Linux Advisory Watch: December 2nd, 2011

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| December 2nd, 2011                              Volume 12, Number 49 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

Squid and Digest Authentication
-------------------------------
Digest AuthenticationDigest Authentication hashes the password before
transmitting over the wire. Essentially it sends a message digest
generated from multiple items including username, realm and nonce
value. If you want to know more see (RFC 2617).

http://www.linuxsecurity.com/content/view/156334

------------------------------------------------------------------------
* Debian: 2356-1: openjdk-6: Multiple vulnerabilities (Dec 1)
   -----------------------------------------------------------
   Several vulnerabilities have been discovered in OpenJDK, an
   implementation of the Java platform: CVE-2011-3389 [More...]

   http://www.linuxsecurity.com/content/view/156335

* Debian: 2355-1: clearsilver: format string vulnerability (Nov 30)
   -----------------------------------------------------------------
   Leo Iannacone and Colin Watson discovered a format string
   vulnerability in the Python bindings for the Clearsilver HTML
   template system, which may lead to denial of service or the execution
   of arbitrary code. [More...]

   http://www.linuxsecurity.com/content/view/156326

* Debian: 2354-1: cups: Multiple vulnerabilities (Nov 30)
   -------------------------------------------------------
   Petr Sklenar and Tomas Hoger discovered that missing input sanitising
   in the GIF decoder inside the Cups printing system could lead to
   denial of service or potentially arbitrary code execution through
   crafted GIF files. [More...]

   http://www.linuxsecurity.com/content/view/156325

* Debian: 2353-1: ldns: buffer overflow (Nov 24)
   ----------------------------------------------
   David Wheeler discovered a buffer overflow in ldns's code to parse RR
   records, which could lead to the execution of arbitrary code. For the
   oldstable distribution (lenny), this problem has been fixed in
   [More...]

   http://www.linuxsecurity.com/content/view/156304

------------------------------------------------------------------------

* Mandriva: 2011:179: glibc (Nov 25)
   ----------------------------------
   Multiple vulnerabilities was discovered and fixed in glibc: The
   addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and
   earlier does not report an error status for failed attempts to write
   to the /etc/mtab file, which makes it easier for local users
   [More...]

   http://www.linuxsecurity.com/content/view/156306

* Mandriva: 2011:178: glibc (Nov 25)
   ----------------------------------
   Multiple vulnerabilities was discovered and fixed in glibc: Multiple
   untrusted search path vulnerabilities in elf/dl-object.c in certain
   modified versions of the GNU C Library (aka glibc or libc6),
   including glibc-2.5-49.el5_5.6 and glibc-2.12-1.7.el6_0.3 in Red Hat
   [More...]

   http://www.linuxsecurity.com/content/view/156305

------------------------------------------------------------------------

* Red Hat: 2011:1507-01: libarchive: Moderate Advisory (Dec 1)
   ------------------------------------------------------------
   Updated libarchive packages that fix two security issues are now
   available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/156332

* Red Hat: 2011:1508-01: cyrus-imapd: Moderate Advisory (Dec 1)
   -------------------------------------------------------------
   Updated cyrus-imapd packages that fix two security issues are now
   available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat
   Security Response Team has rated this update as having moderate
   [More...]

   http://www.linuxsecurity.com/content/view/156331

* Red Hat: 2011:1496-01: bind: Important Advisory (Nov 29)
   --------------------------------------------------------
   Updated bind packages that fix one security issue are now available
   for Red Hat Enterprise Linux 4. The Red Hat Security Response Team
   has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/156318

* Red Hat: 2011:1479-01: kernel: Important Advisory (Nov 29)
   ----------------------------------------------------------
   Updated kernel packages that fix multiple security issues, several
   bugs, and add one enhancement are now available for Red Hat
   Enterprise Linux 5. The Red Hat Security Response Team has rated this
   update as having [More...]

   http://www.linuxsecurity.com/content/view/156317

* Red Hat: 2011:1478-01: java-1.5.0-ibm: Critical Advisory (Nov 24)
   -----------------------------------------------------------------
   Updated java-1.5.0-ibm packages that fix several security issues are
   now available for Red Hat Enterprise Linux 4 Extras, and Red Hat
   Enterprise Linux 5 and 6 Supplementary. [More...]

   http://www.linuxsecurity.com/content/view/156303

------------------------------------------------------------------------

* Ubuntu: 1285-1: Linux kernel vulnerabilities (Nov 29)
   -----------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156319

* Ubuntu: 1283-1: APT vulnerability (Nov 28)
   ------------------------------------------
   APT could be made to expose sensitive information over the network.

   http://www.linuxsecurity.com/content/view/156314

* Ubuntu: 1282-1: Thunderbird vulnerabilities (Nov 28)
   ----------------------------------------------------
   Multiple vulnerabilities have been fixed in Thunderbird.

   http://www.linuxsecurity.com/content/view/156308

* Ubuntu: 1281-1: Linux (OMAP4) vulnerabilities (Nov 24)
   ------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156302

* Ubuntu: 1280-1: Linux (OMAP4) vulnerabilities (Nov 24)
   ------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156300

* Ubuntu: 1279-1: Linux (Natty backport) vulnerabilities (Nov 24)
   ---------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156299

* Ubuntu: 1278-1: Linux (Maverick backport) vulnerabilities (Nov 24)
   ------------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156298

* Ubuntu: 1269-1: Linux kernel (EC2) vulnerabilities (Nov 24)
   -----------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156297

------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux