Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Sep 26)

Several vulnerabilities were discovered in Tiff, a library set and tools to support the Tag Image File Format (TIFF), allowing denial of service and potential privilege escalation. [More...]

(Sep 26)

Several vulnerabilities have been discovered in Iceape, an internet suite based on Seamonkey. The reported vulnerabilities could lead to the execution of arbitrary [More...]

(Sep 26)

A regression in the SIP handling code was found in DSA-2550-1. For the stable distribution (squeeze), this problem has been fixed in version 1:1.6.2.9-2+squeeze8. [More...]

(Sep 24)

Several vulnerabilities have been discovered in Iceweasel, a web browser based on Firefox. The included XULRunner library provides rendering services for several other applications included in Debian. [More...]

(Sep 23)

Glen Eustace discovered that the ISC DHCP server, a server for automatic IP address assignment, is not properly handling changes in the expiration times of a lease. An attacker may use this flaw to crash the service and cause denial of service conditions, by reducing the expiration time [More...]


(Sep 28)

Multiple vulnerabilities have been found in PostgreSQL which may allow a remote attacker to conduct several attacks.

(Sep 28)

Multiple vulnerabilities have been found in GIMP, the worst of which allow execution of arbitrary code or Denial of Service.

(Sep 27)

A vulnerability in libgssglue may allow a local attacker to gain escalated privileges.

(Sep 27)

Two directory traversal vulnerabilities have been found in fastjar, allowing remote attackers to create or overwrite arbitrary files.

(Sep 27)

A vulnerability in mod_rpaf may result in Denial of Service.

(Sep 27)

A buffer overflow in NUT might allow remote attackers to execute arbitrary code.

(Sep 27)

Multiple vulnerabilities have been found in Postfixadmin which may lead to SQL injection or cross-site scripting attacks.

(Sep 27)

A buffer overflow in Pidgin might allow remote attackers to execute arbitrary code or cause Denial of Service.

(Sep 26)

An input sanitation flaw in SQLAlchemy allows remote attacker to conduct SQL injection.

(Sep 26)

Multiple vulnerabilities have been found in Asterisk, the worst of which may allow execution of arbitrary code.

(Sep 26)

A vulnerability in file could result in Denial of Service.

(Sep 26)

A vulnerability in libjpeg-turbo could result in execution of arbitrary code or Denial of Service.

(Sep 25)

A vulnerability in Libtasn1 might cause a Denial of Service condition.

(Sep 25)

Multiple vulnerabilities have been found in Opera, the worst of which may allow remote execution of arbitrary code.

(Sep 25)

A buffer overflow vulnerability in Calligra could result in the execution of arbitrary code.

(Sep 25)

A vulnerability has been found in Atheme which may lead to Denial of Service or a bypass of security restrictions.

(Sep 24)

A vulnerability in SquidClamav may result in Denial of Service.

(Sep 24)

A buffer overflow in International Components for Unicode could result in execution of arbitrary code or Denial of Service.

(Sep 24)

Multiple vulnerabilities have been found in LibreOffice, allowing remote attackers to execute arbitrary code or cause a Denial of Service.

(Sep 24)

Multiple vulnerabilities have been found in Expat, possibly resulting in Denial of Service.

(Sep 23)

Multiple vulnerabilities have been found in BIND, the worst of which may allow remote Denial of Service.

(Sep 23)

Multiple vulnerabilities were found in PHP, the worst of which lead to remote execution of arbitrary code.

(Sep 23)

Multiple vulnerabilities in libTIFF could result in execution of arbitrary code or Denial of Service.


Mandriva: 2012:155: xinetd (Sep 28)

A security issue was identified and fixed in xinetd: builtins.c in Xinetd before 2.3.15 does not check the service type when the tcpmux-server service is enabled, which exposes all enabled services and allows remote attackers to bypass intended access [More...]

Mandriva: 2012:154: apache (Sep 28)

Multiple vulnerabilities has been found and corrected in apache (ASF HTTPD): Insecure handling of LD_LIBRARY_PATH was found that could lead to the current working directory to be searched for DSOs. This could [More...]


Red Hat: 2012:1304-01: kernel: Moderate Advisory (Sep 25)

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]


Ubuntu: 1551-2: Thunderbird regressions (Sep 28)

USN-1551-1 introduced regressions in Thunderbird.

Ubuntu: 1587-1: libxml2 vulnerability (Sep 27)

Applications using libxml2 could be made to crash or run programs as yourlogin if they opened a specially crafted file.

Ubuntu: 1586-1: Emacs vulnerabilities (Sep 27)

Emacs could be made to run programs as your login if it opened a speciallycrafted file.

Ubuntu: 1585-1: FreeRADIUS vulnerability (Sep 26)

FreeRADIUS could be made to crash or run programs if it receivedspecially crafted network traffic.

Ubuntu: 1584-1: Transmission vulnerability (Sep 26)

Transmission could be made to expose sensitive information over thenetwork.

Ubuntu: 1582-1: RubyGems vulnerabilities (Sep 25)

RubyGems could be made to download and install malicious gem files.

Ubuntu: 1583-1: Ruby vulnerabilities (Sep 25)

Several security issues were fixed in ruby1.9.1

Ubuntu: 1581-1: Ghostscript vulnerability (Sep 24)

Ghostscript could be made to crash or run programs as your login if itopened a specially crafted file.

Ubuntu: 1580-1: Linux kernel (OMAP4) vulnerabilities (Sep 21)

Several security issues were fixed in the kernel.

Ubuntu: 1579-1: Linux kernel vulnerabilities (Sep 21)

Several security issues were fixed in the kernel.

Ubuntu: 1578-1: Linux kernel (OMAP4) vulnerabilities (Sep 21)

Several security issues were fixed in the kernel.

Ubuntu: 1577-1: Linux kernel (OMAP4) vulnerabilities (Sep 21)

Several security issues were fixed in the kernel.

Ubuntu: 1576-1: DBus vulnerability (Sep 20)

DBus could be made to run programs as an administrator.