Linux Advisory Watch: June 24th, 2011

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| June 24th, 2011                                 Volume 12, Number 26 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
|                       Benjamin D. Thomas <bthomas@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

Using the sec-wall Security Proxy
---------------------------------
This article full of examples will show you various ways to test services 
secured using sec-wall, a feature-packed high performance security proxy.

http://www.linuxsecurity.com/content/view/155234

------------------------------------------------------------------------

* Debian: 2265-1: perl: lack of tainted flag propag (Jun 20)
   ----------------------------------------------------------
   Mark Martinec discovered that Perl incorrectly clears the tainted
   flag on values returned by case conversion functions such as "lc".
   This may expose preexisting vulnerabilities in applications which use
   these functions while processing untrusted input. No such
   applications are [More...]

   http://www.linuxsecurity.com/content/view/155304

* Debian: 2264-1: linux-2.6: privilege escalation/denial (Jun 18)
   ---------------------------------------------------------------
   Several vulnerabilities have been discovered in the Linux kernel that
   may lead to a privilege escalation, denial of service or information
   leak. The Common Vulnerabilities and Exposures project identifies the
   following problems: [More...]

   http://www.linuxsecurity.com/content/view/155300

* Debian: 2263-1: movabletype-opensource: Multiple vulnerabilities (Jun 16)
   -------------------------------------------------------------------------
   It was discovered that Movable Type, a weblog publishing system,
   contains several security vulnerabilities: A remote attacker could
   execute arbitrary code in a logged-in users' [More...]

   http://www.linuxsecurity.com/content/view/155292

------------------------------------------------------------------------

* Mandriva: 2011:111: mozilla (Jun 22)
   ------------------------------------
   Security issues were identified and fixed in mozilla firefox and
   thunderbird: Security researcher regenrecht reported via
   TippingPoint&#039;s Zero Day Initiative two instances of code which
   modifies SVG element lists [More...]

   http://www.linuxsecurity.com/content/view/155338

* Mandriva: 2011:111: mozilla (Jun 22)
   ------------------------------------
   Security issues were identified and fixed in mozilla firefox and
   thunderbird: Security researcher regenrecht reported via
   TippingPoint&#039;s Zero Day Initiative two instances of code which
   modifies SVG element lists [More...]

   http://www.linuxsecurity.com/content/view/155330

* Mandriva: 2011:110: gimp (Jun 17)
   ---------------------------------
   A vulnerability was discovered and corrected in gimp: Multiple
   integer overflows in the load_image function in file-pcx.c in the
   Personal Computer Exchange (PCX) plugin in GIMP 2.6.x and earlier
   allow remote attackers to cause a denial of service (application
   [More...]

   http://www.linuxsecurity.com/content/view/155299

------------------------------------------------------------------------

* Red Hat: 2011:0883-01: kernel: Important Advisory (Jun 21)
   ----------------------------------------------------------
   Updated kernel packages that fix several security issues and three
   bugs are now available for Red Hat Enterprise Linux 6.0 Extended
   Update Support. The Red Hat Security Response Team has rated this
   update as having [More...]

   http://www.linuxsecurity.com/content/view/155326

* Red Hat: 2011:0888-01: seamonkey: Critical Advisory (Jun 21)
   ------------------------------------------------------------
   Updated seamonkey packages that fix several security issues are now
   available for Red Hat Enterprise Linux 4. The Red Hat Security
   Response Team has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/155325

* Red Hat: 2011:0887-01: thunderbird: Critical Advisory (Jun 21)
   --------------------------------------------------------------
   An updated thunderbird package that fixes several security issues is
   now available for Red Hat Enterprise Linux 4 and 5. The Red Hat
   Security Response Team has rated this update as having critical
   [More...]

   http://www.linuxsecurity.com/content/view/155324

* Red Hat: 2011:0885-01: firefox: Critical Advisory (Jun 21)
   ----------------------------------------------------------
   Updated firefox packages that fix several security issues and one bug
   are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red
   Hat Security Response Team has rated this update as having critical
   [More...]

   http://www.linuxsecurity.com/content/view/155323

* Red Hat: 2011:0886-01: thunderbird: Critical Advisory (Jun 21)
   --------------------------------------------------------------
   An updated thunderbird package that fixes several security issues is
   now available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/155322

------------------------------------------------------------------------

* Slackware: 2011-171-01: fetchmail: Security Update (Jun 20)
   -----------------------------------------------------------
   New fetchmail packages are available for Slackware 8.1, 9.0, 9.1,
   10.0, 10.1, 10.2, 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and
   -current to fix a security issue.  [More Info...]

   http://www.linuxsecurity.com/content/view/155306

------------------------------------------------------------------------

* Ubuntu: 1149-1: Firefox and Xulrunner vulnerabilities (Jun 22)
   --------------------------------------------------------------
   Multiple Vulnerabilities were fixed in Firefox and Xulrunner

   http://www.linuxsecurity.com/content/view/155331

* Ubuntu: 1157-2: mozvoikko, ubufox, webfav update (Jun 22)
   ---------------------------------------------------------
   This update provides provides packages compatible with Firefox 5.

   http://www.linuxsecurity.com/content/view/155328

* Ubuntu: 1157-1: Firefox vulnerabilities (Jun 22)
   ------------------------------------------------
   Multiple Firefox vulnerabilities have been fixed

   http://www.linuxsecurity.com/content/view/155329

* Ubuntu: 1156-1: tgt vulnerabilities (Jun 21)
   --------------------------------------------
   An attacker could send crafted input to tgt and cause it to crash or
   runarbitrary programs.

   http://www.linuxsecurity.com/content/view/155307

* Ubuntu: 1155-1: NBD vulnerability (Jun 21)
   ------------------------------------------
   An attacker could send crafted input to NBD and cause it to crash or
   to runarbitrary programs.

   http://www.linuxsecurity.com/content/view/155308

* Ubuntu: 1154-1: OpenJDK 6 vulnerabilities (Jun 17)
   --------------------------------------------------
   Multiple OpenJDK 6 vulnerabilities have been fixed.

   http://www.linuxsecurity.com/content/view/155293

------------------------------------------------------------------------

* Pardus: 2011-87: ffmpeg: Code Execution (Jun 21)
   ------------------------------------------------
   A vulnerability has been fixed in ffmpeg, which can be result in an
   out of array write and potentially arbitrary code execution.

   http://www.linuxsecurity.com/content/view/155315

* Pardus: 2011-88: php: Stack-based Buffer Overflow (Jun 21)
   ----------------------------------------------------------
   A vulnerability has been fixed in php,, which might allow
   context-dependent attackers to execute arbitrary code.

   http://www.linuxsecurity.com/content/view/155316

* Pardus: 2011-86: klibc: Insecure Temporary File (Jun 21)
   --------------------------------------------------------
   A vulnerability has been fixed in klibc, which allows attackers to
   injection command.

   http://www.linuxsecurity.com/content/view/155314

* Pardus: 2011-85: Logrotate: Race Condition (Jun 21)
   ---------------------------------------------------
   A vulnerability has been fixed in logrotate, which allows local
   attackers could use this flaw to trick the logrotate utility into
   creating the compressed or copied file.

   http://www.linuxsecurity.com/content/view/155313

* Pardus: 2011-84: postfix: Heap-Based Buffer Overread (Jun 21)
   -------------------------------------------------------------
   A vulnerability has been fixed in postfix, which allows remote
   attackers to cause a denial of service .

   http://www.linuxsecurity.com/content/view/155312

* Pardus: 2011-82: Tiff: Integer Overflow (Jun 21)
   ------------------------------------------------
   A vulnerability has been fixed in tiff, which allows attackers to
   denial of service.

   http://www.linuxsecurity.com/content/view/155310

* Pardus: 2011-83: glibc: Multible Vulnerabilities (Jun 21)
   ---------------------------------------------------------
   Multible vulnerabilities have been fixed in glibc.

   http://www.linuxsecurity.com/content/view/155311

* Pardus: 2011-81: Dovecot: man-in-the-middle attack (Jun 21)
   -----------------------------------------------------------
   A vulnerability has been found in Dovecot, which can be used by
   man-in-the-middle attackers to spoof arbitrary SSL servers.

   http://www.linuxsecurity.com/content/view/155309

------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux