Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Dec 7)

Multiple denial of service vulnerabilities have been discovered in the xen hypervisor. One of the issue (CVE-2012-5513) could even lead to privilege escalation from guest to host. [More...]

(Dec 4)

Several issues have been discovered in the MySQL database server. The vulnerabilities are addressed by upgrading MySQL to a new upstream version, 5.1.66, which includes additional changes, such as performance improvements and corrections for data loss defects. These changes are described in the MySQL [More...]

(Dec 2)

Jueri Aedla discovered a buffer overflow in the libxml XML library, which could result in the execution of arbitrary code. For the stable distribution (squeeze), this problem has been fixed in [More...]

(Dec 1)

Multiple vulnerabilities were discovered in libssh by Florian Weimer and Xi Wang: CVE-2012-4559: multiple double free() flaws [More...]

(Nov 30)

A vulnerability has been found in the Apache HTTPD Server: CVE-2012-4557 [More...]


Mandriva: 2012:177: bind (Dec 5)

A vulnerability was discovered and corrected in bind: BIND 9 nameservers using the DNS64 IPv6 transition mechanism are vulnerable to a software defect that allows a crafted query to crash the server with a REQUIRE assertion failure. Remote exploitation [More...]

Mandriva: 2012:176: libxml2 (Dec 2)

A vulnerability was found and corrected in libxml2: A heap-buffer overflow was found in the way libxml2 decoded certain XML entitites. A remote attacker could provide a specially-crafted XML file, which once opened in an application linked against libxml [More...]

Mandriva: 2012:175: libssh (Nov 29)

Multiple double free(), buffer overflow, invalid free() and improper overflow checks vulnerabilities was found and corrected in libssh (CVE-2012-4559, CVE-2012-4560, CVE-2012-4561, CVE-2012-4562). The updated packages have been upgraded to the 0.5.3 version which [More...]


Red Hat: 2012:1551-01: mysql: Important Advisory (Dec 7)

Updated mysql packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1549-01: bind: Important Advisory (Dec 6)

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1540-01: kernel: Important Advisory (Dec 4)

Updated kernel packages that fix multiple security issues, two bugs, and add two enhancements are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1541-01: kernel: Moderate Advisory (Dec 4)

Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 6.2 Extended Update Support. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1491-01: kernel-rt: Important Advisory (Dec 4)

Updated kernel-rt packages that fix several security issues and multiple bugs are now available for Red Hat Enterprise MRG 2.2. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1512-01: libxml2: Important Advisory (Nov 29)

Updated libxml2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having [More...]


(Dec 7)

New libxml2 packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix a security issue. [More Info...]

(Dec 7)

New ruby packages are available for Slackware 13.1, 13.37, 14.0, and -current to fix security issues. [More Info...]

(Dec 7)

New bind packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues. [More Info...]


Ubuntu: 1657-1: Bind vulnerability (Dec 6)

Bind could be made to crash if it received specially crafted networktraffic.

Ubuntu: 1655-1: LibTIFF vulnerability (Dec 5)

Programs that use LibTIFF could be made to crash or run programs if theyopened a specially crafted file.

Ubuntu: 1654-1: CUPS vulnerability (Dec 5)

CUPS could be made to read files or run programs as an administrator.

Ubuntu: 1653-1: Linux kernel (EC2) vulnerability (Dec 4)

The system could be made to run programs as an administrator.

Ubuntu: 1638-3: Firefox regressions (Dec 3)

Regressions were introduced in the last Firefox update.

Ubuntu: 1652-1: Linux kernel (Oneiric backport) vulnerabilities (Nov 30)

Several security issues were fixed in the kernel.

Ubuntu: 1651-1: Linux kernel vulnerability (Nov 30)

The system could be made to crash under certain conditions.

Ubuntu: 1650-1: Linux kernel vulnerability (Nov 30)

The system could be made to crash under certain conditions.

Ubuntu: 1649-1: Linux kernel (OMAP4) vulnerabilities (Nov 30)

Several security issues were fixed in the kernel.

Ubuntu: 1648-1: Linux kernel vulnerabilities (Nov 30)

Several security issues were fixed in the kernel.

Ubuntu: 1647-1: Linux kernel (OMAP4) vulnerabilities (Nov 30)

Several security issues were fixed in the kernel.

Ubuntu: 1646-1: Linux kernel vulnerabilities (Nov 30)

Several security issues were fixed in the kernel.

Ubuntu: 1645-1: Linux kernel (OMAP4) vulnerabilities (Nov 30)

Several security issues were fixed in the kernel.

Ubuntu: 1644-1: Linux kernel vulnerabilities (Nov 30)

Several security issues were fixed in the kernel.

Ubuntu: 1430-5: mozilla-devscripts update (Nov 30)

Update to packaging tool for Thunderbird addons.

Ubuntu: 1643-1: Perl vulnerabilities (Nov 30)

Perl programs could be made to crash or run programs if they receivespecially crafted network traffic or other input.

Ubuntu: 1642-1: Lynx vulnerabilities (Nov 29)

Two security issues were fixed in Lynx.