Linux Advisory Watch: November 11th, 2011

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| November 11th, 2011                             Volume 12, Number 46 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

Demystifying the Chinese Hacking Industry: Earning 6 Million a Night
--------------------------------------------------------------------
An Interview with a Member of the Chown Group (COG) about the billion
dollar hacking business in China

http://www.linuxsecurity.com/content/view/156163

------------------------------------------------------------------------
* Debian: 2343-1: openssl: CA trust revocation (Nov 9)
   ----------------------------------------------------
   Several weak certificates were issued by Malaysian intermediate CA
   "Digicert Sdn. Bhd." This event, along with other issues, has lead to
   Entrust Inc. and Verizon Cybertrust to revoke the CA's cross-signed
   certificates. [More...]

   http://www.linuxsecurity.com/content/view/156195

* Debian: 2342-1: iceape: Multiple vulnerabilities (Nov 9)
   --------------------------------------------------------
   Several vulnerabilities have been found in the Iceape internet suite,
   an unbranded version of Seamonkey: CVE-2011-3647 [More...]

   http://www.linuxsecurity.com/content/view/156192

* Debian: 2341-1: iceweasel: Multiple vulnerabilities (Nov 9)
   -----------------------------------------------------------
   Several vulnerabilities have been discovered in Iceweasel, a web
   browser based on Firefox. The included XULRunner library provides
   rendering services for several other applications included in Debian.
   [More...]

   http://www.linuxsecurity.com/content/view/156191

* Debian: 2340-1: postgresql: weak password hashing (Nov 7)
   ----------------------------------------------------------------------
   magnum discovered that the blowfish password hashing used amongst
   others in PostgreSQL contained a weakness that would give passwords
   with 8 bit characters the same hash as weaker equivalents. [More...]

   http://www.linuxsecurity.com/content/view/156172

* Debian: 2336-1: ffmpeg: Multiple vulnerabilities (Nov 7)
   --------------------------------------------------------
   Multiple vulnerabilities were found in the ffmpeg, a multimedia
   player, server and encoder: CVE-2011-3362 [More...]

   http://www.linuxsecurity.com/content/view/156171

* Debian: 2339-1: nss: Multiple vulnerabilities (Nov 7)
   -----------------------------------------------------
   This update to the NSS cryptographic libraries revokes the trust in
   the "DigiCert Sdn. Bhd" certificate authority. More information can
   be found in the Mozilla Security Blog:
   http://blog.mozilla.com/security/2011/11/03/revoking-trust-in-digicer
   t-sdn-bhd-intermediate-certificate-authority/ [More...]

   http://www.linuxsecurity.com/content/view/156170

* Debian: 2338-1: moodle: Multiple vulnerabilities (Nov 7)
   --------------------------------------------------------
   Several cross-site scripting and information disclosure issues have
   been fixed in Moodle, a course management system for online learning:
   * MSA-11-0020 Continue links in error messages can lead offsite
   [More...]

   http://www.linuxsecurity.com/content/view/156169

* Debian: 2337-1: xen: several vulnerabilities (Nov 6)
   ----------------------------------------------------
   Several vulnerabilities were discovered in the Xen virtual machine
   hypervisor. CVE-2011-1166 [More...]

   http://www.linuxsecurity.com/content/view/156162

* Debian: 2335-1: man2hhtml: missing input sanitization (Nov 5)
   -------------------------------------------------------------
   Tim Starling discovered that the Debian-native CGI wrapper for
   man2html, a program to convert UNIX man pages to HTML, is not
   properly escaping user-supplied input when displaying various error
   messages. A remote attacker can exploit this flaw to conduct
   cross-site scripting (XSS) [More...]

   http://www.linuxsecurity.com/content/view/156161

* Debian: 2334-1: mahara: Multiple vulnerabilities (Nov 4)
   --------------------------------------------------------
   Several vulnerabilities were discovered in Mahara, an electronic
   portfolio, weblog, and resume builder: CVE-2011-2771 [More...]

   http://www.linuxsecurity.com/content/view/156158

------------------------------------------------------------------------

* Gentoo: 201111-02: Oracle JRE/JDK: Multiple vulnerabilities (Nov 5)
   -------------------------------------------------------------------
   =======Multiple vulnerabilities have been found in the Oracle
   JRE/JDK,allowing attackers to cause unspecified impact.

   http://www.linuxsecurity.com/content/view/156160

------------------------------------------------------------------------

* Mandriva: 2011:169: mozilla (Nov 9)
   -----------------------------------
   Security issues were identified and fixed in mozilla NSS, firefox and
   thunderbird: 22 weak 512-bit certificates issued by the DigiCert Sdn.
   Bhd certificate authority has been revoked from the root CA storage.
   This [More...]

   http://www.linuxsecurity.com/content/view/156196

* Mandriva: 2011:168: apache (Nov 9)
   ----------------------------------
   A vulnerability has been discovered and corrected in apache: The
   mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when
   used with mod_proxy_balancer in certain configurations, allows remote
   attackers to cause a denial of service (temporary error state
   [More...]

   http://www.linuxsecurity.com/content/view/156193

* Mandriva: 2011:168: apache (Nov 9)
   ----------------------------------
   A vulnerability has been discovered and corrected in apache: The
   mod_proxy_ajp module in the Apache HTTP Server before 2.2.21, when
   used with mod_proxy_balancer in certain configurations, allows remote
   attackers to cause a denial of service (temporary error state
   [More...]

   http://www.linuxsecurity.com/content/view/156190

* Mandriva: 2011:167: gimp (Nov 4)
   --------------------------------
   A vulnerability has been discovered and corrected in gimp: The LZW
   decompressor in the LWZReadByte function in giftoppm.c in the David
   Koblas GIF decoder in PBMPLUS, as used in the gif_read_lzw function
   in filter/image-gif.c in CUPS before 1.4.7, the LZWReadByte [More...]

   http://www.linuxsecurity.com/content/view/156159

* Mandriva: 2011:166: php (Nov 3)
   -------------------------------
   A vulnerability has been identified and fixed in php: The is_a
   function in PHP 5.3.7 and 5.3.8 triggers a call to the __autoload
   function, which makes it easier for remote attackers to execute
   arbitrary code by providing a crafted URL and leveraging [More...]

   http://www.linuxsecurity.com/content/view/156152

* Mandriva: 2011:165: php (Nov 3)
   -------------------------------
   Multiple vulnerabilities has been identified and fixed in php:
   Use-after-free vulnerability in the substr_replace function in PHP
   5.3.6 and earlier allows context-dependent attackers to cause a
   denial of service (memory corruption) or possibly have unspecified
   [More...]

   http://www.linuxsecurity.com/content/view/156151

------------------------------------------------------------------------

* Red Hat: 2011:1445-01: flash-plugin: Critical Advisory (Nov 11)
   ---------------------------------------------------------------
   An updated Adobe Flash Player package that fixes multiple security
   issues is now available for Red Hat Enterprise Linux 5 and 6
   Supplementary. The Red Hat Security Response Team has rated this
   update as having critical [More...]

   http://www.linuxsecurity.com/content/view/156204

* Red Hat: 2011:1444-01: nss: Important Advisory (Nov 9)
   ------------------------------------------------------
   Updated nss packages that fix one security issue are now available
   for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security
   Response Team has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/156188

* Red Hat: 2011:1440-01: seamonkey: Moderate Advisory (Nov 8)
   -----------------------------------------------------------
   Updated seamonkey packages that fix one security issue are now
   available for Red Hat Enterprise Linux 4. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/156182

* Red Hat: 2011:1441-01: icedtea-web: Moderate Advisory (Nov 8)
   -------------------------------------------------------------
   Updated icedtea-web packages that fix one security issue are now
   available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/156183

* Red Hat: 2011:1438-01: thunderbird: Moderate Advisory (Nov 8)
   -------------------------------------------------------------
   An updated thunderbird package that fixes one security issue is now
   available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/156179

* Red Hat: 2011:1439-01: thunderbird: Critical Advisory (Nov 8)
   -------------------------------------------------------------
   An updated thunderbird package that fixes multiple security issues is
   now available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/156180

* Red Hat: 2011:1437-01: firefox: Critical Advisory (Nov 8)
   ---------------------------------------------------------
   Updated firefox packages that fix multiple security issues are now
   available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat
   Security Response Team has rated this update as having critical
   [More...]

   http://www.linuxsecurity.com/content/view/156181

* Red Hat: 2011:1434-01: acroread: Critical Advisory (Nov 8)
   ----------------------------------------------------------
   Updated acroread packages that fix multiple security issues are now
   available for Red Hat Enterprise Linux 4 Extras and Red Hat
   Enterprise Linux 5 and 6 Supplementary. [More...]

   http://www.linuxsecurity.com/content/view/156173

* Red Hat: 2011:1424-01: perl: Moderate Advisory (Nov 3)
   ------------------------------------------------------
   Updated perl packages that fix two security issues are now available
   for Red Hat Enterprise Linux 6. The Red Hat Security Response Team
   has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/156153

------------------------------------------------------------------------

* Ubuntu: 1251-1: Firefox and Xulrunner vulnerabilities (Nov 10)
   --------------------------------------------------------------
   Multiple vulnerabilities have been fixed in Firefox and Xulrunner.

   http://www.linuxsecurity.com/content/view/156203

* Ubuntu: 1258-1: ClamAV vulnerability (Nov 10)
   ---------------------------------------------
   ClamAV could be made to crash or run programs as your login if it
   opened aspecially crafted file.

   http://www.linuxsecurity.com/content/view/156202

* Ubuntu: 1257-1: radvd vulnerabilities (Nov 10)
   ----------------------------------------------
   radvd could be made to crash or overwrite certain files if it
   receivedspecially crafted network traffic.

   http://www.linuxsecurity.com/content/view/156201

* Ubuntu: 1256-1: Linux kernel (Natty backport) vulnerabilities (Nov 9)
   ---------------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156194

* Ubuntu: 1255-1: libmodplug vulnerabilities (Nov 9)
   --------------------------------------------------
   libmodplug could be made to crash or run programs as your login if
   itopened a specially crafted file.

   http://www.linuxsecurity.com/content/view/156189

* Ubuntu: 1253-1: Linux kernel vulnerabilities (Nov 8)
   ----------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156178

* Ubuntu: 1252-1: Tomcat vulnerabilities (Nov 8)
   ----------------------------------------------
   Tomcat could be made to crash or expose sensitive information over
   thenetwork.

   http://www.linuxsecurity.com/content/view/156174
------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux