Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

What You Need to Know About Linux Rootkits - Rootkits are a way attackers hide their tracks and keep access to the machines they control. The good rootkits are very hard to detect and remove. They can be running on ones computer and no one can even know they have been running. Read more to learn how to detect them on your system.

Review: A Practical Guide to Fedora and Red Hat Enterprise Linux - Fifth Edition - Mark Sobell again delivers the answers to common Linux administration challenges, and provides thorough and step-by-step instructions to configuring many of the common Linux Internet services in A Practical Guide to Fedora and Red Hat Enterprise Linux, Fifth Edition.



(Aug 21)

Several vulnerabilities have been discovered in Icedove, an unbranded version of the Thunderbird mail/news client. CVE-2011-0084 [More...]


Mandriva: 2011:128: dhcp (Aug 18)

Multiple vulnerabilities has been discovered and corrected in dhcp: The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet [More...]


Red Hat: 2011:1197-01: libvirt: Moderate Advisory (Aug 23)

Updated libvirt packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1196-01: system-config-printer: Moderate Advisory (Aug 23)

Updated system-config-printer packages that fix one security issue are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2011:1189-01: kernel: Important Advisory (Aug 23)

Updated kernel packages that fix several security issues, various bugs, and add two enhancements are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2011:1187-01: dovecot: Moderate Advisory (Aug 18)

Updated dovecot packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate [More...]


(Aug 25)

New php packages are available for Slackware 11.0, 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues. [More Info...]


SuSE: 2011-035: (Aug 23)

The implementation of the blowfish based password hashing method had a bug affecting passwords that contain 8bit characters (e.g. umlauts). Affected passwords are potentially faster to crack via brute force methods (CVE-2011-2483). [More...]


Ubuntu: 1185-1: Thunderbird vulnerabilities (Aug 26)

Multiple vulnerabilities have been fixed in Thunderbird.

Ubuntu: 1196-1: eCryptfs vulnerability (Aug 23)

An attacker could use eCryptfs to unmount arbitrary locations and cause adenial of service.

Ubuntu: 1195-1: WebKit vulnerabilities (Aug 23)

Multiple security vulnerabilities were fixed in WebKit.

Ubuntu: 1193-1: Linux kernel vulnerabilities (Aug 19)

Multiple kernel flaws have been fixed.

Ubuntu: 1184-1: Firefox and Xulrunner vulnerabilities (Aug 19)

Multiple vulnerabilities have been fixed in Firefox and Xulrunner.