Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit


(Nov 4)

Multiple vulnerabilities were discovered in the dissectors for IEEE 802.15.4, NBAP, SIP and TCP, which could result in denial of service. The oldstable distribution (squeeze) is only affected by CVE-2013-6340. [More...]

(Nov 4)

Cedric Krier discovered that the Tryton client does not sanitize the file extension supplied by the server when processing reports. As a result, a malicious server could send a report with a crafted file extension that causes the client to write any local file to which the [More...]

(Nov 2)

A flaw was found in the way the Mozilla Network Security Service library (nss) read uninitialized data when there was a decryption failure. A remote attacker could use this flaw to cause a denial of service (application crash) for applications linked with the nss library. [More...]

(Nov 1)

A vulnerability has been found in the ASN.1 parser of strongSwan, an IKE daemon used to establish IPsec protected links. By sending a crafted ID_DER_ASN1_DN ID payload to a vulnerable pluto or [More...]

(Oct 31)

Multiple security issues have been found in iceweasel, Debian's version of the Mozilla Firefox web browser: multiple memory safety errors, and other implementation errors may lead to the execution of arbitrary code. [More...]


(Nov 6)

A vulnerability has been found in Vixie cron, allowing local attackers to conduct symlink attacks.

(Nov 6)

Two vulnerabilities in Quassel may result in Denial of Service or SQL injection.

(Nov 4)

Multiple vulnerabilities have been found in phpMyAdmin, allowing remote authenticated attackers to execute arbitrary code, inject SQL code or conduct other attacks.

(Nov 4)

An unspecified vulnerability in Mednafen could result in the execution of arbitrary code.


Mandriva: 2013:264: firefox (Oct 31)

Multiple security issues was identified and fixed in mozilla firefox: Mozilla developers identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption [More...]


Red Hat: 2013:1507-01: java-1.7.0-ibm: Critical Advisory (Nov 7)

Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:1508-01: java-1.6.0-ibm: Critical Advisory (Nov 7)

Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:1509-01: java-1.5.0-ibm: Important Advisory (Nov 7)

Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1505-01: java-1.6.0-openjdk: Important Advisory (Nov 5)

Updated java-1.6.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:1500-01: gc: Moderate Advisory (Nov 4)

Updated gc packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:1490-01: kernel-rt: Important Advisory (Oct 31)

Updated kernel-rt packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 2.4. The Red Hat Security Response Team has rated this update as having [More...]


(Nov 3)

New mozilla-thunderbird packages are available for Slackware 13.37, 14.0, and -current to fix security issues. [More Info...]


Ubuntu: 2014-1: OpenSSH vulnerability (Nov 8)

OpenSSH could be made to run programs if it received specially craftednetwork traffic from an authenticated user.

Ubuntu: 2012-1: Light Display Manager vulnerability (Nov 6)

Light Display Manager could be made to expose sensitive informationlocally.

Ubuntu: 2011-1: Libav vulnerabilities (Nov 4)

Libav could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 2010-1: Thunderbird vulnerabilities (Oct 31)

Several security issues were fixed in Thunderbird.