Linux Advisory Watch: September 30th, 2011

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| September 30th, 2011                            Volume 12, Number 40 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

------------------------------------------------------------------------
* Debian: 2313-1: iceweasel: Multiple vulnerabilities (Sep 29)
   ------------------------------------------------------------
   Several vulnerabilities have been found in Iceweasel, a web browser
   based on Firefox: CVE-2011-2372 [More...]

   http://www.linuxsecurity.com/content/view/155913

* Debian: 2312-1: iceape: Multiple vulnerabilities (Sep 29)
   ---------------------------------------------------------
   Several vulnerabilities have been found in the Iceape internet suite,
   an unbranded version of Seamonkey: CVE-2011-2372 [More...]

   http://www.linuxsecurity.com/content/view/155910

* Debian: 2311-1: openjdk-6: Multiple vulnerabilities (Sep 27)
   ------------------------------------------------------------
   Several vulnerabilities have been discovered in OpenJDK, an
   implementation of the Java SE platform. The Common Vulnerabilities
   and Exposures project identifies the following problems: [More...]

   http://www.linuxsecurity.com/content/view/155892

* Debian: 2310-1: linux-2.6: privilege escalation/denial (Sep 23)
   ---------------------------------------------------------------
   Several vulnerabilities have been discovered in the Linux kernel that
   may lead to a privilege escalation, denial of service or information
   leak. The Common Vulnerabilities and Exposures project identifies the
   following problems: [More...]

   http://www.linuxsecurity.com/content/view/155879

------------------------------------------------------------------------

* Mandriva: 2011:138: wireshark (Sep 28)
   --------------------------------------
   This advisory updates wireshark to the latest version (1.6.2), fixing
   several security issues: Untrusted search path vulnerability in
   Wireshark 1.4.x before 1.4.9 and 1.6.x before 1.6.2 allows local
   users to gain privileges via a [More...]

   http://www.linuxsecurity.com/content/view/155901

* Mandriva: 2011:137: openssl (Sep 28)
   ------------------------------------
   Multiple vulnerabilities has been discovered and corrected in
   openssl: The elliptic curve cryptography (ECC) subsystem in OpenSSL
   1.0.0d and earlier, when the Elliptic Curve Digital Signature
   Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not
   properly implement [More...]

   http://www.linuxsecurity.com/content/view/155899

* Mandriva: 2011:136: openssl (Sep 28)
   ------------------------------------
   A vulnerability was discovered and corrected in openssl: The elliptic
   curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier,
   when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used
   for the ECDHE_ECDSA cipher suite, does not properly implement
   [More...]

   http://www.linuxsecurity.com/content/view/155898

------------------------------------------------------------------------

* Red Hat: 2011:1343-01: thunderbird: Critical Advisory (Sep 28)
   --------------------------------------------------------------
   An updated thunderbird package that fixes two security issues is now
   available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security
   Response Team has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/155906

* Red Hat: 2011:1342-01: thunderbird: Critical Advisory (Sep 28)
   --------------------------------------------------------------
   An updated thunderbird package that fixes several security issues is
   now available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/155905

* Red Hat: 2011:1344-01: seamonkey: Critical Advisory (Sep 28)
   ------------------------------------------------------------
   Updated seamonkey packages that fix two security issues are now
   available for Red Hat Enterprise Linux 4. The Red Hat Security
   Response Team has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/155903

* Red Hat: 2011:1341-01: firefox: Critical Advisory (Sep 28)
   ----------------------------------------------------------
   Updated firefox packages that fix several security issues are now
   available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat
   Security Response Team has rated this update as having critical
   [More...]

   http://www.linuxsecurity.com/content/view/155904

* Red Hat: 2011:1338-01: NetworkManager: Moderate Advisory (Sep 26)
   -----------------------------------------------------------------
   Updated NetworkManager packages that fix one security issue are now
   available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/155887

* Red Hat: 2011:1333-01: flash-plugin: Critical Advisory (Sep 22)
   ---------------------------------------------------------------
   An updated Adobe Flash Player package that fixes multiple security
   issues is now available for Red Hat Enterprise Linux 5 and 6
   Supplementary. The Red Hat Security Response Team has rated this
   update as having critical [More...]

   http://www.linuxsecurity.com/content/view/155875

------------------------------------------------------------------------

* Ubuntu: 1222-1: Firefox vulnerabilities (Sep 29)
   ------------------------------------------------
   Firefox could be made to crash or possibly run programs as your login
   if itopened a malicious website.

   http://www.linuxsecurity.com/content/view/155915

* Ubuntu: 1221-1: Mutt vulnerability (Sep 29)
   -------------------------------------------
   An attacker could trick mutt into trusting a rogue server.

   http://www.linuxsecurity.com/content/view/155914

* Ubuntu: 1219-1: Linux kernel (Maverick backport) vulnerabilities (Sep 29)
   -------------------------------------------------------------------------
   Multiple kernel flaws have been fixed.

   http://www.linuxsecurity.com/content/view/155911

* Ubuntu: 1220-1: Linux kernel (OMAP4) vulnerabilities (Sep 29)
   -------------------------------------------------------------
   Multiple kernel flaws have been fixed.

   http://www.linuxsecurity.com/content/view/155912

* Ubuntu: 1217-1: Puppet vulnerability (Sep 28)
   ---------------------------------------------
   An attacker could send crafted input to puppet and cause it to
   overwritefiles.

   http://www.linuxsecurity.com/content/view/155907

* Ubuntu: 1213-1: Thunderbird vulnerabilities (Sep 28)
   ----------------------------------------------------
   Multiple vulnerabilities were fixed in Thunderbird.

   http://www.linuxsecurity.com/content/view/155902

* Ubuntu: 1210-1: Firefox and Xulrunner vulnerabilities (Sep 28)
   --------------------------------------------------------------
   Multiple vulnerabilities have been fixed in Firefox and Xulrunner.

   http://www.linuxsecurity.com/content/view/155900

* Ubuntu: 1216-1: Linux kernel (EC2) vulnerabilities (Sep 26)
   -----------------------------------------------------------
   Multiple kernel flaws have been fixed.

   http://www.linuxsecurity.com/content/view/155888

* Ubuntu: 1197-6: Qt vulnerability (Sep 22)
   -----------------------------------------
   A certificate authority mis-issued fraudulent certificates.

   http://www.linuxsecurity.com/content/view/155876

* Ubuntu: 1214-1: GIMP vulnerability (Sep 22)
   -------------------------------------------
   GIMP could be made to run programs as your login if it opened
   aspecially crafted GIF file.

   http://www.linuxsecurity.com/content/view/155874
------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux