Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Free Online security course (LearnSIA) - A Call for Help - The Survivability and Information Assurance (SIA) course was originally developed by a team at Carnegie Mellon, led by Lawrence Rogers (/about/divisions/cert/index.cfm). Back in 2010, I requested a license to continue the development of the course because it provides useful information on Information Assurance. Also, this course will always be freely available for anyone to use in the classroom or self-study. There are three parts to the LearnSIA curriculum.

What You Need to Know About Linux Rootkits - Rootkits are a way attackers hide their tracks and keep access to the machines they control. The good rootkits are very hard to detect and remove. They can be running on ones computer and no one can even know they have been running. Read more to learn how to detect them on your system.


(Oct 20)

The Microsoft Vulnerability Research group discovered that insecure load path handling could lead to execution of arbitrary Lua script code. For the oldstable distribution (lenny), this problem has been fixed in [More...]


(Oct 18)

Multiple vulnerabilities were found in Tor, the most severe of whichmay allow a remote attacker to execute arbitrary code.

(Oct 15)

Multiple Denial of Service vulnerabilities were found in Unbound.

(Oct 13)

Multiple vulnerabilities in Adobe Flash Player might allow remoteattackers to execute arbitrary code or cause a Denial of Service.

(Oct 13)

Insecure usage of server provided filenames may allow the creation oroverwriting of local files.

(Oct 13)

A privilege escalation vulnerability was found in Conky.

(Oct 13)

Multiple vulnerabilities were found in feh, the worst of which leadingto remote passive code execution.


Mandriva: 2011:158: phpmyadmin (Oct 21)

Multiple vulnerabilities has been found and corrected in phpmyadmin: Missing sanitization on the table, column and index names leads to XSS vulnerabilities (CVE-2011-3181). [More...]

Mandriva: 2011:157: freetype2 (Oct 21)

A vulnerability has been discovered and corrected in freetype2: FreeType allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font (CVE-2011-3256). [More...]

Mandriva: 2011:156: tomcat5 (Oct 18)

Multiple vulnerabilities has been discovered and corrected in tomcat 5.5.x: The implementation of HTTP DIGEST authentication in tomcat was discovered to have several weaknesses (CVE-2011-1184). [More...]

Mandriva: 2011:155: systemtap (Oct 17)

Multiple vulnerabilities has been discovered and corrected in systemtap: SystemTap 1.4 and earlier, when unprivileged (aka stapusr) mode is enabled, allows local users to cause a denial of service [More...]

Mandriva: 2011:154: systemtap (Oct 17)

A vulnerability has been discovered and corrected in systemtap: SystemTap 1.4 and earlier, when unprivileged (aka stapusr) mode is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) via a crafted ELF program with DWARF [More...]

Mandriva: 2011:153: libxfont (Oct 17)

A vulnerability has been discovered and corrected in libxfont: The LZW decompressor in (1) the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and (2) compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before [More...]

Mandriva: 2011:152: ncompress (Oct 17)

A vulnerability has been found and corrected in ncompress: An integer underflow leading to array index error was found in the way gzip used to decompress files / archives, compressed with the Lempel-Ziv-Welch (LZW) compression algorithm. A remote attacker could [More...]

Mandriva: 2011:151: libpng (Oct 17)

Multiple vulnerabilities has been discovered and corrected in libpng: The png_format_buffer function in pngerror.c in libpng allows remote attackers to cause a denial of service (application crash) via a crafted PNG image that triggers an out-of-bounds read during [More...]

Mandriva: 2011:150: squid (Oct 15)

A vulnerability has been discovered and corrected in squid: Buffer overflow in the gopherToHTML function in gopher.cc in the Gopher reply parser in Squid 3.0 before 3.0.STABLE26, 3.1 before 3.1.15, and 3.2 before 3.2.0.11 allows remote Gopher servers to cause a denial [More...]

Mandriva: 2011:149: cyrus-imapd (Oct 14)

Multiple vulnerabilities has been discovered and corrected in cyrus-imapd: Stack-based buffer overflow in the split_wildmats function in nntpd.c in nntpd in Cyrus IMAP Server before 2.3.17 and 2.4.x before 2.4.11 [More...]


Red Hat: 2011:1391-01: httpd: Moderate Advisory (Oct 20)

Updated httpd packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1386-01: kernel: Important Advisory (Oct 20)

Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1392-01: httpd: Moderate Advisory (Oct 20)

Updated httpd packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1385-01: kdelibs and kdelibs3: Moderate Advisory (Oct 19)

Updated kdelibs packages for Red Hat Enterprise Linux 4 and 5 and updated kdelibs3 packages for Red Hat Enterprise Linux 6 that fix one security issue are now available. [More...]

Red Hat: 2011:1384-01: java-1.6.0-sun: Critical Advisory (Oct 19)

Updated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary. [More...]

Red Hat: 2011:1379-01: krb5: Moderate Advisory (Oct 18)

Updated krb5 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1380-01: java-1.6.0-openjdk: Critical Advisory (Oct 18)

Updated java-1.6.0-openjdk packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2011:1378-01: postgresql84: Moderate Advisory (Oct 17)

Updated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1377-01: postgresql: Moderate Advisory (Oct 17)

Updated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1371-01: pidgin: Moderate Advisory (Oct 13)

Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1369-01: httpd: Important Advisory (Oct 13)

Updated httpd packages that fix one security issue are now available for Red Hat Application Stack v2. The Red Hat Security Response Team has rated this update as having [More...]


(Oct 14)

New httpd packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues. [More Info...]


SuSE: 2011-041: Linux kernel (Oct 17)

The SUSE Linux Enterprise 11 Service Pack 1 kernel was updated to 2.6.32.46 and fixes various bugs and security issues. Following security issues were fixed: CVE-2011-3191: A signedness issue in CIFS could possibly have lead to to memory corruption, if a malicious server could send crafted [More...]


Ubuntu: 1232-3: X.Org X server vulnerability (Oct 20)

The X server could be made to crash or run programs as an administrator.

Ubuntu: 1235-1: Open-iSCSI vulnerability (Oct 20)

iscsi_discovery in open-iscsi could be made to overwrite files as theadministrator.

Ubuntu: 1236-1: Linux kernel vulnerabilities (Oct 20)

Multiple kernel flaws have been fixed.

Ubuntu: 1192-3: Libvoikko regression (Oct 19)

A regression caused Firefox to crash while spell checking in Finnish.

Ubuntu: 1232-2: X.Org X server regression (Oct 19)

USN-1232-1 caused a regression with GLX support.

Ubuntu: 1231-1: PHP Vulnerabilities (Oct 18)

Several security issues were fixed in PHP.

Ubuntu: 1230-1: Quassel vulnerability (Oct 14)

An unprivileged user could read files in the data and logging directories,including an automatically generated SSL certificate, used by the quasselcoredaemon.