Linux Advisory Watch: May 13th, 2011

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| May 13th, 2011                                  Volume 12, Number 20 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
|                       Benjamin D. Thomas <bthomas@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

sec-wall: Open Source Security Proxy
------------------------------------
sec-wall, a recently released security proxy is a one-stop place for
everything related to securing HTTP/HTTPS traffic. Designed as a
pragmatic solution to the question of securing servers using SSL/TLS
certificates, WS-Security, HTTP Basic/Digest Auth, custom HTTP headers,
XPath expressions with an option of modifying HTTP headers and URLs on
the fly.

http://www.linuxsecurity.com/content/view/154884

-->  Take advantage of the LinuxSecurity.com Quick Reference Card!  <--
-->  http://www.linuxsecurity.com/docs/QuickRefCard.pdf             <--

------------------------------------------------------------------------

* Debian: 2236-1: exim4: command injection (May 12)
   -------------------------------------------------
   It was discovered that Exim, Debian's default mail transfer agent, is
   vulnerable to command injection attacks in its DKIM processing code,
   leading to arbitrary code execution. (CVE-2011-1407) [More...]

   http://www.linuxsecurity.com/content/view/155056

* Debian: 2235-1: icedove: Multiple vulnerabilities (May 10)
   ----------------------------------------------------------
   Several vulnerabilities have been discovered in Icedove, an unbranded
   version of the Thunderbird mail/news client. CVE-2011-0069
   CVE-2011-0070 CVE-2011-0072 CVE-2011-0074 CVE-2011-0075 CVE-2011-0077
   CVE-2011-0078 CVE-2011-0080 CVE-2011-0081 [More...]

   http://www.linuxsecurity.com/content/view/155042

* Debian: 2234-1: zodb: Multiple vulnerabilities (May 10)
   -------------------------------------------------------
   Several remote vulnerabilities have been discovered in python-zodb, a
   set of tools for using ZODB, that could lead to arbitrary code
   execution in the worst case. The Common Vulnerabilities and Exposures
   project identified the following problems: [More...]

   http://www.linuxsecurity.com/content/view/155041

* Debian: 2233-1: postfix: Multiple vulnerabilities (May 10)
   ----------------------------------------------------------
   Several vulnerabilities were discovered in Postfix, a mail transfer
   agent. The Common Vulnerabilities and Exposures project identifies
   the following problems: [More...]

   http://www.linuxsecurity.com/content/view/155038

* Debian: 2232-1: exim4: format string vulnerability (May 6)
   ----------------------------------------------------------
   It was discovered that Exim, the default mail transport agent in
   Debian, uses DKIM data obtain from DNS directly in a format string,
   potentially allowing malicious mail senders to execute arbitrary
   code. (CVE-2011-1764) [More...]

   http://www.linuxsecurity.com/content/view/155024

* Debian: 2231-1: otrs2: cross-site scripting (May 6)
   ---------------------------------------------------
   Multiple cross-site scripting vulnerabilities were discovered in Open
   Ticket Request System (OTRS), a trouble-ticket system.
   (CVE-2011-1518) In addition, this security update a failure when
   upgrading the package [More...]

   http://www.linuxsecurity.com/content/view/155023

------------------------------------------------------------------------

* Mandriva: 2011:084: apr (May 13)
   --------------------------------
   It was discovered that the apr_fnmatch() function used an
   unconstrained recursion when processing patterns with the
   &#039;*&#039; wildcard. An attacker could use this flaw to cause an
   application using this function, which also accepted untrusted input
   as a pattern for matching (such as an httpd server using the
   mod_autoindex module), to exhaust all [More...]

   http://www.linuxsecurity.com/content/view/155063

* Mandriva: 2011:083: wireshark (May 12)
   --------------------------------------
   This advisory updates wireshark to the latest version (1.2.16),
   fixing several security issues: The X.509if dissector in Wireshark
   1.2.x before 1.2.16 and 1.4.x before 1.4.5 does not properly
   initialize certain global variables, [More...]

   http://www.linuxsecurity.com/content/view/155057

------------------------------------------------------------------------

* Red Hat: 2011:0511-01: flash-plugin: Critical Advisory (May 13)
   ---------------------------------------------------------------
   An updated Adobe Flash Player package that fixes multiple security
   issues is now available for Red Hat Enterprise Linux 5 and 6
   Supplementary. The Red Hat Security Response Team has rated this
   update as having critical [More...]

   http://www.linuxsecurity.com/content/view/155058

* Red Hat: 2011:0506-01: rdesktop: Moderate Advisory (May 11)
   -----------------------------------------------------------
   An updated rdesktop package that fixes one security issue is now
   available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155049

* Red Hat: 2011:0507-01: apr: Moderate Advisory (May 11)
   ------------------------------------------------------
   Updated apr packages that fix one security issue are now available
   for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155050

* Red Hat: 2011:0500-01: kernel-rt: Important Advisory (May 10)
   -------------------------------------------------------------
   Updated kernel-rt packages that fix multiple security issues and
   various bugs are now available for Red Hat Enterprise MRG 1.3. The
   Red Hat Security Response Team has rated this update as having
   [More...]

   http://www.linuxsecurity.com/content/view/155039

* Red Hat: 2011:0498-01: kernel: Important Advisory (May 10)
   ----------------------------------------------------------
   Updated kernel packages that fix several security issues, various
   bugs, and add an enhancement are now available for Red Hat Enterprise
   Linux 6. The Red Hat Security Response Team has rated this update as
   having [More...]

   http://www.linuxsecurity.com/content/view/155040

* Red Hat: 2011:0496-01: xen: Important Advisory (May 9)
   ------------------------------------------------------
   Updated xen packages that fix several security issues are now
   available for Red Hat Enterprise Linux 5. The Red Hat Security
   Response Team has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/155031

* Red Hat: 2011:0490-01: java-1.4.2-ibm: Critical Advisory (May 5)
   ----------------------------------------------------------------
   Updated java-1.4.2-ibm packages that fix several security issues are
   now available for Red Hat Enterprise Linux 4 Extras and Red Hat
   Enterprise Linux 5 Supplementary. [More...]

   http://www.linuxsecurity.com/content/view/155017

* Red Hat: 2011:0492-01: python: Moderate Advisory (May 5)
   --------------------------------------------------------
   Updated python packages that fix multiple security issues are now
   available for Red Hat Enterprise Linux 5. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155018

* Red Hat: 2011:0491-01: python: Moderate Advisory (May 5)
   --------------------------------------------------------
   Updated python packages that fix multiple security issues are now
   available for Red Hat Enterprise Linux 4. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155016

------------------------------------------------------------------------

* SuSE: 2011-024: IBM Java 1.4.2 (May 13)
   ---------------------------------------
   IBM Java 1.4.2 was updated to SR 13 Fix Pack 9, fixing bugs and
   security issues. More information can be found on the IBM JDK Alerts
   page: http://www.ibm.com/developerworks/java/jdk/alerts/

   http://www.linuxsecurity.com/content/view/155059

* SuSE: 2011-023: postfix (May 11)
   --------------------------------
   A security problem in the Postfix mail transport agent was fixed that
   could potentially be used by remote attackers to exploit a memory
   corruption issue in postfix SASL implementation to execute arbitrary
   code (CVE-2011-1720). The upstream announcement is here:  [More...]

   http://www.linuxsecurity.com/content/view/155044

* SuSE: 2011-022: Mozilla (May 5)
   -------------------------------
   The Mozilla suite of browsers received security updates. Following
   updates are included in this update: Mozilla Firefox was updated on
   SUSE Linux Enterprise 10 and 11 to the 3.6.17 security release.
   Mozilla Firefox was updated on openSUSE 11.4 to the 4.0.1 security
   release. Mozilla Thunderbird was updated on openSUSE to the 3.1.10
   security release.  [More...]

   http://www.linuxsecurity.com/content/view/155015

------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux