Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Aug 6)

It was discovered that Expat, a C library to parse XML, is vulnerable to denial of service through hash collisions and a memory leak in pool handling. [More...]

(Aug 6)

Two denial of service vulnerabilities have been discovered in the server component of OpenTTD, a free reimplementation of Transport Tycoon Deluxe. For the stable distribution (squeeze), this problem has been fixed in [More...]

(Aug 6)

It was discovered that the GridFTP component from the Globus Toolkit, a toolkit used for building Grid systems and applications performed insufficient validation of a name lookup, which could lead to privilege escalation. [More...]

(Aug 6)

Emilio Pinna discovered a cross site scripting vulnerability in the spellchecker.php page of FCKeditor, a popular html/text editor for the web. For the stable distribution (squeeze), this problem has been fixed in [More...]

(Aug 4)

Jueri Aedla discovered several integer overflows in libxml, which could lead to the execution of arbitrary code or denial of service. For the stable distribution (squeeze), this problem has been fixed in [More...]

(Aug 4)

It was discovered that the recent update for isc-dhcp, did not contain the patched code included in the source package. Due to quirk in the build system those patches were deapplied during the build process. [More...]

(Aug 2)

Timo Warns from PRE-CERT discovered multiple heap-based buffer overflows in OpenOffice.org, an office productivity suite. The issues lies in the XML manifest encryption tag parsing code. Using specially crafted files, an attacker can cause application crash and could cause arbitrary code execution. [More...]


Mandriva: 2012:128: bash (Aug 9)

A vulnerability was found and corrected in bash: A stack-based buffer overflow flaw was found in the way bash, the GNU Bourne Again shell, expanded certain /dev/fd file names when checking file names ('test' command) and evaluating /dev/fd file [More...]

Mandriva: 2012:127: libtiff (Aug 8)

A vulnerability was found and corrected in libtiff: A heap-based buffer overflow flaw was found in the way tiff2pdf, a TIFF image to a PDF document conversion tool, of libtiff, a library of functions for manipulating TIFF (Tagged Image File Format) image [More...]

Mandriva: 2012:126: libxml2 (Aug 8)

A vulnerability was found and corrected in libxml2: Multiple integer overflows in libxml2, on 64-bit Linux platforms allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors (CVE-2012-2807). [More...]

Mandriva: 2012:125: wireshark (Aug 6)

Multiple vulnerabilities was found and corrected in Wireshark: It may be possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file (CVE-2012-4048). [More...]

Mandriva: 2012:124: openoffice.org (Aug 4)

A Security issue was identified and fixed in openoffice.org: Multiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of openoffice.org. An attacker could create a specially-crafted file in the Open Document Format [More...]

Mandriva: 2012:123: libreoffice (Aug 4)

A Security issue was identified and fixed in libreoffice: Multiple heap-based buffer overflow flaws were found in the XML manifest encryption tag parsing code of LibreOffice. An attacker could create a specially-crafted file in the Open Document Format [More...]

Mandriva: 2012:122: icedtea-web (Aug 2)

Multiple vulnerabilities has been discovered and corrected in icedtea-web: An uninitialized pointer use flaw was found in IcedTea-Web web browser plugin. A malicious web page could use this flaw make [More...]


Red Hat: 2012:1151-01: openldap: Low Advisory (Aug 8)

Updated openldap packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2012:1150-01: kernel-rt: Moderate Advisory (Aug 8)

Updated kernel-rt packages that fix two security issues and two bugs are now available for Red Hat Enterprise MRG 2.1. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1149-01: sudo: Moderate Advisory (Aug 7)

An updated sudo package that fixes one security issue and several bugs is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1148-01: kernel: Important Advisory (Aug 7)

Updated kernel packages that fix one security issue are now available for Red Hat Enterprise Linux 6.1 Extended Update Support. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1141-01: dhcp: Moderate Advisory (Aug 2)

Updated dhcp packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1139-01: bind-dyndb-ldap: Important Advisory (Aug 2)

An updated bind-dyndb-ldap package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1140-01: dhcp: Moderate Advisory (Aug 2)

Updated dhcp packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]


Ubuntu: 1527-1: Expat vulnerabilities (Aug 10)

Expat could be made to cause a denial of service by consuming excessive CPUand memory resources.

Ubuntu: 1525-1: Calligra vulnerability (Aug 9)

Calligra could be made to crash or run programs as your login if it openeda specially crafted file.

Ubuntu: 1526-1: KOffice vulnerability (Aug 9)

KOffice could be made to crash or run programs as your login if it openeda specially crafted file.

Ubuntu: 1524-1: WebKit vulnerabilities (Aug 8)

Multiple security vulnerabilities were fixed in WebKit.

Ubuntu: 1523-1: NVIDIA graphics drivers vulnerability (Aug 6)

NVIDIA graphics drivers could be made to run programs as an administrator.