Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Password guessing with Medusa 2.0 - Medusa was created by the fine folks at foofus.net, in fact the much awaited Medusa 2.0 update was released in February of 2010. For a complete change log please visit

Password guessing as an attack vector - Using password guessing as an attack vector. Over the years we've been taught a strong password must be long and complex to be considered secure. Some of us have taken that notion to heart and always ensure our passwords are strong. But some don't give a second thought to the complexity or length of our password.


(Dec 11)

It was discovered that the CGI module for Perl does not filter LF characters in the Set-Cookie and P3P headers, potentially allowing attackers to inject HTTP headers. [More...]

(Dec 11)

Two vulnerabilities were discovered in the implementation of the Perl programming language: CVE-2012-5195 [More...]

(Dec 11)

A heap-based buffer overflow was discovered in bogofilter, a software package for classifying mail messages as spam or non-spam. Crafted mail messages with invalid base64 data could lead to heap corruption and, potentially, arbitrary code execution. [More...]

(Dec 8)

For the stable distribution (squeeze), these problems have been fixed in version 2.0.11-17. For the testing distribution (wheezy), these problems have been fixed in [More...]

(Dec 8)

Multiple vulnerabilities have been found in Iceweasel, the Debian web browser based on Mozilla Firefox: CVE-2012-5829 [More...]

(Dec 7)

Multiple denial of service vulnerabilities have been discovered in the xen hypervisor. One of the issue (CVE-2012-5513) could even lead to privilege escalation from guest to host. [More...]


Mandriva: 2012:179: cups (Dec 12)

A vulnerability was discovered and corrected in cups: CUPS 1.4.4, when running in certain Linux distributions such as Debian GNU/Linux, stores the web interface administrator key in /var/run/cups/certs/0 using certain permissions, which allows local [More...]

Mandriva: 2012:178: mysql (Dec 9)

A vulnerability was discovered and corrected in mysql: Stack-based buffer overflow in MySQL 5.5.19, 5.1.53, and possibly other versions, and MariaDB 5.5.2.x before 5.5.28a, 5.3.x before 5.3.11, 5.2.x before 5.2.13 and 5.1.x before 5.1.66, allows remote [More...]


Red Hat: 2012:1569-01: flash-plugin: Critical Advisory (Dec 12)

An updated Adobe Flash Player package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical [More...]

Red Hat: 2012:1556-01: openstack-keystone: Moderate Advisory (Dec 10)

Updated openstack-keystone packages that fix two security issues, multiple bugs, and add enhancements are now available for Red Hat OpenStack Essex. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1558-01: openstack-glance: Low Advisory (Dec 10)

Updated openstack-glance packages that fix multiple bugs and add various enhancements are now available for Red Hat OpenStack Essex. 2. Relevant releases/architectures: [More...]

Red Hat: 2012:1557-01: openstack-keystone: Moderate Advisory (Dec 10)

Updated openstack-keystone packages that fix two security issues, multiple bugs, and add enhancements are now available for Red Hat OpenStack Folsom. The Red Hat Security Response Team has rated this update as having moderate [More...]

Red Hat: 2012:1555-01: openshift-console: Important Advisory (Dec 10)

An updated openshift-console package that fixes one security issue is now available for OpenShift Enterprise. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1551-01: mysql: Important Advisory (Dec 7)

Updated mysql packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]

Red Hat: 2012:1549-01: bind: Important Advisory (Dec 6)

Updated bind packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having [More...]


(Dec 7)

New libssh packages are available for Slackware 14.0, and -current to fix security issues. [More Info...]

(Dec 7)

New libxml2 packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix a security issue. [More Info...]

(Dec 7)

New ruby packages are available for Slackware 13.1, 13.37, 14.0, and -current to fix security issues. [More Info...]

(Dec 7)

New bind packages are available for Slackware 12.1, 12.2, 13.0, 13.1, 13.37, 14.0, and -current to fix security issues. [More Info...]


Ubuntu: 1665-1: unity-firefox-extension vulnerability (Dec 13)

unity-firefox-extension could be made to expose sensitive information overthe network.

Ubuntu: 1664-1: Linux kernel (EC2) vulnerability (Dec 12)

The system's firewall could be bypassed by a remote attacker.

Ubuntu: 1663-1: Nova vulnerability (Dec 12)

Nova could be made to expose sensitive information.

Ubuntu: 1662-1: APT vulnerability (Dec 12)

APT could expose sensitive information.

Ubuntu: 1661-1: Linux kernel vulnerability (Dec 10)

The system's firewall could be bypassed by a remote attacker.

Ubuntu: 1660-1: Linux kernel vulnerability (Dec 10)

The system's firewall could be bypassed by a remote attacker.

Ubuntu: 1658-1: MySQL vulnerability (Dec 10)

MySQL could be made to run programs if it received specially craftednetwork traffic from an authenticated user.

Ubuntu: 1659-1: GIMP vulnerability (Dec 10)

GIMP could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 1657-1: Bind vulnerability (Dec 6)

Bind could be made to crash if it received specially crafted networktraffic.