Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Peter Smith Releases Linux Network Security Online - Thanks so much to Peter Smith for announcing on linuxsecurity.com the release of his Linux Network Security book available free online. "In 2005 I wrote a book on Linux security. 8 years later and the publisher has gone out of business. Now that I'm free from restrictions on reproducing material from the book, I have decided to make the entire book available online."

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.


  (Apr 30)
 

Security Report Summary

  (Apr 30)
 

Security Report Summary

  (Apr 28)
 

Security Report Summary

  (Apr 28)
 

Security Report Summary

  (Apr 28)
 

Security Report Summary

  (Apr 25)
 

Security Report Summary

  (Apr 25)
 

Security Report Summary

  (Apr 24)
 

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

  (Apr 24)
 

Security Report Summary


  (May 2)
 

A stack-based buffer overflow vulnerability has been found in udisks, allowing a local attacker to possibly execute arbitrary code or cause Denial of Service.


  Red Hat: 2014:0461-01: openshift-origin-broker-util: Important Advisory (May 1)
 

An updated openshift-origin-broker-util package that fixes one security issue is now available for Red Hat OpenShift Enterprise 1.2.7. The Red Hat Security Response Team has rated this update as having [More...]

  Red Hat: 2014:0460-01: openshift-origin-broker-util: Important Advisory (May 1)
 

An updated openshift-origin-broker-util package that fixes one security issue is now available for Red Hat OpenShift Enterprise 2.0.5. The Red Hat Security Response Team has rated this update as having [More...]

  Red Hat: 2014:0456-01: Django: Moderate Advisory (Apr 30)
 

Updated Django packages that fix three security issues are now available for Red Hat Enterprise Linux OpenStack Platform 4.0. The Red Hat Security Response Team has rated this update as having Moderate [More...]

  Red Hat: 2014:0455-01: openstack-glance: Important Advisory (Apr 30)
 

Updated openstack-glance packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 4.0. The Red Hat Security Response Team has rated this update as having [More...]

  Red Hat: 2014:0457-01: Django: Moderate Advisory (Apr 30)
 

Updated Django packages that fix three security issues are now available for Red Hat Enterprise Linux OpenStack Platform 3.0. The Red Hat Security Response Team has rated this update as having Moderate [More...]

  Red Hat: 2014:0447-01: flash-plugin: Critical Advisory (Apr 29)
 

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having Critical [More...]

  Red Hat: 2014:0448-01: firefox: Critical Advisory (Apr 29)
 

An updated firefox package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having Critical [More...]

  Red Hat: 2014:0449-01: thunderbird: Important Advisory (Apr 29)
 

An updated thunderbird package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having [More...]

  Red Hat: 2014:0442-01: python-keystoneclient: Important Advisory (Apr 28)
 

Updated python-keystoneclient packages that fix one security issue are now available for Red Hat Enterprise Linux OpenStack Platform 3.0. The Red Hat Security Response Team has rated this update as having [More...]

  Red Hat: 2014:0439-01: kernel-rt: Important Advisory (Apr 28)
 

Updated kernel-rt packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.5. [More...]

  Red Hat: 2014:0434-01: qemu-kvm-rhev: Moderate Advisory (Apr 24)
 

Updated qemu-kvm-rhev packages that fix several security issues are now available for Red Hat Enterprise Linux OpenStack Platform 4.0. The Red Hat Security Response Team has rated this update as having Moderate [More...]

  Red Hat: 2014:0435-01: qemu-kvm-rhev: Moderate Advisory (Apr 24)
 

Updated qemu-kvm-rhev packages that fix several security issues are now available for Red Hat Enterprise Linux OpenStack Platform 3.0. The Red Hat Security Response Team has rated this update as having Moderate [More...]

  Red Hat: 2014:0432-01: kernel: Important Advisory (Apr 24)
 

Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6.4 Extended Update Support. The Red Hat Security Response Team has rated this update as having [More...]

  Red Hat: 2014:0433-01: kernel: Moderate Advisory (Apr 24)
 

Updated kernel packages that fix two security issues, three bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Moderate [More...]


  (Apr 30)
 

New mozilla-firefox packages are available for Slackware 14.1 and -current to fix security issues. [More Info...]

  (Apr 30)
 

New mozilla-thunderbird packages are available for Slackware 14.1 and -current to fix security issues. [More Info...]


  Ubuntu: 2191-1: OpenJDK 6 vulnerabilities (May 1)
 

Several security issues were fixed in OpenJDK 6.

  Ubuntu: 2190-1: JBIG-KIT vulnerability (May 1)
 

JBIG-KIT could be made to crash or run programs if it processed a speciallycrafted image file.

  Ubuntu: 2183-2: dpkg vulnerability (May 1)
 

A malicious source package could write files outside the unpack directory.

  Ubuntu: 2189-1: Thunderbird vulnerabilities (Apr 30)
 

Several security issues were fixed in Thunderbird.

  Ubuntu: 2184-2: Unity vulnerabilities (Apr 30)
 

The Unity lock screen could be bypassed.

  Ubuntu: 2188-1: elfutils vulnerability (Apr 30)
 

elfutils could be made to crash or run programs if it processed a speciallycrafted file.

  Ubuntu: 2187-1: OpenJDK 7 vulnerabilities (Apr 30)
 

Several security issues were fixed in OpenJDK 7.

  Ubuntu: 2186-1: Date and Time Indicator vulnerability (Apr 30)
 

The Date and Time Indicator would allow unintended access.

  Ubuntu: 2185-1: Firefox vulnerabilities (Apr 29)
 

Firefox could be made to crash or run programs as your login if itopened a malicious website.

  Ubuntu: 2184-1: Unity vulnerabilities (Apr 29)
 

The Unity lock screen could be bypassed.

  Ubuntu: 2183-1: dpkg vulnerability (Apr 28)
 

A malicious source package could write files outside the unpack directory.

  Ubuntu: 2182-1: QEMU vulnerabilities (Apr 28)
 

Several security issues were fixed in QEMU.

  Ubuntu: 2174-1: Linux kernel (EC2) vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2176-1: Linux kernel (Raring HWE) vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2175-1: Linux kernel (Quantal HWE) vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2173-1: Linux kernel vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2179-1: Linux kernel vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2180-1: Linux kernel (OMAP4) vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2181-1: Linux kernel (OMAP4) vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2177-1: Linux kernel (Saucy HWE) vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2178-1: Linux kernel vulnerabilities (Apr 26)
 

Several security issues were fixed in the kernel.

  Ubuntu: 2172-1: CUPS vulnerability (Apr 24)
 

CUPS could be made to expose sensitive information over the network.