Linux Advisory Watch: June 10th, 2011

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| June 10th, 2011                                 Volume 12, Number 24 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
|                       Benjamin D. Thomas <bthomas@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

Using the sec-wall Security Proxy
---------------------------------
This article full of examples will show you various ways to test services 
secured using sec-wall, a feature-packed high performance security proxy. 
We'll be using cURL, a popular Linux command line tool and PycURL - a 
Python interface to cURL.

http://www.linuxsecurity.com/content/view/155234

------------------------------------------------------------------------

* Debian: 2257-1: vlc: heap-based buffer overflow (Jun 10)
   --------------------------------------------------------
   Rocco Calvi discovered that the XSPF playlist parser of vlc, a
   multimedia player and streamer, is prone to an integer overflow
   resulting in a heap-based buffer overflow. This might allow an
   attacker to execute arbitrary code by tricking a victim into opening
   a specially crafted [More...]

   http://www.linuxsecurity.com/content/view/155254

* Debian: 2256-1: tiff: buffer overflow (Jun 9)
   ---------------------------------------------
   Tavis Ormandy discovered that the Tag Image File Format (TIFF)
   library is vulnerable to a buffer overflow triggered by a crafted
   OJPEG file which allows for a crash and potentially execution of
   arbitrary code. [More...]

   http://www.linuxsecurity.com/content/view/155252

* Debian: 2255-1: libxml2: buffer overflow (Jun 6)
   ------------------------------------------------
   Chris Evans discovered that libxml was vulnerable to buffer
   overflows, which allowed a crafted XML input file to potentially
   execute arbitrary code. [More...]

   http://www.linuxsecurity.com/content/view/155226

* Debian: : oprofile: command injection (Jun 4)
   ---------------------------------------------
   OProfile is a performance profiling tool which is configurable by
   opcontrol, its control utility. Stephane Chauveau reported several
   ways to inject arbitrary commands in the arguments of this utility.
   If a local unprivileged user is authorized by sudoers file to run
   opcontrol as root, this user could use the [More...]

   http://www.linuxsecurity.com/content/view/155217

* Debian: 2253-1: fontforge: buffer overflow (Jun 3)
   --------------------------------------------------
   Ulrik Persson reported a stack-based buffer overflow flaw in
   FontForge, a font editor. When processed a crafted Bitmap
   Distribution Format (BDF) FontForge could crash or execute arbitrary
   code with the privileges of the user running FontForge. [More...]

   http://www.linuxsecurity.com/content/view/155215

* Debian: 2252-1: dovecot: programming error (Jun 2)
   --------------------------------------------------
   It was discovered that the message header parser in the Dovecot mail
   server parsed NUL characters incorrectly, which could lead to denial
   of service through malformed mail headers. [More...]

   http://www.linuxsecurity.com/content/view/155212

* Debian: 2251-1: subversion: Multiple vulnerabilities (Jun 2)
   ------------------------------------------------------------
   Several vulnerabilities were discovered in Subversion, the version
   control system. The Common Vulnerabilities and Exposures project
   identifies the following problems: [More...]

   http://www.linuxsecurity.com/content/view/155205

------------------------------------------------------------------------

* Mandriva: 2011:107: fetchmail (Jun 7)
   -------------------------------------
   Multiple vulnerabilities were discovered and corrected in fetchmail:
   fetchmail 4.6.3 through 6.3.16, when debug mode is enabled, does not
   properly handle invalid characters in a multi-character locale, which
   allows remote attackers to cause a denial of service (memory
   [More...]

   http://www.linuxsecurity.com/content/view/155228

* Mandriva: 2011:106: subversion (Jun 4)
   --------------------------------------
   Multiple vulnerabilities were discovered and corrected in subversion:
   The mod_dav_svn Apache HTTPD server module will dereference a NULL
   pointer if asked to deliver baselined WebDAV resources which can lead
   to a DoS (Denial Of Service) (CVE-2011-1752). [More...]

   http://www.linuxsecurity.com/content/view/155216

------------------------------------------------------------------------

* Red Hat: 2011:0862-01: subversion: Moderate Advisory (Jun 8)
   ------------------------------------------------------------
   Updated subversion packages that fix three security issues are now
   available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155244

* Red Hat: 2011:0861-01: subversion: Moderate Advisory (Jun 8)
   ------------------------------------------------------------
   Updated subversion packages that fix one security issue are now
   available for Red Hat Enterprise Linux 4. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155243

* Red Hat: 2011:0860-01: java-1.6.0-sun: Critical Advisory (Jun 8)
   ----------------------------------------------------------------
   Updated java-1.6.0-sun packages that fix several security issues are
   now available for Red Hat Enterprise Linux 4 Extras, and Red Hat
   Enterprise Linux 5 and 6 Supplementary. [More...]

   http://www.linuxsecurity.com/content/view/155240

* Red Hat: 2011:0859-01: cyrus-imapd: Moderate Advisory (Jun 8)
   -------------------------------------------------------------
   Updated cyrus-imapd packages that fix one security issue are now
   available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat
   Security Response Team has rated this update as having moderate
   [More...]

   http://www.linuxsecurity.com/content/view/155241

* Red Hat: 2011:0857-01: java-1.6.0-openjdk: Important Advisory (Jun 8)
   ---------------------------------------------------------------------
   Updated java-1.6.0-openjdk packages that fix several security issues
   are now available for Red Hat Enterprise Linux 5. The Red Hat
   Security Response Team has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/155237

* Red Hat: 2011:0858-01: xerces-j2: Moderate Advisory (Jun 8)
   -----------------------------------------------------------
   Updated xerces-j2 packages that fix one security issue are now
   available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155238

* Red Hat: 2011:0856-01: java-1.6.0-openjdk: Critical Advisory (Jun 8)
   --------------------------------------------------------------------
   Updated java-1.6.0-openjdk packages that fix several security issues
   are now available for Red Hat Enterprise Linux 6. The Red Hat
   Security Response Team has rated this update as having critical
   [More...]

   http://www.linuxsecurity.com/content/view/155239

* Red Hat: 2011:0850-01: flash-plugin: Important Advisory (Jun 6)
   ---------------------------------------------------------------
   An updated Adobe Flash Player package that fixes one security issue
   is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
   The Red Hat Security Response Team has rated this update as having
   [More...]

   http://www.linuxsecurity.com/content/view/155225

------------------------------------------------------------------------

* Ubuntu: 1145-1: QEMU vulnerabilities (Jun 10)
   ---------------------------------------------
   A privileged attacker within a QEMU guest could cause QEMU to crash.

   http://www.linuxsecurity.com/content/view/155255

* Ubuntu: 1146-1: Linux kernel vulnerabilities (Jun 9)
   ----------------------------------------------------
   Multiple flaws fixed in the Linux kernel.

   http://www.linuxsecurity.com/content/view/155253

* Ubuntu: 1122-3: Thunderbird regression (Jun 6)
   ----------------------------------------------
   An empty menu bar sometimes appeared after upgrade in USN-1122-2

   http://www.linuxsecurity.com/content/view/155227

* Ubuntu: 1144-1: Subversion vulnerabilities (Jun 6)
   --------------------------------------------------
   An attacker could send crafted input to the Subversion mod_dav_svn
   modulefor Apache and cause it to crash or gain access to restricted
   files.

   http://www.linuxsecurity.com/content/view/155221

------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux