Linux Advisory Watch: January 20th, 2012

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| January 20th, 2012                               Volume 13, Number 3 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

Password guessing as an attack vector
-------------------------------------
Using password guessing as an attack vector. Over the years we've been
taught a strong password must be long and complex to be considered
secure. Some of us have taken that notion to heart and always ensure
our passwords are strong. But some don't give a second thought to the
complexity or length of our password.

http://www.linuxsecurity.com/content/view/156412

------------------------------------------------------------------------
* Debian: 2389-1: linux-2.6: privilege escalation/denial (Jan 15)
   ---------------------------------------------------------------
   Several vulnerabilities have been discovered in the Linux kernel that
   may lead to a denial of service or privilege escalation. The Common
   Vulnerabilities and Exposures project identifies the following
   problems: [More...]

   http://www.linuxsecurity.com/content/view/156576

* Debian: 2390-1: openssl: Multiple vulnerabilities (Jan 15)
   ----------------------------------------------------------
   Several vulnerabilities were discovered in OpenSSL, an implementation
   of TLS and related protocols. The Common Vulnerabilities and
   Exposures project identifies the following vulnerabilities: [More...]

   http://www.linuxsecurity.com/content/view/156575

* Debian: 2388-1: t1lib: Multiple vulnerabilities (Jan 15)
   --------------------------------------------------------
   Several vulnerabilities were discovered in t1lib, a Postscript Type 1
   font rasterizer library, some of which might lead to code execution
   through the opening of files embedding bad fonts. [More...]

   http://www.linuxsecurity.com/content/view/156574

------------------------------------------------------------------------

* Gentoo: 201201-04: Logsurfer: Arbitrary code execution (Jan 20)
   ---------------------------------------------------------------
   A double-free flaw in Logsurfer allows a remote attacker to
   executearbitrary code.

   http://www.linuxsecurity.com/content/view/156600

------------------------------------------------------------------------

* Mandriva: 2012:010: cacti (Jan 20)
   ----------------------------------
   Multiple vulnerabilities has been found and corrected in cacti: SQL
   injection vulnerability in auth_login.php in Cacti before 0.8.7h
   allows remote attackers to execute arbitrary SQL commands via the
   login_username parameter (CVE-2011-4824). [More...]

   http://www.linuxsecurity.com/content/view/156601

* Mandriva: 2012:009: perl (Jan 18)
   ---------------------------------
   A vulnerability has been found and corrected in perl: Eval injection
   in the Digest module before 1.17 for Perl allows context-dependent
   attackers to execute arbitrary commands via the new constructor
   (CVE-2011-3597). [More...]

   http://www.linuxsecurity.com/content/view/156594

* Mandriva: 2012:008: perl (Jan 18)
   ---------------------------------
   Multiple vulnerabilities has been found and corrected in perl:
   Off-by-one error in the decode_xs function in Unicode/Unicode.xs in
   the Encode module before 2.44, as used in Perl before 5.15.6, might
   allow context-dependent attackers to cause a denial of service
   [More...]

   http://www.linuxsecurity.com/content/view/156589

* Mandriva: 2012:007: openssl (Jan 16)
   ------------------------------------
   Multiple vulnerabilities has been found and corrected in openssl: The
   DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f
   performs a MAC check only if certain padding is valid, which makes it
   easier for remote attackers to recover plaintext via a padding
   [More...]

   http://www.linuxsecurity.com/content/view/156581

* Mandriva: 2012:006: openssl (Jan 16)
   ------------------------------------
   Multiple vulnerabilities has been found and corrected in openssl: The
   DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f
   performs a MAC check only if certain padding is valid, which makes it
   easier for remote attackers to recover plaintext via a padding
   [More...]

   http://www.linuxsecurity.com/content/view/156580

* Mandriva: 2012:005: libxml2 (Jan 16)
   ------------------------------------
   A vulnerability has been found and corrected in libxml2: A heap-based
   buffer overflow in libxml2 allows remote attackers to cause a denial
   of service or possibly have unspecified other impact via unknown
   vectors (CVE-2011-3919). [More...]

   http://www.linuxsecurity.com/content/view/156579

* Mandriva: 2012:004: t1lib (Jan 12)
   ----------------------------------
   Multiple vulnerabilities has been found and corrected in t1lib: A
   heap-based buffer overflow flaw was found in the way AFM font file
   parser, used for rendering of DVI files, in GNOME evince document
   viewer and other products, processed line tokens from the given input
   [More...]

   http://www.linuxsecurity.com/content/view/156568

------------------------------------------------------------------------

* Red Hat: 2012:0034-01: java-1.6.0-ibm: Critical Advisory (Jan 18)
   -----------------------------------------------------------------
   Updated java-1.6.0-ibm packages that fix several security issues are
   now available for Red Hat Enterprise Linux 4 Extras, and Red Hat
   Enterprise Linux 5 and 6 Supplementary. [More...]

   http://www.linuxsecurity.com/content/view/156596

* Red Hat: 2012:0033-01: php: Moderate Advisory (Jan 18)
   ------------------------------------------------------
   Updated php packages that fix several security issues are now
   available for Red Hat Enterprise Linux 5. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/156597

------------------------------------------------------------------------

* Ubuntu: 1334-1: libxml2 vulnerabilities (Jan 19)
   ------------------------------------------------
   Applications using libxml2 could be made to crash or run programs as
   yourlogin if they opened a specially crafted file.

   http://www.linuxsecurity.com/content/view/156599

* Ubuntu: 1333-1: Libav vulnerabilities (Jan 17)
   ----------------------------------------------
   Libav could be made to crash or run programs as your login if it
   opened aspecially crafted file.

   http://www.linuxsecurity.com/content/view/156583

* Ubuntu: 1332-1: Linux kernel (Maverick backport) vulnerabilities (Jan 13)
   -------------------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156572

* Ubuntu: 1330-1: Linux kernel (OMAP4) vulnerabilities (Jan 13)
   -------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156571

* Ubuntu: 1329-1: Linux kernel (OMAP4) vulnerability (Jan 13)
   -----------------------------------------------------------
   The system could be made to crash under certain conditions.

   http://www.linuxsecurity.com/content/view/156570

* Ubuntu: 1328-1: Linux kernel (Marvell DOVE) vulnerabilities (Jan 13)
   --------------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156569

------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux