Linux Advisory Watch: February 10th, 2012

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| February 10th, 2012                              Volume 13, Number 6 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter. The 
purpose of this document is to provide our readers with a quick summary of 
each week's vendor security bulletins and pointers on methods to improve 
the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so be 
sure to read through to find the updates your distributor have made 
available.

------------------------------------------------------------------------
* Debian: 2407-1: cvs: heap overflow (Feb 9)
   ------------------------------------------
   It was discovered that a malicious CVS server could cause a heap
   overflow in the CVS client, potentially allowing the server to
   execute arbitrary code on the client. [More...]

   http://www.linuxsecurity.com/content/view/156739

* Debian: 2406-1: icedove: Multiple vulnerabilities (Feb 9)
   ---------------------------------------------------------
   Several vulnerabilities have been discovered in Icedove, Debian's
   variant of the Mozilla Thunderbird code base. CVE-2011-3670 [More...]

   http://www.linuxsecurity.com/content/view/156738

* Debian: 2403-2: php5: code injection (Feb 6)
   --------------------------------------------
   Stefan Esser discovered that the implementation of the max_input_vars
   configuration variable in a recent PHP security update was flawed
   such that it allows remote attackers to crash PHP or potentially
   execute code. [More...]

   http://www.linuxsecurity.com/content/view/156722

* Debian: 2405-1: apache2: multiple issues (Feb 6)
   ------------------------------------------------
   Several vulnerabilities have been found in the Apache HTTPD Server:
   CVE-2011-3607: [More...]

   http://www.linuxsecurity.com/content/view/156717

* Debian: 2404-1: xen-qemu-dm-4.0: buffer overflow (Feb 5)
   --------------------------------------------------------
   Nicolae Mogoraenu discovered a heap overflow in the emulated e1000e
   network interface card of QEMU, which is used in the xen-qemu-dm-4.0
   packages. This vulnerability might enable to malicious guest systems
   to crash the host system or escalate their privileges. [More...]

   http://www.linuxsecurity.com/content/view/156716

* Debian: 2384-2: cacti: Multiple vulnerabilities (Feb 4)
   -------------------------------------------------------
   It was discovered that the last security update for cacti,
   DSA-2384-1, introduced a regression in lenny. For the oldstable
   distribution (lenny), this problem has been fixed in [More...]

   http://www.linuxsecurity.com/content/view/156715

* Debian: 2403-1: php5: code injection (Feb 2)
   --------------------------------------------
   Stefan Esser discovered that the implementation of the max_input_vars
   configuration variable in a recent PHP security update was flawed
   such that it allows remote attackers to crash PHP or potentially
   execute code. [More...]

   http://www.linuxsecurity.com/content/view/156698

* Debian: 2402-1: iceape: Multiple vulnerabilities (Feb 2)
   --------------------------------------------------------
   Several vulnerabilities have been found in the Iceape internet suite,
   an unbranded version of Seamonkey: CVE-2011-3670 [More...]

   http://www.linuxsecurity.com/content/view/156697

* Debian: 2400-1: iceweasel: Multiple vulnerabilities (Feb 2)
   -----------------------------------------------------------
   Several vulnerabilities have been discovered in Iceweasel, a web
   browser based on Firefox. The included XULRunner library provides
   rendering services for several other applications included in Debian.
   [More...]

   http://www.linuxsecurity.com/content/view/156696

* Debian: 2401-1: tomcat6: Multiple vulnerabilities (Feb 2)
   ---------------------------------------------------------
   Several vulnerabilities have been found in Tomcat, a servlet and JSP
   engine: CVE-2011-1184 CVE-2011-5062 CVE-2011-5063 CVE-2011-5064
   [More...]

   http://www.linuxsecurity.com/content/view/156695

------------------------------------------------------------------------

* Mandriva: 2012:016: glpi (Feb 10)
   ---------------------------------
   A File Inclusion vulnerability was discovered and corrected in GLPI.
   This advisory provides the latest version of GLPI (0.80.7) that is
   not vulnerable to this issue. [More...]
   _____________________________________________________________________
   __

   http://www.linuxsecurity.com/content/view/156748

* Mandriva: 2012:015: wireshark (Feb 9)
   -------------------------------------
   Multiple file parser and NULL pointer vulnerabilities including a RLC
   dissector buffer overflow was found and corrected in Wireshark. This
   advisory provides the latest version of Wireshark (1.6.5 ) which is
   not vulnerable to these issues. [More...]

   http://www.linuxsecurity.com/content/view/156740

* Mandriva: 2012:014: glpi (Feb 6)
   --------------------------------
   A vulnerability has been found and corrected in GLPI: The
   autocompletion functionality in GLPI before 0.80.2 does not blacklist
   certain username and password fields, which allows remote attackers
   to obtain sensitive information via a crafted POST request [More...]

   http://www.linuxsecurity.com/content/view/156721

* Mandriva: 2012:013: mozilla (Feb 3)
   -----------------------------------
   Security issues were identified and fixed in mozilla firefox and
   thunderbird: Use-after-free vulnerability in Mozilla Firefox before
   3.6.26 and 4.x through 9.0, Thunderbird before 3.1.18 and 5.0 through
   9.0, [More...]

   http://www.linuxsecurity.com/content/view/156711

* Mandriva: 2012:012: apache (Feb 2)
   ----------------------------------
   Multiple vulnerabilities has been found and corrected in apache (ASF
   HTTPD): The log_cookie function in mod_log_config.c in the
   mod_log_config module in the Apache HTTP Server 2.2.17 through
   2.2.21, when a threaded [More...]

   http://www.linuxsecurity.com/content/view/156694

------------------------------------------------------------------------

* Red Hat: 2012:0107-01: kernel: Important Advisory (Feb 9)
   ---------------------------------------------------------
   Updated kernel packages that fix multiple security issues and two
   bugs are now available for Red Hat Enterprise Linux 5. The Red Hat
   Security Response Team has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/156746

* Red Hat: 2012:0105-01: mysql: Important Advisory (Feb 8)
   --------------------------------------------------------
   Updated mysql packages that fix several security issues are now
   available for Red Hat Enterprise Linux 6. The Red Hat Security
   Response Team has rated this update as having [More...]

   http://www.linuxsecurity.com/content/view/156737

* Red Hat: 2012:0103-01: squirrelmail: Moderate Advisory (Feb 8)
   --------------------------------------------------------------
   An updated squirrelmail package that fixes several security issues is
   now available for Red Hat Enterprise Linux 4 and 5. The Red Hat
   Security Response Team has rated this update as having moderate
   [More...]

   http://www.linuxsecurity.com/content/view/156735

* Red Hat: 2012:0104-01: libxml2: Important Advisory (Feb 8)
   ----------------------------------------------------------
   Updated libxml2 packages that fix one security issue are now
   available for Red Hat Enterprise Linux 5.6 Extended Update Support.
   The Red Hat Security Response Team has rated this update as having
   [More...]

   http://www.linuxsecurity.com/content/view/156736

* Red Hat: 2012:0100-01: MRG Grid: Moderate Advisory (Feb 6)
   ----------------------------------------------------------
   Updated Grid component packages that fix multiple security issues,
   multiple bugs, and add various enhancements are now available for Red
   Hat Enterprise MRG 2 for Red Hat Enterprise Linux 5. [More...]

   http://www.linuxsecurity.com/content/view/156720

* Red Hat: 2012:0099-01: MRG Grid: Moderate Advisory (Feb 6)
   ----------------------------------------------------------
   Updated Grid component packages that fix multiple security issues,
   multiple bugs, and add various enhancements are now available for Red
   Hat Enterprise MRG 2 for Red Hat Enterprise Linux 6. [More...]

   http://www.linuxsecurity.com/content/view/156719

* Red Hat: 2012:0093-01: php: Critical Advisory (Feb 2)
   -----------------------------------------------------
   Updated php packages that fix one security issue are now available
   for Red Hat Enterprise Linux 4, 5 and 6. The Red Hat Security
   Response Team has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/156703

* Red Hat: 2012:0095-01: ghostscript: Moderate Advisory (Feb 2)
   -------------------------------------------------------------
   Updated ghostscript packages that fix multiple security issues are
   now available for Red Hat Enterprise Linux 5 and 6. The Red Hat
   Security Response Team has rated this update as having moderate
   [More...]

   http://www.linuxsecurity.com/content/view/156702

* Red Hat: 2012:0096-01: ghostscript: Moderate Advisory (Feb 2)
   -------------------------------------------------------------
   Updated ghostscript packages that fix two security issues are now
   available for Red Hat Enterprise Linux 4. The Red Hat Security
   Response Team has rated this update as having moderate [More...]

   http://www.linuxsecurity.com/content/view/156699

* Red Hat: 2012:0094-01: freetype: Important Advisory (Feb 2)
   -----------------------------------------------------------
   Updated freetype packages that fix multiple security issues are now
   available for Red Hat Enterprise Linux 5.6 Extended Update Support.
   The Red Hat Security Response Team has rated this update as having
   [More...]

   http://www.linuxsecurity.com/content/view/156700

* Red Hat: 2012:0092-01: php53: Critical Advisory (Feb 2)
   -------------------------------------------------------
   Updated php53 packages that fix one security issue are now available
   for Red Hat Enterprise Linux 5. The Red Hat Security Response Team
   has rated this update as having critical [More...]

   http://www.linuxsecurity.com/content/view/156701

------------------------------------------------------------------------

* Ubuntu: 1358-1: PHP vulnerabilities (Feb 10)
   --------------------------------------------
   Multiple vulnerabilities in PHP.

   http://www.linuxsecurity.com/content/view/156747

* Ubuntu: 1353-1: Xulrunnner vulnerabilities (Feb 8)
   --------------------------------------------------
   Several security issues were fixed in Xulrunner.

   http://www.linuxsecurity.com/content/view/156729

* Ubuntu: 1350-1: Thunderbird vulnerabilities (Feb 8)
   ---------------------------------------------------
   Several security issues were fixed in Thunderbird.

   http://www.linuxsecurity.com/content/view/156730

* Ubuntu: 1356-1: Linux kernel (OMAP4) vulnerabilities (Feb 7)
   ------------------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156724

* Ubuntu: 1355-3: ubufox and webfav update (Feb 3)
   ------------------------------------------------
   This update provides compatible ubufox and webfav packages for the
   latestFirefox.

   http://www.linuxsecurity.com/content/view/156712

* Ubuntu: 1355-1: Firefox vulnerabilities (Feb 3)
   -----------------------------------------------
   Several security issues were fixed in Firefox.

   http://www.linuxsecurity.com/content/view/156713

* Ubuntu: 1355-2: Mozvoikko update (Feb 3)
   ----------------------------------------
   This update provides compatible Mozvoikko packages for the latest
   Firefox.

   http://www.linuxsecurity.com/content/view/156714
------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux