Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Aug 23)

It was discovered that Performance Co-Pilot (pcp), a framework for performance monitoring, contains several vulnerabilites. CVE-2012-3418 [More...]

(Aug 22)

Sébastien Bocahu discovered that the reverse proxy add forward module for the Apache webserver is vulnerable to a denial of service attack through a single crafted request with many headers. [More...]

(Aug 18)

Several denial-of-service vulnerabilities have been discovered in Xen, the popular virtualization software. The Common Vulnerabilities and Exposures project identifies the following issues: [More...]


Mandriva: 2012:143: python-django (Aug 23)

Multiple vulnerabilities has been discovered and corrected in python-django: The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before [More...]

Mandriva: 2012:142: gimp (Aug 21)

Multiple vulnerabilities has been discovered and corrected in gimp: A heap-based buffer overflow flaw, leading to invalid free, was found in the way KISS CEL file format plug-in of Gimp, the GNU Image Manipulation Program, performed loading of certain palette files. A [More...]

Mandriva: 2012:141: openslp (Aug 21)

A vulnerability has been discovered and corrected in openslp: The extension parser in slp_v2message.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (infinite loop) via a packet with a next extension offset that references this extension [More...]

Mandriva: 2012:140: mono (Aug 20)

A vulnerability has been discovered and corrected in mono: Cross-site scripting (XSS) vulnerability in the ProcessRequest function in mcs/class/System.Web/System.Web/HttpForbiddenHandler.cs in Mono 2.10.8 and earlier allows remote attackers to inject arbitrary [More...]

Mandriva: 2012:139: postgresql (Aug 19)

Multiple vulnerabilities has been discovered and corrected in postgresql: Prevent access to external files/URLs via contrib/xml2's xslt_process() (Peter Eisentraut). libxslt offers the ability to read and write both [More...]

Mandriva: 2012:138: acpid (Aug 17)

A vulnerability has been discovered and corrected in acpid: Helmut Grohne and Michael Biebl discovered that ACPI scripts were executed with a permissive file mode creation mask (umask). A local attacker could read files and modify directories created by ACPI [More...]

Mandriva: 2012:137: acpid (Aug 17)

Multiple vulnerabilities has been discovered and corrected in acpid: Oliver-Tobias Ripka discovered that an ACPI script incorrectly handled power button events. A local attacker could use this to execute arbitrary code, and possibly escalate privileges (CVE-2011-2777). [More...]

Mandriva: 2012:136: phpmyadmin (Aug 17)

Multiple cross-site scripting (XSS) vulnerabilities was discovered by using the Database structure page with a crafted table name (CVE-2012-4345). This upgrade provides the latest phpmyadmin version (3.4.11.1) to [More...]

Mandriva: 2012:135: wireshark (Aug 16)

Multiple vulnerabilities was found and corrected in Wireshark: The DCP ETSI dissector could trigger a zero division (CVE-2012-4285). The MongoDB dissector could go into a large loop (CVE-2012-4287). [More...]

Mandriva: 2012:134: wireshark (Aug 16)

Multiple vulnerabilities was found and corrected in Wireshark: The DCP ETSI dissector could trigger a zero division (CVE-2012-4285). The MongoDB dissector could go into a large loop (CVE-2012-4287). [More...]

Mandriva: 2012:133: usbmuxd (Aug 16)

It was discovered that usbmuxd did not correctly perform bounds checking when processing the SerialNumber field of USB devices. An attacker with physical access could use this to crash usbmuxd or potentially execute arbitrary code as the 'usbmux' user (CVE-2012-0065). [More...]


Red Hat: 2012:1203-01: flash-plugin: Critical Advisory (Aug 23)

An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2012:1202-01: libvirt: Moderate Advisory (Aug 23)

Updated libvirt packages that fix one security issue and two bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1201-01: tetex: Moderate Advisory (Aug 23)

Updated tetex packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1174-01: kernel: Low Advisory (Aug 21)

Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2012:1181-01: gimp: Moderate Advisory (Aug 20)

Updated gimp packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1180-01: gimp: Moderate Advisory (Aug 20)

Updated gimp packages that fix three security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]


(Aug 16)

New t1lib packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues. [More Info...]

(Aug 16)

New emacs packages are available for Slackware 13.1, 13.37, and -current to fix a security issue. [More Info...]


Ubuntu: 1545-1: Nova vulnerability (Aug 22)

Nova could be made to overwrite or corrupt arbitrary files in the computehost file system.

Ubuntu: 1544-1: ImageMagick vulnerability (Aug 22)

ImageMagick could be made to crash or run programs as your login if itopened a specially crafted file.

Ubuntu: 1543-1: Config-IniFiles vulnerability (Aug 20)

Config-IniFiles could be made to overwrite arbitrary files.

Ubuntu: 1542-1: PostgreSQL vulnerabilities (Aug 20)

PostgreSQL could allow unintended access to files over the network whenusing the XML2 extension.

Ubuntu: 1482-3: ClamAV regression (Aug 16)

USN-1482-1 introduced a regression in ClamAV that could cause it to failto scan certain documents.

Ubuntu: 1541-1: libotr vulnerability (Aug 16)

Applications using Off-the-Record messaging plugins could be madeto crash or run programs if it received specially crafted networkmessages.