Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Jan 26)

Many security problems had been fixed in libxml2, a popular library to handle XML data files. CVE-2011-3919: [More...]

(Jan 25)

Julien Tinnes reported a buffer overflow in the bip multiuser irc proxy which may allow arbitrary code execution by remote users. The oldstable distribution (lenny) is not affected by this problem. [More...]

(Jan 23)

Antonio Martin discovered a denial-of-service vulnerability in OpenSSL, an implementation of TLS and related protocols. A malicious client can cause the DTLS server implementation to crash. Regular, TCP-based TLS is not affected by this issue. [More...]

(Jan 23)

It was discovered that the last security update for Ruby on Rails, DSA-2301-1, introduced a regression in the libactionpack-ruby package. For the oldstable distribution (lenny), this problem has been fixed in [More...]

(Jan 22)

Several vulnerabilities have been discovered in phpMyAdmin, a tool to administer MySQL over the web. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]


(Jan 23)

Multiple vulnerabilities have been found in MIT Kerberos 5Applications, the most severe of which may allow execution of arbitrarycode.

(Jan 23)

Multiple vulnerabilities have been found in MIT Kerberos 5, the mostsevere of which may allow remote execution of arbitrary code.

(Jan 23)

Multiple vulnerabilities have been found in Tor, the most severe ofwhich may allow a remote attacker to execute arbitrary code.

(Jan 23)

Insecure temporary file usage in Firewall Builder could allow attackersto overwrite arbitrary files.

(Jan 23)

Multiple memory management errors in JasPer could result in executionof arbitrary code or a Denial of Service.

(Jan 23)

Multiple vulnerabilities have been found in FreeType, allowing remoteattackers to possibly execute arbitrary code or cause a Denial ofService.

(Jan 23)

A stack-based buffer overflow flaw in FontForge could result inexecution of arbitrary code or a Denial of Service.

(Jan 23)

An unspecified vulnerability in NX Server Free Edition and NX Nodecould allow local attackers to gain root privileges.

(Jan 23)

Format string vulnerabilities in iSCSI Enterprise Target could resultin execution of arbitrary code or a Denial of Service.

(Jan 22)

Multiple vulnerabilities have been found in mDNSResponder, which couldlead to execution of arbitrary code with root privileges.

(Jan 20)

A double-free flaw in Logsurfer allows a remote attacker to executearbitrary code.


Mandriva: 2012:010: cacti (Jan 20)

Multiple vulnerabilities has been found and corrected in cacti: SQL injection vulnerability in auth_login.php in Cacti before 0.8.7h allows remote attackers to execute arbitrary SQL commands via the login_username parameter (CVE-2011-4824). [More...]


Red Hat: 2012:0062-01: t1lib: Moderate Advisory (Jan 24)

Updated t1lib packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:0058-01: glibc: Moderate Advisory (Jan 24)

Updated glibc packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:0059-01: openssl: Moderate Advisory (Jan 24)

Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:0060-01: openssl: Moderate Advisory (Jan 24)

Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:0050-01: qemu-kvm: Important Advisory (Jan 23)

Updated qemu-kvm packages that fix one security issue, one bug, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0051-01: kvm: Important Advisory (Jan 23)

Updated kvm packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]


Ubuntu: 1349-1: X.Org vulnerability (Jan 26)

X could be made to start by a user who lacked appropriate permissions.

Ubuntu: 1348-1: ICU vulnerability (Jan 26)

ICU could be made to crash or run programs as your login if itopened specially crafted data.

Ubuntu: 1342-1: Linux kernel (Oneiric backport) vulnerability (Jan 25)

The system could be made to run programs as an administrator.

Ubuntu: 1347-1: Evince vulnerability (Jan 25)

Evince could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 1263-2: OpenJDK 6 regression (Jan 24)

USN-1263-1 caused a regression when using OpenJDK 6's SSL/TLSimplementation.

Ubuntu: 1346-1: curl vulnerability (Jan 24)

curl could be tricked into injecting arbitrary data if it handled amalicious URL.

Ubuntu: 1345-1: Linux kernel vulnerabilities (Jan 24)

Several security issues were fixed in the kernel.

Ubuntu: 1344-1: linux vulnerabilities (Jan 24)

Several security issues were fixed in the kernel.

Ubuntu: 1343-1: Thunderbird vulnerabilities (Jan 24)

Several security issues were fixed in Thunderbird.

Ubuntu: 1339-1: QEMU vulnerability (Jan 23)

A remote attacker could cause QEMU to crash.

Ubuntu: 1341-1: Linux kernel vulnerabilities (Jan 23)

Several security issues were fixed in the kernel.

Ubuntu: 1340-1: Linux kernel (Oneiric backport) vulnerabilities (Jan 23)

Several security issues were fixed in the kernel.

Ubuntu: 1337-1: Linux kernel (Natty backport) vulnerabilities (Jan 23)

Several security issues were fixed in the kernel.

Ubuntu: 1334-1: libxml2 vulnerabilities (Jan 19)

Applications using libxml2 could be made to crash or run programs as yourlogin if they opened a specially crafted file.