Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit


(Nov 1)

A vulnerability has been found in the ASN.1 parser of strongSwan, an IKE daemon used to establish IPsec protected links. By sending a crafted ID_DER_ASN1_DN ID payload to a vulnerable pluto or [More...]

(Oct 31)

Multiple security issues have been found in iceweasel, Debian's version of the Mozilla Firefox web browser: multiple memory safety errors, and other implementation errors may lead to the execution of arbitrary code. [More...]

(Oct 27)

The Google Chrome Security Team discovered two issues (a race condition and a use-after-free issue) in the International Components for Unicode (ICU) library. [More...]

(Oct 27)

It was discovered that roundcube, a skinnable AJAX based webmail solution for IMAP servers, does not properly sanitize the _session parameter in steps/utils/save_pref.inc during saving preferences. The vulnerability can be exploited to overwrite configuration settings and [More...]

(Oct 26)

Several vulnerabilities have been discovered in the chromium web browser. CVE-2013-2906 [More...]

(Oct 24)

The update of librack-ruby in DSA-2783-1 also addressed CVE-2013-0183. The patch applied breaks rails applications like redmine (see Debian Bug #727187). Updated packages are available to address this problem. [More...]


(Oct 28)

Multiple vulnerabilities have been found in MediaWiki, the worst of which could lead to Denial of Service.

(Oct 28)

A vulnerability in acpid2 may allow a local attacker to gain escalated privileges.

(Oct 28)

A path vulnerability in X2Go Server may allow remote execution of arbitrary code.

(Oct 28)

Multiple vulnerabilities have been discovered in GnuTLS, the worst of which could lead to Denial of Service.

(Oct 28)

pmake uses temporary files in an insecure manner, allowing for symlink attacks.

(Oct 26)

Two buffer overflow vulnerabilities in TPTEST may allow remote attackers to execute arbitrary code or cause Denial of Service.

(Oct 25)

Multiple vulnerabilities have been found in GNU Automake, allowing local arbitrary command execution with the privileges of the user running an Automake-based build.

(Oct 25)

Multiple vulnerabilities have been found in Groff, allowing context-dependent attackers to conduct symlink attacks.

(Oct 25)

Multiple vulnerabilities have been found in MPlayer and the bundled FFmpeg, the worst of which may lead to the execution of arbitrary code.

(Oct 25)

Multiple vulnerabilities were found in FFmpeg, the worst of which might enable remote attackers to cause user-assisted execution of arbitrary code.


Mandriva: 2013:264: firefox (Oct 31)

Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption [More...]

Mandriva: 2013:263: roundcubemail (Oct 29)

A vulnerability has been discovered and corrected in roundcubemail: It was discovered that roundcube does not properly sanitize the _session parameter in steps/utils/save_pref.inc during saving preferences. The vulnerability can be exploited to overwrite [More...]

Mandriva: 2013:261: dropbear (Oct 28)

Updated dropbear package fixes security vulnerability: Possible memory exhaustion denial of service due to the size of decompressed payloads in dropbear before 2013.59 (CVE-2013-4421). [More...]

Mandriva: 2013:262: python-pycrypto (Oct 28)

Updated python-pycrypto package fixes security vulnerability: In PyCrypto before v2.6.1, the Crypto.Random pseudo-random number generator (PRNG) exhibits a race condition that may cause it to generate the same 'random' output in multiple processes that are [More...]

Mandriva: 2013:260: x11-server (Oct 28)

Multiple vulnerabilities has been discovered and corrected in x11-server: The fbComposite function in fbpict.c in the Render extension in the X server in X.Org X11R7.1 allows remote authenticated users to cause [More...]

Mandriva: 2013:259: x11-server (Oct 28)

Updated x11-server packages fix security vulnerability: Use-after-free vulnerability in the doImageText function in dix/dixfonts.c in the xorg-server module before 1.14.4 in X.Org X11 allows remote authenticated users to cause a denial of service (daemon [More...]

Mandriva: 2013:258: icu (Oct 28)

Updated icu packages fix security vulnerabilities: It was discovered that ICU contained a race condition affecting multi-threaded applications. If an application using ICU processed crafted data, an attacker could cause it to crash or potentially [More...]


Red Hat: 2013:1490-01: kernel-rt: Important Advisory (Oct 31)

Updated kernel-rt packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 2.4. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1480-01: thunderbird: Important Advisory (Oct 30)

An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1476-01: firefox: Critical Advisory (Oct 29)

Updated firefox packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:1475-01: postgresql and postgresql84: Moderate Advisory (Oct 29)

Updated postgresql and postgresql84 packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1474-01: qspice: Important Advisory (Oct 29)

Updated qspice packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1473-01: spice-server: Important Advisory (Oct 29)

An updated spice-server package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1459-01: gnupg2: Moderate Advisory (Oct 24)

An updated gnupg2 package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1458-01: gnupg: Moderate Advisory (Oct 24)

An updated gnupg package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1457-01: libgcrypt: Moderate Advisory (Oct 24)

An updated libgcrypt package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]


Ubuntu: 2010-1: Thunderbird vulnerabilities (Oct 31)

Several security issues were fixed in Thunderbird.

Ubuntu: 2009-1: Firefox vulnerabilities (Oct 29)

Firefox could be made to crash or run programs as your login if itopened a malicious website.

Ubuntu: 2008-1: Suds vulnerability (Oct 24)

Suds could be made to overwrite files.

Ubuntu: 2007-1: Apport vulnerability (Oct 24)

Apport could be made to expose privileged information.

Ubuntu: 2006-1: MySQL vulnerabilities (Oct 24)

Several security issues were fixed in MySQL.