Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit


(Jun 19)

It was discovered that users with a valid agent login could use crafted URLs to bypass access control restrictions and read tickets to which they should not have access. [More...]

(Jun 19)

Multiple security issues have been found in HAProxy, a load-balancing reverse proxy: CVE-2012-2942 [More...]

(Jun 18)

The security update DSA-2628 for nss-pam-ldapd failed to build on kfreebsd-amd64 and kfreebsd-i386. For the oldstable distribution (squeeze) this problem has been fixed in [More...]

(Jun 18)

Multiple issues were discovered in the TIFF tools, a set of utilities for TIFF image file manipulation and conversion. CVE-2013-1960 [More...]

(Jun 18)

James Forshaw from Context Information Security discovered several vulnerabilities in xml-security-c, an implementation of the XML Digital Security specification. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

(Jun 17)

Multiple vulnerabilities were discovered in the dissectors for CAPWAP, GMR-1 BCCH, PPP, NBAP, RDP, HTTP, DCP ETSI and in the Ixia IxVeriWave file parser, which could result in denial of service or the execution of arbitrary code. [More...]

(Jun 16)

Krzysztof Katowicz-Kowalewski discovered a vulnerability in fail2ban, a log monitoring and system which can act on attack by preventing hosts to connect to specified services using the local firewall. [More...]

(Jun 13)

Alexandru Cornea discovered a vulnerability in libdbus caused by an implementation bug in _dbus_printf_string_upper_bound(). This vulnerability can be exploited by a local user to crash system services that use libdbus, causing denial of service. Depending on the dbus [More...]


Mandriva: 2013:175: owncloud (Jun 17)

Multiple vulnerabilities has been found and corrected in owncloud: Cross-site scripting (XSS) vulnerabilities in js/viewer.js inside the files_videoviewer application via multiple unspecified vectors in all ownCloud versions prior to 5.0.7 and 4.5.12 allows authenticated [More...]

Mandriva: 2013:174: apache (Jun 14)

Multiple vulnerabilities has been found and corrected in apache: mod_rewrite.c in the mod_rewrite module in the Apache HTTP Server 2.2.x before 2.2.25 writes data to a log file without sanitizing non-printable characters, which might allow remote attackers to execute [More...]

Mandriva: 2013:173: subversion (Jun 13)

Multiple vulnerabilities has been found and corrected in subversion: If a filename which contains a newline character (ASCII 0x0a) is committed to a repository using the FSFS format, the resulting revision is corrupt. This can lead to disruption for users of the [More...]


Red Hat: 2013:0958-01: java-1.7.0-openjdk: Important Advisory (Jun 19)

Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0957-01: java-1.7.0-openjdk: Critical Advisory (Jun 19)

Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical [More...]


Ubuntu: 1887-1: OpenStack Swift vulnerabilities (Jun 19)

Multiple security issues were fixed in OpenStack Swift.

Ubuntu: 1886-1: Puppet vulnerability (Jun 18)

Puppet could be made to run programs if it received specially craftednetwork traffic.

Ubuntu: 1885-1: libKDcraw vulnerability (Jun 18)

libKDcraw could be made to crash or run programs as your login if it openeda specially crafted file.

Ubuntu: 1884-1: LibRaw vulnerability (Jun 18)

LibRaw could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 1883-1: Linux kernel (OMAP4) vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1882-1: Linux kernel (OMAP4) vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1877-1: Linux kernel (EC2) vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1876-1: Linux kernel vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1879-1: Linux kernel (OMAP4) vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1880-1: Linux kernel (Quantal HWE) vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1881-1: Linux kernel vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1878-1: Linux kernel vulnerabilities (Jun 14)

Several security issues were fixed in the kernel.

Ubuntu: 1875-1: OpenStack Keystone vulnerabilities (Jun 13)

Keystone did not always properly verify expired PKI tokens or properlyauthenticate users.

Ubuntu: 1874-1: DBus vulnerability (Jun 13)

DBus could be made to crash if it received specially crafted input.