Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Apr 4)

Alexander Gavrun discovered an integer overflow in the TIFF library in the parsing of the TileSize entry, which could result in the execution of arbitrary code if a malformed image is opened. [More...]

(Apr 4)

It was discovered that incorrect memory handling in the png_set_text2() function of the PNG library could lead to the execution of arbitrary code. [More...]

Debian: 2398-2: curl: regression (Mar 31)

cURL is a command-line tool and library for transferring data with URL syntax. It was discovered that the countermeasures against the Dai/Rogaway chosen-plaintext attack on SSL/TLS (CVE-2011-3389, "BEAST") cause interoperability issues with some server [More...]

(Mar 31)

The openarena update DSA-2442-1 introduced a regression in which servers would cease to respond to status requests after an uptime of several weeks. [More...]

(Mar 31)

Several remote vulnerabilities have been discovered in the TYPO3 web content management framework: CVE-2012-1606 [More...]

(Mar 29)

It was discovered that the Tryton application framework for Python allows authenticated users to escalate their privileges by editing the Many2Many field. [More...]


Mandriva: 2012:054: libtiff (Apr 5)

A vulnerability has been found and corrected in libtiff: An integer overflow was discovered in the libtiff/tiff_getimage.c file in the tiff library which could cause execution of arbitrary code using a specially crafted TIFF image file (CVE-2012-1173). [More...]

Mandriva: 2012:053: ocsinventory (Apr 4)

A vulnerability has been found and corrected in ocsinventory: Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors (CVE-2011-4024). [More...]

Mandriva: 2012:052: libvorbis (Apr 3)

A vulnerability has been found and corrected in libvorbis: If a specially-crafted Ogg Vorbis media file was opened by an application using libvorbis, it could cause the application to crash or, possibly, execute arbitrary code with the privileges of the user [More...]

Mandriva: 2012:051: libvorbis (Apr 3)

Multiple vulnerabilities has been found and corrected in libvorbis: A specially-crafted Ogg Vorbis media format file (Ogg) could cause an application using libvorbis to crash or, possibly, execute arbitrary code when opened (CVE-2009-3379). [More...]

Mandriva: 2012:050: phpmyadmin (Apr 3)

Multiple vulnerabilities has been found and corrected in phpmyadmin: It was possible to conduct XSS using a crafted database name (CVE-2012-1190). [More...]

Mandriva: 2012:049: nagios (Apr 2)

A vulnerability has been found and corrected in nagios: Cross-site scripting (XSS) vulnerability in statusmap.c in statusmap.cgi in Nagios 3.2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the layer parameter [More...]

Mandriva: 2012:048: mutt (Apr 2)

A vulnerability has been found and corrected in mutt: Mutt does not verify that the smtps server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof an SSL SMTP server via an [More...]

Mandriva: 2012:047: freeradius (Apr 2)

A vulnerability has been found and corrected in freeradius: The ocsp_check function in rlm_eap_tls.c in FreeRADIUS 2.1.11, when OCSP is enabled, does not properly parse replies from OCSP responders, which allows remote attackers to bypass authentication [More...]

Mandriva: 2012:046: libpng (Apr 2)

A potential memory corruption has been found and corrected in libpng (CVE-2011-3048). The updated packages have been patched to correct this issue. [More...] _______________________________________________________________________

Mandriva: 2012:045: gnutls (Mar 30)

A vulnerability has been found and corrected in GnuTLS: Buffer overflow in the gnutls_session_get_data function in lib/gnutls_session.c in GnuTLS 2.12.x before 2.12.14 and 3.x before 3.0.7, when used on a client that performs nonstandard session [More...]

Mandriva: 2012:044: cvs (Mar 29)

A vulnerability has been found and corrected in cvs: A heap-based buffer overflow flaw was found in the way the CVS client handled responses from HTTP proxies. A malicious HTTP proxy could use this flaw to cause the CVS client to crash or, possibly, execute [More...]

Mandriva: 2012:043: nginx (Mar 29)

A vulnerability has been found and corrected in nginx: Specially crafted backend response could result in sensitive information leak (CVE-2012-1180). [More...]


Red Hat: 2012:0451-01: rpm: Important Advisory (Apr 3)

Updated rpm packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6; Red Hat Enterprise Linux 3 and 4 Extended Life Cycle Support; Red Hat Enterprise Linux 5.3 Long Life; and Red Hat Enterprise Linux 5.6, 6.0 and 6.1 Extended Update Support. [More...]

Red Hat: 2012:0434-01: flash-plugin: Critical Advisory (Mar 29)

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]


Ubuntu: 1418-1: GnuTLS vulnerabilities (Apr 5)

The GnuTLS library could be made to crash under certain conditions.

Ubuntu: 1417-1: libpng vulnerability (Apr 5)

libpng could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 1400-4: Thunderbird regressions (Apr 3)

USN-1400-3 introduced regressions in Thunderbird.

Ubuntu: 1415-1: Linux kernel (Marvell DOVE) vulnerability (Apr 3)

The system could be made to crash under certain conditions.

Ubuntu: 1197-8: ca-certificates-java regression (Mar 29)

USN-1197-7 introduced a regression in ca-certificates-java.

Ubuntu: 1413-1: Nova vulnerability (Mar 29)

Nova log files could be made to exhaust storage resources.

Ubuntu: 1412-1: Linux kernel vulnerability (Mar 29)

Several security issues were fixed in the kernel.