Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Mar 5)

Several vulnerabilities have been discovered in PHP, the web scripting language. The Common Vulnerabilities and Exposures project identifies the following issues: [More...]

(Mar 4)

Multiple buffer overflows were discovered in OpenAFS, the implementation of the distributed filesystem AFS, which might result in denial of service or the execution of arbitrary code. Further information is available at http://www.openafs.org/security. [More...]

(Mar 4)

Several vulnerabilities have been found in the Apache HTTPD server. CVE-2012-3499 [More...]

(Mar 3)

A regression in combination with pygrub has been discovered. For the stable distribution (squeeze), these problems have been fixed in version 4.0.1-5.8. [More...]

(Mar 1)

Multiple vulnerabilities have been discovered in the Xen hypervisor. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

(Mar 1)

Malcolm Scott discovered a remote-exploitable buffer overflow in the rfc1413 (ident) client of cfingerd, a configurable finger daemon. This vulnerability was introduced in a previously applied patch to the cfingerd package in 1.4.3-3. [More...]


Mandriva: 2013:021: java-1.6.0-openjdk (Mar 8)

Multiple security issues were identified and fixed in OpenJDK (icedtea6): The 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers [More...]

Mandriva: 2013:020: wireshark (Mar 8)

Multiple vulnerabilities was found and corrected in Wireshark: * DRDA dissector infinite loop (CVE-2012-5239). * USB dissector infinite loop * ISAKMP dissector crash [More...]

Mandriva: 2013:019: gnutls (Mar 7)

Multiple vulnerabilities has been found and corrected in gnutls: A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handled session renegotiation. A man-in-the-middle attacker could use this flaw [More...]

Mandriva: 2013:018: openssl (Mar 6)

Multiple vulnerabilities has been found and corrected in openssl: OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote attackers to cause a denial of service (NULL [More...]

Mandriva: 2013:017: libxml2 (Mar 5)

A vulnerability has been found and corrected in libxml2: A denial of service flaw was found in the way libxml2 performed string substitutions when entity values for entity references replacement was enabled. A remote attacker could provide a specially-crafted XML [More...]

Mandriva: 2013:016: php (Feb 28)

Multiple vulnerabilities has been discovered and corrected in php: PHP does not validate the configration directive soap.wsdl_cache_dir before writing SOAP wsdl cache files to the filesystem. Thus an attacker is able to write remote wsdl files to arbitrary locations [More...]


Red Hat: 2013:0614-01: xulrunner: Critical Advisory (Mar 8)

Updated xulrunner packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:0612-01: ruby: Moderate Advisory (Mar 7)

Updated ruby packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:0611-01: ruby: Moderate Advisory (Mar 7)

Updated ruby packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:0609-01: qemu-kvm: Important Advisory (Mar 7)

Updated qemu-kvm packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0608-01: kvm: Important Advisory (Mar 7)

Updated kvm packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0603-01: java-1.7.0-openjdk: Important Advisory (Mar 6)

Updated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0604-01: java-1.6.0-openjdk: Important Advisory (Mar 6)

Updated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0599-01: xen: Important Advisory (Mar 6)

Updated xen packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0602-01: java-1.7.0-openjdk: Critical Advisory (Mar 6)

Updated java-1.7.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:0601-01: java-1.6.0-sun: Critical Advisory (Mar 6)

Updated java-1.6.0-sun packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:0566-01: kernel-rt: Important Advisory (Mar 6)

Updated kernel-rt packages that fix several security issues and multiple bugs are now available for Red Hat Enterprise MRG 2.3. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0605-01: java-1.6.0-openjdk: Critical Advisory (Mar 6)

Updated java-1.6.0-openjdk packages that fix two security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:0600-01: java-1.7.0-oracle: Critical Advisory (Mar 6)

Updated java-1.7.0-oracle packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2013:0565-01: Red Hat Enterprise MRG Grid 2.3: Low Advisory (Mar 6)

Updated Grid component packages that fix one security issue, multiple bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.3 for Red Hat Enterprise Linux 6. [More...]

Red Hat: 2013:0596-01: openstack-keystone: Moderate Advisory (Mar 5)

Updated openstack-keystone packages that fix multiple security issues, various bugs, and add enhancements are now available for Red Hat OpenStack Folsom. [More...]

Red Hat: 2013:0595-01: openstack-packstack: Moderate Advisory (Mar 5)

An updated openstack-packstack package that fixes two security issues and several bugs is now available for Red Hat OpenStack Folsom. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:0594-01: kernel: Low Advisory (Mar 5)

Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having low [More...]

Red Hat: 2013:0589-01: git: Moderate Advisory (Mar 4)

Updated git packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:0590-01: nss-pam-ldapd: Important Advisory (Mar 4)

Updated nss-pam-ldapd packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2013:0588-01: gnutls: Moderate Advisory (Mar 4)

Updated gnutls packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:0587-01: openssl: Moderate Advisory (Mar 4)

Updated openssl packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:0581-01: libxml2: Moderate Advisory (Feb 28)

Updated libxml2 packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2013:0580-01: cups: Moderate Advisory (Feb 28)

Updated cups packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]


(Mar 7)

New sudo packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues. [More Info...]

(Mar 3)

New httpd packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues. [More Info...]


Ubuntu: 1757-1: Django vulnerabilities (Mar 7)

Several security issues were fixed in Django.

Ubuntu: 1755-2: OpenJDK 7 vulnerabilities (Mar 7)

OpenJDK could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 1756-1: Linux kernel vulnerabilities (Mar 6)

Several security issues were fixed in the kernel.

Ubuntu: 1755-1: OpenJDK 6 vulnerabilities (Mar 5)

OpenJDK could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 1729-2: Firefox regression (Feb 28)

Due to a regression, Firefox might crash or freeze under normal use.

Ubuntu: 1732-2: OpenSSL regression (Feb 28)

USN-1732-1 introduced a regression in OpenSSL.

Ubuntu: 1754-1: Sudo vulnerability (Feb 28)

Sudo could be made to run programs as the administrator without a passwordprompt.