Linux Advisory Watch: November 25th, 2011

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| November 25th, 2011                             Volume 12, Number 48 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

Demystifying the Chinese Hacking Industry: Earning 6 Million a Night
--------------------------------------------------------------------
An Interview with a Member of the Chown Group (COG) about the billion
dollar hacking business in China

http://www.linuxsecurity.com/content/view/156163

------------------------------------------------------------------------
* Debian: 2353-1: ldns: buffer overflow (Nov 24)
   ----------------------------------------------
   David Wheeler discovered a buffer overflow in ldns's code to parse RR
   records, which could lead to the execution of arbitrary code. For the
   oldstable distribution (lenny), this problem has been fixed in
   [More...]

   http://www.linuxsecurity.com/content/view/156304

* Debian: 2352-1: puppet: programming error (Nov 22)
   --------------------------------------------------
   It was discovered that Puppet, a centralized configuration management
   solution, misgenerated certificates if the "certdnsnames" option was
   used. This could lead to man in the middle attacks. More details are
   available at http://puppetlabs.com/security/cve/cve-2011-3872/
   [More...]

   http://www.linuxsecurity.com/content/view/156291

* Debian: 2351-1: wireshark: buffer overflow (Nov 21)
   ---------------------------------------------------
   Huzaifa Sidhpurwala discovered a buffer overflow in Wireshark's ERF
   dissector, which could lead to the execution of arbitrary code. For
   the oldstable distribution (lenny), this problem has been fixed in
   [More...]

   http://www.linuxsecurity.com/content/view/156275

* Debian: 2348-1: systemtap: Multiple vulnerabilities (Nov 20)
   ------------------------------------------------------------
   Several vulnerabilities were discovered in SystemTap, an
   instrumentation system for Linux: CVE-2011-2503 [More...]

   http://www.linuxsecurity.com/content/view/156270

* Debian: 2350-1: freetype: missing input sanitising (Nov 20)
   -----------------------------------------------------------
   It was discovered that missing input sanitising in Freetype's
   processing of CID-keyed fonts could lead to the execution of
   arbitrary code. For the oldstable distribution (lenny), this problem
   has been fixed in [More...]

   http://www.linuxsecurity.com/content/view/156269

* Debian: 2349-1: spip: Multiple vulnerabilities (Nov 19)
   -------------------------------------------------------
   Two vulnerabilities have been found in SPIP, a website engine for
   publishing, which allow privilege escalation to site administrator
   privileges and cross-site scripting. [More...]

   http://www.linuxsecurity.com/content/view/156260

------------------------------------------------------------------------

* Gentoo: 201111-12: abcm2ps: Multiple vulnerabilities (Nov 20)
   -------------------------------------------------------------
   Multiple vulnerabilities, including buffer overflows, have been
   foundin abcm2ps.

   http://www.linuxsecurity.com/content/view/156268

* Gentoo: 201111-09: Perl Safe module: Arbitrary Perl code injection (Nov 20)
   ---------------------------------------------------------------------------
   The Safe module for Perl does not properly restrict code, allowing
   aremote attacker to execute arbitrary Perl code outside of a
   restrictedcompartment.

   http://www.linuxsecurity.com/content/view/156265

* Gentoo: 201111-10: Evince: Multiple vulnerabilities (Nov 20)
   ------------------------------------------------------------
   Multiple vulnerabilities have been found in Evince, allowing
   remoteattackers to execute arbitrary code or cause a Denial of
   Service.

   http://www.linuxsecurity.com/content/view/156266

* Gentoo: 201111-11: GNU Tar: User-assisted execution of arbitrary code (Nov 20)
   ------------------------------------------------------------------------------
   A buffer overflow flaw in GNU Tar could result in execution
   ofarbitrary code or a Denial of Service.

   http://www.linuxsecurity.com/content/view/156267

* Gentoo: 201111-06: MaraDNS: Arbitrary code execution (Nov 20)
   -------------------------------------------------------------
   A buffer overflow vulnerability in MaraDNS allows remote attackers
   toexecute arbitrary code or cause a Denial of Service.

   http://www.linuxsecurity.com/content/view/156262

* Gentoo: 201111-07: TinTin++: Multiple vulnerabilities (Nov 20)
   --------------------------------------------------------------
   Multiple vulnerabilities have been reported in TinTin++ which
   couldallow a remote attacker to conduct several attacks, including
   theexecution of arbitrary code and Denial of Service.

   http://www.linuxsecurity.com/content/view/156263

* Gentoo: 201111-08: radvd: Multiple vulnerabilities (Nov 20)
   -----------------------------------------------------------
   Multiple vulnerabilities have been found in radvd which
   couldpotentially lead to privilege escalation, data loss, or a Denial
   ofService.

   http://www.linuxsecurity.com/content/view/156264

* Gentoo: 201111-05: Chromium, V8: Multiple vulnerabilities (Nov 19)
   ------------------------------------------------------------------
   Multiple vulnerabilities have been reported in Chromium and V8, some
   ofwhich may allow execution of arbitrary code.

   http://www.linuxsecurity.com/content/view/156261

------------------------------------------------------------------------

* Mandriva: 2011:179: glibc (Nov 25)
   ----------------------------------
   Multiple vulnerabilities was discovered and fixed in glibc: The
   addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and
   earlier does not report an error status for failed attempts to write
   to the /etc/mtab file, which makes it easier for local users
   [More...]

   http://www.linuxsecurity.com/content/view/156306

* Mandriva: 2011:178: glibc (Nov 25)
   ----------------------------------
   Multiple vulnerabilities was discovered and fixed in glibc: Multiple
   untrusted search path vulnerabilities in elf/dl-object.c in certain
   modified versions of the GNU C Library (aka glibc or libc6),
   including glibc-2.5-49.el5_5.6 and glibc-2.12-1.7.el6_0.3 in Red Hat
   [More...]

   http://www.linuxsecurity.com/content/view/156305

* Mandriva: 2011:177: freetype2 (Nov 21)
   --------------------------------------
   A vulnerability has been discovered and corrected in freetype2:
   FreeType allows remote attackers to execute arbitrary code or cause a
   denial of service (memory corruption) via a crafted font in a
   document (CVE-2011-3439). [More...]

   http://www.linuxsecurity.com/content/view/156272

* Mandriva: 2011:176-2: bind (Nov 18)
   -----------------------------------
   A vulnerability was discovered and corrected in bind: Cache lookup
   could return RRSIG data associated with nonexistent records, leading
   to an assertion failure. [ISC RT #26590] (CVE-2011-4313). [More...]

   http://www.linuxsecurity.com/content/view/156257

* Mandriva: 2011:176-1: bind (Nov 17)
   -----------------------------------
   A vulnerability was discovered and corrected in bind: Cache lookup
   could return RRSIG data associated with nonexistent records, leading
   to an assertion failure. [ISC RT #26590] (CVE-2011-4313). [More...]

   http://www.linuxsecurity.com/content/view/156248

------------------------------------------------------------------------

* Red Hat: 2011:1478-01: java-1.5.0-ibm: Critical Advisory (Nov 24)
   -----------------------------------------------------------------
   Updated java-1.5.0-ibm packages that fix several security issues are
   now available for Red Hat Enterprise Linux 4 Extras, and Red Hat
   Enterprise Linux 5 and 6 Supplementary. [More...]

   http://www.linuxsecurity.com/content/view/156303

* Red Hat: 2011:1465-01: kernel: Important Advisory (Nov 22)
   ----------------------------------------------------------
   Updated kernel packages that fix multiple security issues and various
   bugs are now available for Red Hat Enterprise Linux 6. The Red Hat
   Security Response Team has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/156290

* Red Hat: 2011:1458-01: bind: Important Advisory (Nov 17)
   --------------------------------------------------------
   Updated bind packages that fix one security issue are now available
   for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response
   Team has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/156247

* Red Hat: 2011:1459-01: bind97: Important Advisory (Nov 17)
   ----------------------------------------------------------
   Updated bind97 packages that fix one security issue are now available
   for Red Hat Enterprise Linux 5. The Red Hat Security Response Team
   has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/156246

------------------------------------------------------------------------

* Ubuntu: 1281-1: Linux (OMAP4) vulnerabilities (Nov 24)
   ------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156302

* Ubuntu: 1280-1: Linux (OMAP4) vulnerabilities (Nov 24)
   ------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156300

* Ubuntu: 1279-1: Linux (Natty backport) vulnerabilities (Nov 24)
   ---------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156299

* Ubuntu: 1278-1: Linux (Maverick backport) vulnerabilities (Nov 24)
   ------------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156298

* Ubuntu: 1269-1: Linux kernel (EC2) vulnerabilities (Nov 24)
   -----------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156297

* Ubuntu: 1277-2: Mozvoikko and ubufox update (Nov 23)
   ----------------------------------------------------
   This update provides packages compatible with Firefox 8.

   http://www.linuxsecurity.com/content/view/156293

* Ubuntu: 1277-1: Firefox vulnerabilities (Nov 23)
   ------------------------------------------------
   Multiple vulnerabilities have been fixed in Firefox.

   http://www.linuxsecurity.com/content/view/156292

* Ubuntu: 1276-1: KDE Utilities vulnerability (Nov 21)
   ----------------------------------------------------
   Ark could be made to remove files.

   http://www.linuxsecurity.com/content/view/156284

* Ubuntu: 1275-1: Linux kernel vulnerability (Nov 21)
   ---------------------------------------------------
   The system could be made to expose sensitive information locally.

   http://www.linuxsecurity.com/content/view/156283

* Ubuntu: 1274-1: Linux kernel (Marvell DOVE) vulnerabilities (Nov 21)
   --------------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156282

* Ubuntu: 1271-1: Linux kernel (i.MX51) vulnerabilities (Nov 21)
   --------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156277

* Ubuntu: 1272-1: Linux kernel vulnerabilities (Nov 21)
   -----------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156276

* Ubuntu: 1268-1: Linux kernel vulnerabilities (Nov 21)
   -----------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156274

* Ubuntu: 1270-1: Software Center vulnerability (Nov 21)
   ------------------------------------------------------
   An attacker could trick Software Center into installing altered
   packagesand repositories or exposing sensitive information over the
   network.

   http://www.linuxsecurity.com/content/view/156273

* Ubuntu: 1267-1: FreeType vulnerabilities (Nov 18)
   -------------------------------------------------
   FreeType could be made to crash or run programs as your login if
   itopened a specially crafted font file.

   http://www.linuxsecurity.com/content/view/156250

* Ubuntu: 1266-1: OpenLDAP vulnerability (Nov 17)
   -----------------------------------------------
   An OpenLDAP server could potentially be made to crash if it
   receivedspecially crafted network traffic from an authenticated user.

   http://www.linuxsecurity.com/content/view/156241

------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux