Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Peter Smith Releases Linux Network Security Online - Thanks so much to Peter Smith for announcing on linuxsecurity.com the release of his Linux Network Security book available free online. "In 2005 I wrote a book on Linux security. 8 years later and the publisher has gone out of business. Now that I'm free from restrictions on reproducing material from the book, I have decided to make the entire book available online."

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.


  (Feb 6)
 

Yves Younan and Ryan Pentney discovered that libgadu, a library for accessing the Gadu-Gadu instant messaging service, contained an integer overflow leading to a buffer overflow. Attackers which impersonate the server could crash clients and potentially execute [More...]

  (Feb 5)
 

Several security issues have been corrected in multiple demuxers and decoders of the libav multimedia library. The IDs mentioned above are just a portion of the security issues fixed in this update. A full list of the changes is available at [More...]

  (Feb 5)
 

Several issues have been discovered in mumble, a low latency VoIP client. The Common Vulnerabilities and Exposures project identifies the following issues: [More...]

  (Feb 5)
 

Pedro Ribeiro from Agile Information Security found a possible remote code execution on Horde3, a web application framework. Unsanitized variables are passed to the unserialize() PHP function. A remote attacker could specially-crafted one of those variables allowing her to load and [More...]

  (Feb 2)
 

Christian Mainka and Vladislav Mladenov reported a vulnerability in the OpenID module of Drupal, a fully-featured content management framework. A malicious user could exploit this flaw to log in as other users on the site, including administrators, and hijack their accounts. [More...]

  (Jan 31)
 

Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document with a specially-crafted tag that, when parsed by an application using libyaml, [More...]

  (Jan 31)
 

Paras Sethia discovered that libcurl, a client-side URL transfer library, would sometimes mix up multiple HTTP and HTTPS connections with NTLM authentication to the same server, sending requests for one user over the connection authenticated as a different user. [More...]


  (Feb 6)
 

Multiple vulnerabilities have been found in stunnel, the worst of which may cause a Denial of Service condition.

  (Feb 6)
 

A vulnerability in Freeciv may allow a remote attacker to execute arbitrary code.

  (Feb 6)
 

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which could result in execution of arbitrary code.

  (Feb 5)
 

An environment variable processing error has been reported in Banshee, possibly allowing local attacker to load a specially crafted shared library.

  (Feb 4)
 

Multiple vulnerabilities have been found in libwww-perl, the worst of which could allow attackers to execute arbitrary code.

  (Feb 2)
 

A NVIDIA drivers bug allows unprivileged user-mode software to access the GPU inappropriately, allowing for privilege escalation.

  (Feb 2)
 

An integer underflow vulnerability in Pixman may allow a context-dependent attacker to cause Denial of Service.

  (Feb 2)
 

Multiple vulnerabilities have been found in GNU libmicrohttpd, the worst of which may allow execution of arbitrary code.


  Red Hat: 2014:0139-01: pidgin: Moderate Advisory (Feb 5)
 

Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

  Red Hat: 2014:0137-01: flash-plugin: Critical Advisory (Feb 5)
 

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

  Red Hat: 2014:0134-01: java-1.7.0-ibm: Critical Advisory (Feb 4)
 

Updated java-1.7.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

  Red Hat: 2014:0136-01: java-1.5.0-ibm: Important Advisory (Feb 4)
 

Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having [More...]

  Red Hat: 2014:0135-01: java-1.6.0-ibm: Critical Advisory (Feb 4)
 

Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

  Red Hat: 2014:0126-01: openldap: Moderate Advisory (Feb 3)
 

Updated openldap packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

  Red Hat: 2014:0127-01: librsvg2: Moderate Advisory (Feb 3)
 

Updated librsvg2 packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

  Red Hat: 2014:0113-01: openstack-keystone: Moderate Advisory (Jan 30)
 

Updated openstack-keystone packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 3.0. The Red Hat Security Response Team has rated this update as having moderate [More...]

  Red Hat: 2014:0112-01: openstack-nova: Moderate Advisory (Jan 30)
 

Updated openstack-nova packages that fix two security issues and three bugs are now available for Red Hat Enterprise Linux OpenStack Platform 3.0. The Red Hat Security Response Team has rated this update as having moderate [More...]


  (Feb 3)
 

New pidgin packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues. [More Info...]


  Ubuntu: 2100-1: Pidgin vulnerabilities (Feb 6)
 

Several security issues were fixed in Pidgin.

  Ubuntu: 2099-1: Perl vulnerability (Feb 5)
 

Perl could be made to run programs if it processed a specially craftedLocale::Maketext templates.

  Ubuntu: 2098-1: LibYAML vulnerability (Feb 4)
 

LibYAML could be made to crash or run programs if it opened speciallycrafted yaml document.

  Ubuntu: 2097-1: curl vulnerability (Feb 3)
 

libcurl could be made to expose sensitive information.

  Ubuntu: 2094-1: Linux kernel (Raring HWE) vulnerability (Jan 31)
 

The system could be made to crash or run programs as an administrator.

  Ubuntu: 2095-1: Linux kernel (Saucy HWE) vulnerability (Jan 31)
 

The system could be made to crash or run programs as an administrator.

  Ubuntu: 2096-1: Linux kernel vulnerability (Jan 31)
 

The system could be made to crash or run programs as an administrator.

  Ubuntu: 2092-1: QEMU vulnerabilities (Jan 30)
 

Several security issues were fixed in QEMU.

  Ubuntu: 2093-1: libvirt vulnerabilities (Jan 30)
 

Several security issues were fixed in libvirt.

  Ubuntu: 2091-1: OTR vulnerabilities (Jan 30)
 

Applications using the OTR secure chat protocol could be made to exposesensitive information over the network.