Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Free Online security course (LearnSIA) - A Call for Help - The Survivability and Information Assurance (SIA) course was originally developed by a team at Carnegie Mellon, led by Lawrence Rogers (/about/divisions/cert/index.cfm). Back in 2010, I requested a license to continue the development of the course because it provides useful information on Information Assurance. Also, this course will always be freely available for anyone to use in the classroom or self-study. There are three parts to the LearnSIA curriculum.

What You Need to Know About Linux Rootkits - Rootkits are a way attackers hide their tracks and keep access to the machines they control. The good rootkits are very hard to detect and remove. They can be running on ones computer and no one can even know they have been running. Read more to learn how to detect them on your system.


(Oct 6)

Multiple security issues have been discovered in cyrus-imapd, a highly scalable mail system designed for use in enterprise environments. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

(Oct 5)

CVE-2011-2372 Mariusz Mlynski discovered that websites could open a download dialog - which has "open" as the default action -, while a user [More...]

(Oct 5)

Riku Hietamaki, Tuomo Untinen and Jukka Taimisto discovered several vulnerabilities in Quagga, an Internet routing daemon: CVE-2011-3323 [More...]

(Oct 5)

Red Hat, Inc. security researcher Huzaifa Sidhpurwala reported multiple vulnerabilities in the binary Microsoft Word (doc) file format importer of OpenOffice.org, a full-featured office productivity suite that provides a near drop-in replacement for Microsoft(R) Office. [More...]

(Oct 3)

Multiple security issues have been discovered in puppet, a centralized configuration management system. The Common Vulnerabilities and Exposures project identifies the following problems: [More...]

(Sep 29)

Several vulnerabilities have been found in Iceweasel, a web browser based on Firefox: CVE-2011-2372 [More...]

(Sep 29)

Several vulnerabilities have been found in the Iceape internet suite, an unbranded version of Seamonkey: CVE-2011-2372 [More...]


Mandriva: 2011:143: rpm (Oct 5)

Multiple flaws were found in the way the RPM library parsed package headers. An attacker could create a specially-crafted RPM package that, when queried or installed, would cause rpm to crash or, potentially, execute arbitrary code (CVE-2011-3378). [More...]

Mandriva: 2011:142: mozilla-thunderbird (Oct 1)

Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download [More...]

Mandriva: 2011:141: firefox (Oct 1)

Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download [More...]

Mandriva: 2011:140: mozilla-thunderbird (Oct 1)

Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download [More...]

Mandriva: 2011:139: firefox (Oct 1)

Security issues were identified and fixed in mozilla firefox and thunderbird: Mozilla Firefox before 3.6.23 and 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 do not prevent the starting of a download [More...]


Red Hat: 2011:1359-01: xorg-x11-server: Moderate Advisory (Oct 6)

Updated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1360-01: xorg-x11: Moderate Advisory (Oct 6)

Updated xorg-x11 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1356-01: openswan: Moderate Advisory (Oct 5)

Updated openswan packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1350-01: kernel: Important Advisory (Oct 5)

Updated kernel packages that fix several security issues, various bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1349-01: rpm: Important Advisory (Oct 3)

Updated rpm packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4, 5, and 6, and Red Hat Enterprise Linux 3 Extended Life Cycle Support, 5.3 Long Life, 5.6 Extended Update Support, and 6.0 Extended Update Support. [More...]


Ubuntu: 1223-2: Puppet regression (Oct 5)

USN-1223-1 caused a regression with managing SSH authorized_keys files.

Ubuntu: 1222-2: Mozvoikko, ubufox, webfav update (Oct 4)

This update provides packages compatible with Firefox 7.

Ubuntu: 1225-1: Linux kernel vulnerabilities (Oct 4)

Multiple kernel flaws have been fixed.

Ubuntu: 1224-1: rsyslog vulnerability (Oct 3)

Rsyslog could be made to crash if it processed a specially crafted message.

Ubuntu: 1222-1: Firefox vulnerabilities (Sep 29)

Firefox could be made to crash or possibly run programs as your login if itopened a malicious website.

Ubuntu: 1221-1: Mutt vulnerability (Sep 29)

An attacker could trick mutt into trusting a rogue server.

Ubuntu: 1219-1: Linux kernel (Maverick backport) vulnerabilities (Sep 29)

Multiple kernel flaws have been fixed.

Ubuntu: 1220-1: Linux kernel (OMAP4) vulnerabilities (Sep 29)

Multiple kernel flaws have been fixed.