Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Peter Smith Releases Linux Network Security Online - Thanks so much to Peter Smith for announcing on linuxsecurity.com the release of his Linux Network Security book available free online. "In 2005 I wrote a book on Linux security. 8 years later and the publisher has gone out of business. Now that I'm free from restrictions on reproducing material from the book, I have decided to make the entire book available online."

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.


(Jul 16)

The update released for davfs2 in DSA 2765 had a version number for Debian 7 "wheezy" that sorts lower than the version in Debian 6 "squeeze", causing problems on upgrades. This update makes a package of davfs2 in wheezy available which corrects only the version number. [More...]

(Jul 11)

Security Report Summary

(Jul 11)

Security Report Summary

(Jul 10)

Security Report Summary


(Jul 16)

A vulnerability in GnuPG can lead to a Denial of Service condition.

(Jul 16)

Multiple vulnerabilities have been found in Xen, the worst of which could lead to arbitrary code execution.


Mandriva: 2014:138: asterisk (Jul 11)

Multiple vulnerabilities has been discovered and corrected in asterisk: Asterisk Open Source 11.x before 11.10.1 and 12.x before 12.3.1 and Certified Asterisk 11.6 before 11.6-cert3 allows remote authenticated Manager users to execute arbitrary shell commands via a MixMonitor [More...]

Mandriva: 2014:137: apache-mod_wsgi (Jul 11)

Multiple vulnerabilities has been discovered and corrected in apache-mod_wsgi: It was found that mod_wsgi did not properly drop privileges if the call to setuid\(\) failed. If mod_wsgi was set up to allow [More...]

Mandriva: 2014:136: samba (Jul 11)

Updated samba packages fix security vulnerabilities: Information leak vulnerability in the VFS code, allowing an authenticated user to retrieve eight bytes of uninitialized memory when shadow copy is enabled (CVE-2014-0178). [More...]

Mandriva: 2014:135: python (Jul 10)

Updated python and python-simplejson package fixes security vulnerability Python are susceptible to arbitrary process memory reading by a user or adversary due to a bug in the _json module caused by insufficient [More...]

Mandriva: 2014:134: liblzo (Jul 10)

Updated liblzo packages fix security vulnerability: An integer overflow in liblzo before 2.07 allows attackers to cause a denial of service or possibly code execution in applications performing LZO decompression on a compressed payload from the attacker [More...]

Mandriva: 2014:133: gd (Jul 10)

Updated gd and libgd packages fix security vulnerability: The gdImageCreateFromXpm function in gdxpm.c in the gd image library allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted color table in an [More...]


Red Hat: 2014:0899-01: openstack-neutron: Moderate Advisory (Jul 17)

Updated openstack-neutron packages that fix two security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise Linux OpenStack Platform 4.0. [More...]

Red Hat: 2014:0889-01: java-1.7.0-openjdk: Critical Advisory (Jul 16)

Updated java-1.7.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. The Red Hat Security Response Team has rated this update as having Critical [More...]

Red Hat: 2014:0890-01: java-1.7.0-openjdk: Important Advisory (Jul 16)

Updated java-1.7.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2014:0877-01: ror40-rubygem-activerecord: Moderate Advisory (Jul 14)

Updated ror40-rubygem-activerecord packages that fix one security issue are now available for Red Hat Software Collections 1. The Red Hat Security Response Team has rated this update as having Moderate [More...]

Red Hat: 2014:0876-01: ruby193-rubygem-activerecord: Moderate Advisory (Jul 14)

Updated ruby193-rubygem-activerecord packages that fix one security issue are now available for Red Hat Software Collections 1. The Red Hat Security Response Team has rated this update as having Moderate [More...]


(Jul 12)

New php packages are available for Slackware 14.0, 14.1, and -current to fix security issues. [More Info...]


Ubuntu: 2290-1: Linux kernel vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2289-1: Linux kernel vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2286-1: Linux kernel (Raring HWE) vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2287-1: Linux kernel (Saucy HWE) vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2288-1: Linux kernel (Trusty HWE) vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2285-1: Linux kernel (Quantal HWE) vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2283-1: Linux kernel vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2284-1: Linux kernel (OMAP4) vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2282-1: Linux kernel vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2281-1: Linux kernel (EC2) vulnerabilities (Jul 16)

Several security issues were fixed in the kernel.

Ubuntu: 2280-1: MiniUPnPc vulnerability (Jul 16)

MiniUPnPc could be made to crash if it received specially crafted networktraffic.

Ubuntu: 2279-1: Transmission vulnerability (Jul 16)

Transmission could be made to crash or run programs if it receivedspecially crafted network traffic.

Ubuntu: 2277-1: Libav vulnerabilities (Jul 15)

Libav could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 2278-1: file vulnerabilities (Jul 15)

File could be made to crash or hang if it processed specially crafted data.