Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Free Online security course (LearnSIA) - A Call for Help - The Survivability and Information Assurance (SIA) course was originally developed by a team at Carnegie Mellon, led by Lawrence Rogers (/about/divisions/cert/index.cfm). Back in 2010, I requested a license to continue the development of the course because it provides useful information on Information Assurance. Also, this course will always be freely available for anyone to use in the classroom or self-study. There are three parts to the LearnSIA curriculum.

What You Need to Know About Linux Rootkits - Rootkits are a way attackers hide their tracks and keep access to the machines they control. The good rootkits are very hard to detect and remove. They can be running on ones computer and no one can even know they have been running. Read more to learn how to detect them on your system.


(Oct 27)

Bartlomiej Balcerek discovered several buffer overflows in torque server, a PBS-derived batch processing server. This allows an attacker to crash the service or execute arbitrary code with privileges of the server via crafted job or host names. [More...]

(Oct 24)

It was discovered that missing input sanitising in Freetype's glyph handling could lead to memory corruption, resulting in denial of service or the execution of arbitrary code. [More...]

(Oct 24)

Ferdinand Smit discovered that libfcgi-perl, a Perl module for writing FastCGI applications, is incorrectly restoring environment variables of a prior request in subsequent requests. In some cases this may lead to authentication bypasses or worse. [More...]

(Oct 24)

Kees Cook of the ChromeOS security team discovered a buffer overflow in pam_env, a PAM module to set environment variables through the PAM stack, which allowed the execution of arbitrary code. An additional issue in argument parsing allows denial of service. [More...]

(Oct 23)

Buffer overflow in the "linux emulation" support in FreeBSD kernel allows local users to cause a denial of service (panic) and possibly execute arbitrary code by calling the bind system call with a long path for a UNIX-domain socket, which is not properly handled when the [More...]

(Oct 20)

The Microsoft Vulnerability Research group discovered that insecure load path handling could lead to execution of arbitrary Lua script code. For the oldstable distribution (lenny), this problem has been fixed in [More...]


(Oct 26)

Multiple vulnerabilities were found in Squid allowing attackers toexecute arbitrary code or cause a Denial of Service.

(Oct 26)

Multiple vulnerabilities were found in Pure-FTPd allowing attackers toinject FTP commands or cause a Denial of Service.

(Oct 26)

Multiple vulnerabilities were found in libxml2 which could lead toexecution of arbitrary code or a Denial of Service.

(Oct 25)

An input sanitation flaw in mod_authnz_external allows remote attackerto conduct SQL injection.

(Oct 25)

Multiple vulnerabilities in the PostgreSQL server and client allowremote attacker to conduct several attacks, including the execution ofarbitrary code and Denial of Service.

(Oct 24)

Multiple vulnerabilities in Asterisk might allow unauthenticated remoteattackers to execute arbitrary code.

(Oct 23)

Multiple vulnerabilities were found in Clam AntiVirus, the most severeof which may allow the execution of arbitrary code.

(Oct 22)

Multiple vulnerabilities in the X.Org X server might allow localattackers to disclose information.

(Oct 22)

A vulnerability was found in rgmanager, allowing for privilegeescalation.

(Oct 22)

Multiple vulnerabilities were found in Avahi, allowing for Denial ofService.

(Oct 22)

The Cyrus IMAP Server is affected by multiple vulnerabilities whichcould potentially lead to the remote execution of arbitrary code or aDenial of Service.

(Oct 22)

The GPGSM utility included in GnuPG contains a use-after-freevulnerability that may allow an unauthenticated remote attacker toexecute arbitrary code.

(Oct 21)

Multiple vulnerabilities were found in D-Bus, the worst of whichallowing for a symlink attack.


Mandriva: 2011:161: postgresql (Oct 24)

A vulnerability was discovered and corrected in postgresql: contrib/pg_crypto's blowfish encryption code could give wrong results on platforms where char is signed (which is most), leading to encrypted passwords being weaker than they should be (CVE-2011-2483). [More...]

Mandriva: 2011:160: krb5 (Oct 22)

Multiple vulnerabilities has been found and corrected in krb5: The krb5_ldap_lockout_audit function in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.8 through 1.8.4 and 1.9 through 1.9.1, when the LDAP back end is used, allows remote attackers to cause [More...]

Mandriva: 2011:159: krb5 (Oct 22)

Multiple vulnerabilities has been found and corrected in krb5: The kdb_ldap plugin in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.9 through 1.9.1, when the LDAP back end is used, allows remote attackers to cause a denial of [More...]

Mandriva: 2011:158: phpmyadmin (Oct 21)

Multiple vulnerabilities has been found and corrected in phpmyadmin: Missing sanitization on the table, column and index names leads to XSS vulnerabilities (CVE-2011-3181). [More...]

Mandriva: 2011:157: freetype2 (Oct 21)

A vulnerability has been discovered and corrected in freetype2: FreeType allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font (CVE-2011-3256). [More...]


Red Hat: 2011:1409-01: openssl: Moderate Advisory (Oct 26)

Updated openssl packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1402-01: freetype: Important Advisory (Oct 25)

Updated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1401-01: xen: Moderate Advisory (Oct 24)

Updated xen packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1391-01: httpd: Moderate Advisory (Oct 20)

Updated httpd packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1386-01: kernel: Important Advisory (Oct 20)

Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1392-01: httpd: Moderate Advisory (Oct 20)

Updated httpd packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate [More...]


Ubuntu: 1248-1: KDE-Libs vulnerability (Oct 25)

KDE-Libs could improperly display fraudulent security certificates.

Ubuntu: 1238-2: Puppet regression (Oct 25)

USN-1238-1 caused a regression on Ubuntu 11.04.

Ubuntu: 1247-1: Nova vulnerability (Oct 25)

Nova could be made to expose sensitive information.

Ubuntu: 1241-1: Linux kernel (i.MX51) vulnerabilities (Oct 25)

Several security issues were fixed in the kernel.

Ubuntu: 1239-1: Linux kernel (EC2) vulnerabilities (Oct 25)

Several security issues were fixed in the kernel.

Ubuntu: 1242-1: Linux kernel (Maverick backport) vulnerabilities (Oct 25)

Several security issues were fixed in the kernel.

Ubuntu: 1243-1: Linux kernel vulnerabilities (Oct 25)

Several security issues were fixed in the kernel.

Ubuntu: 1245-1: Linux kernel (Marvell DOVE) vulnerabilities (Oct 25)

Several security issues were fixed in the kernel.

Ubuntu: 1240-1: Linux kernel (Marvell DOVE) vulnerabilities (Oct 25)

Several security issues were fixed in the kernel.

Ubuntu: 1238-1: Puppet vulnerability (Oct 24)

The Puppet master server could be impersonated in certain configurations.

Ubuntu: 1237-1: PAM vulnerabilities (Oct 24)

PAM could be made to crash or run programs as an administrator.

Ubuntu: 1232-3: X.Org X server vulnerability (Oct 20)

The X server could be made to crash or run programs as an administrator.

Ubuntu: 1235-1: Open-iSCSI vulnerability (Oct 20)

iscsi_discovery in open-iscsi could be made to overwrite files as theadministrator.

Ubuntu: 1236-1: Linux kernel vulnerabilities (Oct 20)

Multiple kernel flaws have been fixed.