Thank you for reading the Linux Advisory Watch Security Newsletter. The purpose of this document is to provide our readers with a quick summary of each week's vendor security bulletins and pointers on methods to improve the security posture of your open source system. Vulnerabilities affect nearly every vendor virtually every week, so be sure to read through to find the updates your distributor have made available.

LinuxSecurity.com Feature Extras:

Peter Smith Releases Linux Network Security Online - Thanks so much to Peter Smith for announcing on linuxsecurity.com the release of his Linux Network Security book available free online. "In 2005 I wrote a book on Linux security. 8 years later and the publisher has gone out of business. Now that I'm free from restrictions on reproducing material from the book, I have decided to make the entire book available online."

Securing a Linux Web Server - With the significant prevalence of Linux web servers globally, security is often touted as a strength of the platform for such a purpose. However, a Linux based web server is only as secure as its configuration and very often many are quite vulnerable to compromise. While specific configurations vary wildly due to environments or specific use, there are various general steps that can be taken to insure basic security considerations are in place.


(Mar 19)

Security Report Summary

(Mar 18)

Security Report Summary

(Mar 18)

Security Report Summary

(Mar 17)

Security Report Summary

(Mar 17)

Security Report Summary

(Mar 17)

Security Report Summary

(Mar 15)

Security Report Summary

(Mar 15)

Security Report Summary

(Mar 15)

Security Report Summary

(Mar 15)

Security Report Summary

(Mar 15)

Security Report Summary

(Mar 13)

Security Report Summary

(Mar 12)

Security Report Summary

(Mar 12)

Security Report Summary

(Mar 12)

Security Report Summary


(Mar 16)

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

(Mar 16)

Vulnerabilities in file could allow a context-dependent attack to create a Denial of Service condition.


Mandriva: 2015:061: qemu (Mar 13)

Updated qemu packages fix multiple security vulnerabilities: Sibiao Luo discovered that QEMU incorrectly handled device hot-unplugging. A local user could possibly use this flaw to cause a denial of service (CVE-2013-4377). [More...]

Mandriva: 2015:060: yaml (Mar 13)

Updated yaml packages fix security vulnerabilities: Florian Weimer of the Red Hat Product Security Team discovered a heap-based buffer overflow flaw in LibYAML, a fast YAML 1.1 parser and emitter library. A remote attacker could provide a YAML document [More...]

Mandriva: 2015:059: nss (Mar 13)

Multiple vulnerabilities has been found and corrected in the Mozilla NSS and NSPR packages: The cert_TestHostName function in lib/certdb/certdb.c in the certificate-checking implementation in Mozilla Network Security [More...]

Mandriva: 2015:058: kernel (Mar 13)

Multiple vulnerabilities has been found and corrected in the Linux kernel: The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an [More...]


Red Hat: 2015:0707-01: qpid: Moderate Advisory (Mar 19)

Updated qpid packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having Moderate security [More...]

Red Hat: 2015:0708-01: qpid: Moderate Advisory (Mar 19)

Updated qpid packages that fix multiple security issues and one bug are now available for Red Hat Enterprise MRG 3 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security [More...]

Red Hat: 2015:0700-01: unzip: Moderate Advisory (Mar 18)

Updated unzip packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Moderate security [More...]

Red Hat: 2015:0699-01: postgresql92-postgresql: Moderate Advisory (Mar 18)

Updated postgresql92-postgresql packages that fix multiple security issues are now available for Red Hat Software Collections 1. Red Hat Product Security has rated this update as having Moderate security [More...]

Red Hat: 2015:0696-01: freetype: Important Advisory (Mar 18)

Updated freetype packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security [More...]

Red Hat: 2015:0697-01: flash-plugin: Critical Advisory (Mar 17)

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Critical security [More...]

Red Hat: 2015:0694-01: kernel-rt: Important Advisory (Mar 17)

Updated kernel-rt packages that fix multiple security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.5. [More...]

Red Hat: 2015:0695-01: kernel: Important Advisory (Mar 17)

Updated kernel packages that fix multiple security issues and two bugs are now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. Red Hat Product Security has rated this update as having Important security [More...]


Ubuntu: 2537-1: OpenSSL vulnerabilities (Mar 19)

Several security issues were fixed in OpenSSL.

Ubuntu: 2536-1: libXfont vulnerabilities (Mar 18)

libXfont could be made to crash or run programs as an administratorif it opened a specially crafted bdf font file.

Ubuntu: 2535-1: PHP vulnerabilities (Mar 18)

Several security issues were fixed in PHP.

Ubuntu: 2534-1: Libav vulnerabilities (Mar 17)

Libav could be made to crash or run programs as your login if it opened aspecially crafted file.

Ubuntu: 2532-1: cups-filters vulnerability (Mar 16)

cups-filters could be made to run programs if it received specially craftednetwork traffic.

Ubuntu: 2531-1: Requests vulnerability (Mar 16)

Requests could be made to expose cookies over the network.

Ubuntu: 2533-1: Sudo vulnerability (Mar 16)

Sudo would allow unintended access to files.

Ubuntu: 2530-1: Linux kernel vulnerability (Mar 12)

The system could be made to crash or run programs as an administrator.

Ubuntu: 2528-1: Linux kernel vulnerability (Mar 12)

The system could be made to crash or run programs as an administrator.

Ubuntu: 2527-1: Linux kernel (Trusty HWE) vulnerability (Mar 12)

The system could be made to crash or run programs as an administrator.

Ubuntu: 2529-1: Linux kernel (Utopic HWE) vulnerability (Mar 12)

The system could be made to crash or run programs as an administrator.

Ubuntu: 2526-1: Linux kernel vulnerability (Mar 12)

The system could be made to crash or run programs as an administrator.

Ubuntu: 2525-1: Linux kernel vulnerability (Mar 12)

The system could be made to crash or run programs as an administrator.