Linux Advisory Watch: March 2nd, 2012

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



+----------------------------------------------------------------------+
| LinuxSecurity.com                               Linux Advisory Watch |
| March 2nd, 2012                                  Volume 13, Number 9 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski@xxxxxxxxxxxxxxxxx> |
+----------------------------------------------------------------------+

Thank you for reading the Linux Advisory Watch Security Newsletter.
The purpose of this document is to provide our readers with a quick
summary of each week's vendor security bulletins and pointers on
methods to improve the security posture of your open source system.

Vulnerabilities affect nearly every vendor virtually every week, so
be sure to read through to find the updates your distributor have
made available.

------------------------------------------------------------------------
* Debian: 2422-1: file: missing bounds checks (Feb 29)
   ----------------------------------------------------
   The file type identification tool, file, and its associated library,
   libmagic, do not properly process malformed files in the Composite
   Document File (CDF) format, leading to crashes. [More...]

   http://www.linuxsecurity.com/content/view/156897

* Debian: 2421-1: moodle: Multiple vulnerabilities (Feb 29)
   ---------------------------------------------------------
   Several security issues have been fixed in Moodle, a course
   management system for online learning: CVE-2011-4308 / CVE-2012-0792
   [More...]

   http://www.linuxsecurity.com/content/view/156896

* Debian: 2420-1: openjdk-6: Multiple vulnerabilities (Feb 28)
   ------------------------------------------------------------
   Several vulnerabilities have been discovered in OpenJDK, an
   implementation of the Oracle Java platform. CVE-2011-3377 [More...]

   http://www.linuxsecurity.com/content/view/156887

* Debian: 2419-1: puppet: Multiple vulnerabilities (Feb 27)
   ---------------------------------------------------------
   Two vulnerabilities were discovered in Puppet, a centralized
   configuration management tool. CVE-2012-1053 [More...]

   http://www.linuxsecurity.com/content/view/156876

* Debian: 2418-1: postgresql-8.4: Multiple vulnerabilities (Feb 27)
   -----------------------------------------------------------------
   Several local vulnerabilities have been discovered in PostgreSQL, an
   object-relational SQL database. The Common Vulnerabilities and
   Exposures project identifies the following problems: [More...]

   http://www.linuxsecurity.com/content/view/156874

* Debian: 2414-2: fex: insufficient input sanitiza (Feb 25)
   ---------------------------------------------------------
   It was discovered that the last security update for F*X, DSA-2414-1,
   introduced a regression. Updated packages are now available to
   address this problem. [More...]

   http://www.linuxsecurity.com/content/view/156868

* Debian: 2416-1: notmuch: information disclosure (Feb 23)
   --------------------------------------------------------
   It was discovered that Notmuch, an email indexer, did not
   sufficiently escape Emacs MML tags. When using the Emacs interface, a
   user could be tricked into replying to a maliciously formatted
   message which could lead to files from the local machine being
   attached to the outgoing [More...]

   http://www.linuxsecurity.com/content/view/156856

------------------------------------------------------------------------

* Mandriva: 2012:028: libxslt (Mar 1)
   -----------------------------------
   A vulnerability has been found and corrected in libxslt: libxslt
   allows remote attackers to cause a denial of service (out-of-bounds
   read) via unspecified vectors (CVE-2011-3970). [More...]

   http://www.linuxsecurity.com/content/view/156898

* Mandriva: 2012:027: postgresql8.3 (Feb 29)
   ------------------------------------------
   Multiple vulnerabilities has been discovered and corrected in
   postgresql: Permissions on a function called by a trigger are not
   properly checked (CVE-2012-0866). [More...]

   http://www.linuxsecurity.com/content/view/156891

* Mandriva: 2012:026: postgresql (Feb 29)
   ---------------------------------------
   Multiple vulnerabilities has been discovered and corrected in
   postgresql: Permissions on a function called by a trigger are not
   properly checked (CVE-2012-0866). [More...]

   http://www.linuxsecurity.com/content/view/156890

* Mandriva: 2012:025: samba (Feb 28)
   ----------------------------------
   A vulnerability has been found and corrected in samba: Heap-based
   buffer overflow in process.c in smbd in Samba allows remote attackers
   to cause a denial of service (daemon crash) or possibly execute
   arbitrary code via a Batched (aka AndX) request that triggers
   [More...]

   http://www.linuxsecurity.com/content/view/156886

* Mandriva: 2012:024: ruby (Feb 28)
   ---------------------------------
   A vulnerability has been found and corrected in ruby: Ruby (aka
   CRuby) before 1.8.7-p357 computes hash values without restricting the
   ability to trigger hash collisions predictably, which allows
   context-dependent attackers to cause a denial of service [More...]

   http://www.linuxsecurity.com/content/view/156885

* Mandriva: 2012:023-1: libvpx (Feb 28)
   -------------------------------------
   A vulnerability has been found and corrected in libvpx: VP8 Codec SDK
   (libvpx) before 1.0.0 Duclair allows remote attackers to cause a
   denial of service (application crash) via (1) unspecified corrupt
   input or (2) by starting decoding from a P-frame, which [More...]

   http://www.linuxsecurity.com/content/view/156880

* Mandriva: 2012:023: libvpx (Feb 27)
   -----------------------------------
   A vulnerability has been found and corrected in libvpx: VP8 Codec SDK
   (libvpx) before 1.0.0 Duclair allows remote attackers to cause a
   denial of service (application crash) via (1) unspecified corrupt
   input or (2) by starting decoding from a P-frame, which [More...]

   http://www.linuxsecurity.com/content/view/156870

* Mandriva: 2012:022: mozilla (Feb 23)
   ------------------------------------
   Security issues were identified and fixed in mozilla firefox and
   thunderbird: An integer overflow in the libpng library can lead to a
   heap-buffer overflow when decompressing certain PNG images. This
   leads to a crash, [More...]

   http://www.linuxsecurity.com/content/view/156858

------------------------------------------------------------------------

* Red Hat: 2012:0333-01: kernel-rt: Important Advisory (Feb 23)
   -------------------------------------------------------------
   Updated kernel-rt packages that fix multiple security issues and
   various bugs are now available for Red Hat Enterprise MRG 2.1. The
   Red Hat Security Response Team has rated this update as having
   [More...]

   http://www.linuxsecurity.com/content/view/156860

* Red Hat: 2012:0332-01: samba: Critical Advisory (Feb 23)
   --------------------------------------------------------
   Updated samba packages that fix one security issue are now available
   for Red Hat Enterprise Linux 4 and 5, and Red Hat Enterprise Linux
   5.3 Long Life, and 5.6 Extended Update Support. [More...]

   http://www.linuxsecurity.com/content/view/156859

------------------------------------------------------------------------

* SuSE: 2012-001: systemd (Feb 29)
   --------------------------------
   systemd-logind, part of the systemd package, keeps track of user
   logins and sessions. Upon login it creates dedicated files inside the
   /run/user/ directory in an insecure manner. This allows local
   attackers to create symlinks inside arbitrary directories. Further
   exploitation steps allow local attackers to gain root access.
   [More...]

   http://www.linuxsecurity.com/content/view/156892

------------------------------------------------------------------------

* Ubuntu: 1380-1: Linux kernel vulnerabilities (Feb 28)
   -----------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156889

* Ubuntu: 1379-1: Linux kernel vulnerabilities (Feb 28)
   -----------------------------------------------------
   Several security issues were fixed in the kernel.

   http://www.linuxsecurity.com/content/view/156888

* Ubuntu: 1378-1: PostgreSQL vulnerabilities (Feb 28)
   ---------------------------------------------------
   Several security issues were fixed in PostgreSQL.

   http://www.linuxsecurity.com/content/view/156884

* Ubuntu: 1377-1: Ruby vulnerabilities (Feb 27)
   ---------------------------------------------
   Several security issues were fixed in ruby1.8.

   http://www.linuxsecurity.com/content/view/156878

* Ubuntu: 1376-1: libxml2 vulnerability (Feb 27)
   ----------------------------------------------
   libxml2 could be made to cause a denial of service by consuming
   excessiveCPU resources.

   http://www.linuxsecurity.com/content/view/156877

* Ubuntu: 1375-1: httplib2 vulnerability (Feb 27)
   -----------------------------------------------
   httplib2 could be made to expose sensitive information over the
   network.

   http://www.linuxsecurity.com/content/view/156871

* Ubuntu: 1374-1: Samba vulnerability (Feb 24)
   --------------------------------------------
   Samba could be made to crash or run programs if it received
   speciallycrafted network traffic.

   http://www.linuxsecurity.com/content/view/156862

* Ubuntu: 1373-1: OpenJDK 6 vulnerabilities (Feb 24)
   --------------------------------------------------
   Multiple OpenJDK 6 vulnerabilities have been fixed.

   http://www.linuxsecurity.com/content/view/156861

* Ubuntu: 1372-1: Puppet vulnerabilities (Feb 23)
   -----------------------------------------------
   Puppet could be made to overwrite files and run programs with
   administratorprivileges.

   http://www.linuxsecurity.com/content/view/156855
------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request@xxxxxxxxxxxxxxxxx
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------



[Index of Archives]     [Fedora Announce]     [Linux Crypto]     [Kernel]     [Netfilter]     [Bugtraq]     [USB]     [Fedora Security]

  Powered by Linux