Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit


(Oct 27)

The Google Chrome Security Team discovered two issues (a race condition and a use-after-free issue) in the International Components for Unicode (ICU) library. [More...]

(Oct 27)

It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, does not properly sanitize the _session parameter in steps/utils/save_pref.inc during saving preferences. The vulnerability can be exploited to overwrite configuration settings and [More...]

(Oct 26)

Several vulnerabilities have been discovered in the chromium web browser. CVE-2013-2906 [More...]

(Oct 24)

The update of librack-ruby in DSA-2783-1 also addressed CVE-2013-0183. The patch applied breaks rails applications like redmine (see Debian Bug #727187). Updated packages are available to address this problem. [More...]

(Oct 22)

Pedro Ribeiro discovered a use-after-free in the handling of ImageText requests in the Xorg Xserver, which could result in denial of service or privilege escalation. [More...]

(Oct 21)

Several vulnerabilities were discovered in Rack, a modular Ruby webserver interface. The Common Vulnerabilites and Exposures project identifies the following vulnerabilities: [More...]

(Oct 20)

Multiple security issues have been discovered in PolarSSL, a lightweight crypto and SSL/TLS library: CVE-2013-4623 [More...]


(Oct 28)

A path vulnerability in X2Go Server may allow remote execution of arbitrary code.

(Oct 28)

Multiple vulnerabilities have been discovered in GnuTLS, the worst of which could lead to Denial of Service.

(Oct 28)

pmake uses temporary files in an insecure manner, allowing for symlink attacks.

(Oct 26)

Two buffer overflow vulnerabilities in TPTEST may allow remote attackers to execute arbitrary code or cause Denial of Service.

(Oct 25)

Multiple vulnerabilities have been found in GNU Automake, allowing local arbitrary command execution with the privileges of the user running an Automake-based build.

(Oct 25)

Multiple vulnerabilities have been found in Groff, allowing context-dependent attackers to conduct symlink attacks.

(Oct 25)

Multiple vulnerabilities have been found in MPlayer and the bundled FFmpeg, the worst of which may lead to the execution of arbitrary code.

(Oct 25)

Multiple vulnerabilities were found in FFmpeg, the worst of which might enable remote attackers to cause user-assisted execution of arbitrary code.


Mandriva: 2013:257: nss (Oct 23)

A vulnerability has been discovered and corrected in mozilla NSS: Mozilla Network Security Services (NSS) before 3.15.2 does not ensure that data structures are initialized before read operations, which allow remote attackers to cause a denial of service or possibly have [More...]


Red Hat: 2013:1459-01: gnupg2: Moderate Advisory (Oct 24)

An updated gnupg2 package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1458-01: gnupg: Moderate Advisory (Oct 24)

An updated gnupg package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1457-01: libgcrypt: Moderate Advisory (Oct 24)

An updated libgcrypt package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1452-01: vino: Moderate Advisory (Oct 22)

Updated vino packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1449-01: kernel: Moderate Advisory (Oct 22)

Updated kernel packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1450-01: kernel: Important Advisory (Oct 22)

Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 6.3 Extended Update Support. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1451-01: java-1.7.0-openjdk: Critical Advisory (Oct 22)

Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:1447-01: java-1.7.0-openjdk: Important Advisory (Oct 21)

Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]


Ubuntu: 2008-1: Suds vulnerability (Oct 24)

Suds could be made to overwrite files.

Ubuntu: 2007-1: Apport vulnerability (Oct 24)

Apport could be made to expose privileged information.

Ubuntu: 2006-1: MySQL vulnerabilities (Oct 24)

Several security issues were fixed in MySQL.

Ubuntu: 2005-1: Cinder vulnerabilities (Oct 23)

Cinder could be made to crash or expose sensitive information.

Ubuntu: 2004-1: python-glanceclient vulnerability (Oct 23)

python-glanceclient could be made to expose sensitive information over thenetwork.

Ubuntu: 2003-1: Glance vulnerability (Oct 23)

Glance could be made to expose sensitive information over the networkunder certain circumstances.

Ubuntu: 2002-1: Keystone vulnerabilities (Oct 23)

Keystone would improperly grant access to invalid tokens under certaincircumstances.

Ubuntu: 2000-1: Nova vulnerabilities (Oct 23)

Nova could be made to crash if it received specially crafted networkrequests.

Ubuntu: 2001-1: Swift vulnerability (Oct 23)

Swift could cause the system to crash if it received specially craftedrequests over the network.

Ubuntu: 1999-1: Linux kernel (OMAP4) vulnerability (Oct 22)

The system could be made to expose sensitive information to a local user.

Ubuntu: 1998-1: Linux kernel vulnerabilities (Oct 22)

Several security issues were fixed in the kernel.

Ubuntu: 1994-1: Linux kernel (Quantal HWE) vulnerability (Oct 22)

The system could be made to expose sensitive information to a local user.

Ubuntu: 1993-1: Linux kernel (OMAP4) vulnerability (Oct 22)

The system could be made to expose sensitive information to a local user.

Ubuntu: 1992-1: Linux kernel vulnerability (Oct 22)

The system could be made to expose sensitive information to a local user.

Ubuntu: 1996-1: Linux kernel vulnerability (Oct 22)

The system could be made to expose sensitive information to a local user.

Ubuntu: 1995-1: Linux kernel (Raring HWE) vulnerabilities (Oct 22)

Several security issues were fixed in the kernel.

Ubuntu: 1997-1: Linux kernel (OMAP4) vulnerability (Oct 22)

The system could be made to expose sensitive information to a local user.

Ubuntu: 1991-1: GNU C Library vulnerabilities (Oct 21)

Several security issues were fixed in the GNU C Library.