Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Mar 8)

Mateusz Jurczyk from the Google Security Team discovered several vulnerabilties in Freetype's parsing of BDF, Type1 and TrueType fonts, which could result in the execution of arbitrary code if a malformed font file is processed. [More...]

(Mar 7)

Several security vulnerabilities were discovered in MySQL, a database management system. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.61, which includes additional changes, such as performance improvements and corrections for data [More...]

(Mar 6)

Two security vulnerabilities related to EXIF processing were discovered in ImageMagick, a suite of programs to manipulate images: CVE-2012-0247 [More...]

(Mar 6)

Several vulnerabilities have been identified in GIMP, the GNU Image Manipulation Program. CVE-2010-4540 [More...]

(Mar 4)

It was discovered that PLIB, a library used by TORCS, contains a buffer overflow in error message processing, which could allow remote attackers to execute arbitrary code. [More...]

(Mar 4)

It was discovered that the XML::Atom Perl module did not disable external entities when parsing XML from potentially untrusted sources. This may allow attackers to gain read access to otherwise protected ressources, depending on how the library is used. [More...]

(Mar 2)

Several vulnerabilities were discovered in Movable Type, a blogging system: Under certain circumstances, a user who has "Create Entries" or [More...]


Mandriva: 2012:028: libxslt (Mar 1)

A vulnerability has been found and corrected in libxslt: libxslt allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors (CVE-2011-3970). [More...]


Red Hat: 2012:0376-01: systemtap: Moderate Advisory (Mar 8)

Updated systemtap packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:0370-01: xen: Important Advisory (Mar 7)

Updated xen packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0369-01: python-sqlalchemy: Moderate Advisory (Mar 7)

An updated python-sqlalchemy package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:0358-01: kernel: Important Advisory (Mar 6)

Updated kernel packages that fix several security issues and various bugs are now available for Red Hat Enterprise Linux 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:0359-01: flash-plugin: Critical Advisory (Mar 6)

An updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]


Ubuntu: 1394-1: linux-ti-omap4 vulnerabilities (Mar 7)

Several security issues were fixed in the kernel.

Ubuntu: 1392-1: Linux kernel (FSL-IMX51) vulnerability (Mar 7)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1391-1: Linux kernel (Marvell DOVE) vulnerability (Mar 7)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1390-1: Linux kernel vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1389-1: Linux kernel vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1388-1: Linux kernel (EC2) vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1387-1: Linux kernel (Maverick backport) vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1386-1: Linux kernel (Natty backport) vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1384-1: Linux kernel (Oneiric backport) vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1383-1: Linux kernel (OMAP4) vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1382-1: Light Display Manager vulnerability (Mar 5)

Light Display Manager would allow unintended access to file descriptors.