Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit


(Jul 29)

Yarom and Falkner discovered that RSA secret keys in applications using the libgcrypt11 library, for example GnuPG 2.x, could be leaked via a side channel attack, where a malicious local user could obtain private key information from another user on the system. [More...]

(Jul 29)

Yarom and Falkner discovered that RSA secret keys could be leaked via a side channel attack, where a malicious local user could obtain private key information from another user on the system. [More...]

(Jul 28)

OpenAFS, the implementation of the distributed filesystem AFS, has been updated to no longer use DES for the encryption of tickets. Additional migration steps are needed to fully set the update into effect. For more information please see the upstream advisory: [More...]

(Jul 27)

Maxim Shudrak and the HP Zero Day Initiative reported a denial of service vulnerability in BIND, a DNS server. A specially crafted query that includes malformed rdata can cause named daemon to terminate with an assertion failure while rejecting the malformed query. [More...]

(Jul 25)

Several vulnerabilities have been discovered in OpenJDK, an implementation of the Oracle Java platform, resulting in the execution of arbitrary code, breakouts of the Java sandbox, information disclosure or denial of service. [More...]

(Jul 25)

A buffer overflow has been discovered in the Radius extension for PHP. The function handling Vendor Specific Attributes assumed that the attributes given would always be of valid length. An attacker could use this assumption to trigger a buffer overflow. [More...]


Mandriva: 2013:205: gnupg (Aug 1)

A vulnerability has been discovered and corrected in gnupg and in libgcrypt: Yarom and Falkner discovered that RSA secret keys in applications using GnuPG 1.x, and using the libgcrypt library, could be leaked via a [More...]

Mandriva: 2013:204: wireshark (Jul 30)

Updated wireshark package fixes security vulnerabilities: The Bluetooth SDP dissector could go into a large loop (CVE-2013-4927). The DIS dissector could go into a large loop (CVE-2013-4929). [More...]

Mandriva: 2013:203: phpmyadmin (Jul 30)

Multiple vulnerabilities has been discovered and corrected in phpmyadmin: * XSS due to unescaped HTML Output when executing a SQL query (CVE-2013-4995). [More...]

Mandriva: 2013:202: bind (Jul 29)

A vulnerability has been discovered and corrected in bind: The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote [More...]

Mandriva: 2013:201: ruby (Jul 26)

A vulnerability has been discovered and corrected in ruby: A flaw was found in Ruby's SSL client's hostname identity check when handling certificates that contain hostnames with NULL bytes. An attacker could potentially exploit this flaw to conduct [More...]

Mandriva: 2013:200: ruby (Jul 26)

Multiple vulnerabilities has been discovered and corrected in ruby: The safe-level feature in Ruby 1.8.7 allows context-dependent attackers to modify strings via the NameError#to_s method when operating on Ruby objects. NOTE: this issue is due to an incomplete fix for [More...]

Mandriva: 2013:199: squid (Jul 25)

Multiple vulnerabilities has been discovered and corrected in squid: Due to incorrect data validation Squid is vulnerable to a buffer overflow attack when processing specially crafted HTTP requests. This problem allows any trusted client or client script who can generate [More...]


Red Hat: 2013:1120-01: haproxy: Moderate Advisory (Jul 30)

An updated haproxy package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1121-01: sos: Low Advisory (Jul 30)

An updated sos package that fixes one security issue is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2013:1119-01: 389-ds-base: Moderate Advisory (Jul 30)

Updated 389-ds-base packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1115-01: bind97: Important Advisory (Jul 29)

Updated bind97 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1114-01: bind: Important Advisory (Jul 29)

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]


Ubuntu: 1923-1: GnuPG, Libgcrypt vulnerability (Jul 31)

GnuPG and Libgcrypt could be made to expose sensitive information.

Ubuntu: 1922-1: Evolution Data Server vulnerability (Jul 31)

Evolution would sometimes encrypt email to the wrong recipient.

Ubuntu: 1911-2: Ghostscript vulnerability (Jul 31)

Ghostscript could be made to crash if it opened a specially crafted file.

Ubuntu: 1920-1: Linux kernel (OMAP4) vulnerability (Jul 30)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1917-1: Linux kernel vulnerability (Jul 29)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1918-1: Linux kernel (OMAP4) vulnerability (Jul 29)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1912-1: Linux kernel vulnerabilities (Jul 29)

Several security issues were fixed in the kernel.

Ubuntu: 1915-1: Linux kernel (Quantal HWE) vulnerability (Jul 29)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1913-1: Linux kernel (EC2) vulnerabilities (Jul 29)

Several security issues were fixed in the kernel.

Ubuntu: 1916-1: Linux kernel (Raring HWE) vulnerability (Jul 29)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1919-1: Linux kernel vulnerability (Jul 29)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1914-1: Linux kernel vulnerability (Jul 29)

The system could be made to crash or run programs as an administrator.

Ubuntu: 1911-1: Little CMS vulnerability (Jul 29)

Little CMS could be made to crash if it opened a specially crafted file.

Ubuntu: 1910-1: Bind vulnerability (Jul 29)

Bind could be made to crash if it received specially crafted networktraffic.

Ubuntu: 1909-1: MySQL vulnerabilities (Jul 25)

Several security issues were fixed in MySQL.