubufox update (Jan 6)

This update provides compatible packages for Firefox 9.

Ubuntu: 1306-1: Firefox vulnerabilities (Jan 6)

Several security issues were fixed in Firefox.

Ubuntu: 1320-1: FFmpeg vulnerabilities (Jan 5)

FFmpeg could be made to crash or run programs as your login if itopened a specially crafted file.

Ubuntu: 1319-1: Linux kernel (OMAP4) vulnerabilities (Jan 5)

Several security issues were fixed in the kernel.

Ubuntu: 1318-1: Linux kernel (FSL-IMX51) vulnerabilities (Jan 5)

Several security issues were fixed in the kernel.