[ISN] Linux Advisory Watch - July 17th 2009

From: InfoSec News <alerts_at_private>
Date: Mon, 20 Jul 2009 00:17:45 -0500 (CDT)
+----------------------------------------------------------------------+
| LinuxSecurity.com                                  Weekly Newsletter |
| July 17th, 2009                                 Volume 10, Number 29 |
|                                                                      |
| Editorial Team:              Dave Wreski <dwreski_at_private> |
|                       Benjamin D. Thomas <bthomas_at_private> |
+----------------------------------------------------------------------+

Thank you for reading the LinuxSecurity.com weekly security newsletter.
The purpose of this document is to provide our readers with a quick
summary of each week's most relevant Linux security headlines.

This week, advisories were released for tiff, apache2, dhcp3,
sork-passwd, camlimages, djdns, icedove, perl, poppler, seamonkey,
mumbles, openswan, webkitgtk, pulseaudit gstreamer, cyrus-sasl,
syslog-ng, modplug, git-daemon, dhcp, evolution, libtiff, gnokii,
d-bus, tiff, and qt4.

---

>> Linux+DVD Magazine <<

In each issue you can find information concerning the best use of Linux:
safety, databases, multimedia, scientific tools, entertainment,
programming, e-mail, news and desktop environments.

Catch up with what professional network and database administrators,
system programmers, webmasters and all those who believe in the power of
Open Source software are doing!

http://www.linuxsecurity.com/ads/adclick.php?bannerid=26

---

Review: Googling Security: How Much Does Google Know About You
--------------------------------------------------------------
If I ask "How much do you know about Google?" You may not take even a
second to respond.  But if I may ask "How much does Google know about
you"? You may instantly reply "Wait... what!? Do they!?"  The book
"Googling Security: How Much Does Google Know About You" by Greg Conti
(Computer Science Professor at West Point) is the first book to reveal
how Google's vast information stockpiles could be used against you or
your business and what you can do to protect yourself.

http://www.linuxsecurity.com/content/view/145939

---

A Secure Nagios Server
----------------------
Nagios is a monitoring software designed to let you know about problems
on your hosts and networks quickly. You can configure it to be used on
any network. Setting up a Nagios server on any Linux distribution is a
very quick process however to make it a secure setup it takes some
work. This article will not show you how to install Nagios since there
are tons of them out there but it will show you in detail ways to
improve your Nagios security.

http://www.linuxsecurity.com/content/view/144088

-->  Take advantage of the LinuxSecurity.com Quick Reference Card!  <--
-->  http://www.linuxsecurity.com/docs/QuickRefCard.pdf             <--

------------------------------------------------------------------------

* EnGarde Secure Community 3.0.22 Now Available! (Dec 9)
  ------------------------------------------------------
  Guardian Digital is happy to announce the release of EnGarde Secure
  Community 3.0.22 (Version 3.0, Release 22).  This release includes
  many updated packages and bug fixes and some feature enhancements to
  the EnGarde Secure Linux Installer and the SELinux policy.

  http://www.linuxsecurity.com/content/view/145668

------------------------------------------------------------------------

* Debian: New tiff packages fix several vulnerabilities (Jul 15)
  --------------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149380

* Debian: New apache2 packages fix denial of service (Jul 15)
  -----------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149379

* Debian: New dhcp3 packages fix arbitrary code execution (Jul 14)
  ----------------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149372

* Debian: New sork-passwd-h3 packages fix regression (Jul 14)
  -----------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149366

* Debian: New camlimages packages fix arbitrary code execution (Jul 13)
  ---------------------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149363

* Debian: New djbdns packages fix privilege escalation (Jul 13)
  -------------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149362

* Debian: New icedove packages fix several vulnerabilities (Jul 12)
  -----------------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149346

* Debian: New sork-passwd-h3 packages fix cross-site scripting (Jul 11)
  ---------------------------------------------------------------------


  http://www.linuxsecurity.com/content/view/149339

------------------------------------------------------------------------

* Fedora 10 Update: perl-5.10.0-73.fc10 (Jul 16)
  ----------------------------------------------
  This security update fixes an off-by-one overflow in
  Compress::Raw::Zlib (CVE-2009-1391)  Moreover, it contains a subtle
  change to the configuration that does not affect the Perl interpreter
  itself, but fixes the propagation of the chosen options to the
  modules.  For example, a rebuild of perl-Wx against perl-5.10.0-73
  will fix bug 508496.

  http://www.linuxsecurity.com/content/view/149385

* Fedora 11 Update: poppler-0.10.7-2.fc11 (Jul 16)
  ------------------------------------------------
  An update to the latest stable upstream release fixing many bugs, as
  well as addressing several security issues.	 Release announcement,
  http://lists.freedesktop.org/archives/poppler/2009-May/004721.html

  http://www.linuxsecurity.com/content/view/149384

* Fedora 11 Update: seamonkey-1.1.17-1.fc11 (Jul 16)
  --------------------------------------------------
  Update to upstream version 1.1.17, fixing multiple security flaws:
  http://www.mozilla.org/security/known-
  vulnerabilities/seamonkey11.html#seamonkey1.1.17

  http://www.linuxsecurity.com/content/view/149383

* Fedora 10 Update: seamonkey-1.1.17-1.fc10 (Jul 16)
  --------------------------------------------------
  Update to upstream version 1.1.17, fixing multiple security flaws:
  http://www.mozilla.org/security/known-
  vulnerabilities/seamonkey11.html#seamonkey1.1.17

  http://www.linuxsecurity.com/content/view/149382

* Fedora 11 Update: mumbles-0.4-11.fc11 (Jul 11)
  ----------------------------------------------
  - Security fix for Firefox plugin bug #479171

  http://www.linuxsecurity.com/content/view/149343

* Fedora 11 Update: openswan-2.6.21-5.fc11 (Jul 11)
  -------------------------------------------------
  Fixes Openswan PSK issue with NSS.   Fixes CVE-2009-2185

  http://www.linuxsecurity.com/content/view/149342

* Fedora 11 Update: webkitgtk-1.1.8-1.fc11 (Jul 11)
  -------------------------------------------------
  WebKitGTK+ 1.1.8 contains many bug-fixes and updates including
  spell-checking support, enhanced error reporting, lots of ATK
  enhancements, support for copying images to the clipboard, and a new
  printing API (since 1.1.5) that allows applications better control
  and monitoring of the printing process.    Also, a potential buffer
  overflow  in SVGList::insertItemBefore has been fixed
  (CVE-2009-0945); and the JIT compiler is now enabled by default for
  x86_64 systems.    Please see the upstream changelog for the full
  list of fixes and enhancements:
  http://svn.webkit.org/repository/webkit/trunk/WebKit/gtk/NEWS

  http://www.linuxsecurity.com/content/view/149341

* Fedora 10 Update: openswan-2.6.21-2.fc10 (Jul 11)
  -------------------------------------------------


  http://www.linuxsecurity.com/content/view/149340

------------------------------------------------------------------------

* Gentoo: PulseAudio Local privilege escalation (Jul 16)
  ------------------------------------------------------
  A vulnerability in PulseAudio may allow a local user to execute code
  with escalated privileges.

  http://www.linuxsecurity.com/content/view/149386

* Gentoo: ISC DHCP dhcpclient Remote execution of (Jul 14)
  --------------------------------------------------------
  =3D=3D=3D=3D=3D=3D=3D=3D A buffer overflow in dhclient as included in
  the ISC DHCP implementation allows for the remote execution of
  arbitrary code with root privileges.

  http://www.linuxsecurity.com/content/view/149371

* Gentoo: GStreamer plug-ins User-assisted execution of arbitrary code (Jul 12)
  -----------------------------------------------------------------------------
  Multiple vulnerabilities in multiple GStreamer plug-ins might allow
  for the execution of arbitrary code.

  http://www.linuxsecurity.com/content/view/149355

* Gentoo: Cyrus-SASL Execution of arbitrary code (Jul 12)
  -------------------------------------------------------
  A buffer overflow in Cyrus-SASL might allow for the execution of
  arbitrary code in applications or daemons that authenticate using
  SASL.

  http://www.linuxsecurity.com/content/view/149353

* Gentoo: Syslog-ng Chroot escape (Jul 12)
  ----------------------------------------
  Syslog-ng does not properly initialize its chroot jail allowing for
  an escape if a separate vulnerability in Syslog-ng is exploited.

  http://www.linuxsecurity.com/content/view/149354

* Gentoo: Multiple Ralink wireless drivers Execution of arbitrary code (Jul 12)
  -----------------------------------------------------------------------------
  An integer overflow in multiple Ralink wireless drivers might lead to
  the execution of arbitrary code with elevated privileges.

  http://www.linuxsecurity.com/content/view/149352

* Gentoo: ModPlug User-assisted execution of arbitrary code (Jul 12)
  ------------------------------------------------------------------
  ModPlug contains several buffer overflows that could lead to the
  execution of arbitrary code.

  http://www.linuxsecurity.com/content/view/149351

* Gentoo: Adobe Reader User-assisted execution of arbitrary code (Jul 12)
  -----------------------------------------------------------------------
  Adobe Reader is vulnerable to remote code execution via crafted PDF
  files.

  http://www.linuxsecurity.com/content/view/149350

* Gentoo: git git-daemon Denial of Service (Jul 12)
  -------------------------------------------------
  An error in git-daemon might lead to a Denial of Service via resource
  consumption.

  http://www.linuxsecurity.com/content/view/149349

* Gentoo: Apache Multiple vulnerabilities (Jul 12)
  ------------------------------------------------
  =3D=3D=3D=3D=3D=3D=3D=3D Multiple vulnerabilities in the Apache HTTP
  daemon allow for local privilege escalation, information disclosure
  or Denial of Service attacks.

  http://www.linuxsecurity.com/content/view/149347

------------------------------------------------------------------------

* Mandriva: Subject: [Security Announce] [ MDVSA-2009:151 ] dhcp (Jul 15)
  -----------------------------------------------------------------------
  A vulnerability has been found and corrected in ISC DHCP: Stack-based
  buffer overflow in the script_write_params method in
  client/dhclient.c in ISC DHCP dhclient 4.1 before 4.1.0p1, 4.0 before
  4.0.1p1, 3.1 before 3.1.2p1, 3.0, and 2.0 allows remote DHCP servers
  to execute arbitrary code via a crafted subnet-mask option
  (CVE-2009-0692). This update provides fixes for this vulnerability.

  http://www.linuxsecurity.com/content/view/149381

* Mandriva: Subject: [Security Announce] [ MDVA-2009:130 ] evolution (Jul 14)
  ---------------------------------------------------------------------------
  Evolution had several bugs like a hanging user interface when dealing
  with virtual folders that have been fixed in this update.

  http://www.linuxsecurity.com/content/view/149370

* Mandriva: Subject: [Security Announce] [ MDVA-2009:129 ] x11-driver-video-sisimedia (Jul 13)
  --------------------------------------------------------------------------------------------
  Update driver to a newer version provided by the video card
  manufacturer. This new version fixes a system freeze issue.

  http://www.linuxsecurity.com/content/view/149365

* Mandriva: Subject: [Security Announce] [ MDVSA-2009:150 ] libtiff (Jul 13)
  --------------------------------------------------------------------------
  Multiple vulnerabilities has been found and corrected in libtiff:
  Buffer underflow in the LZWDecodeCompat function in libtiff 3.8.2
  allows context-dependent attackers to cause a denial of service
  (crash) via a crafted TIFF image, a different vulnerability than
  CVE-2008-2327 (CVE-2009-2285). Fix several places in tiff2rgba and
  rgb2ycbcr that were being careless about possible integer overflow in
  calculation of buffer sizes (CVE-2009-2347). This update provides
  fixes for these vulnerabilities.

  http://www.linuxsecurity.com/content/view/149364

* Mandriva: Subject: [Security Announce] [ MDVA-2009:128 ] gnokii (Jul 12)
  ------------------------------------------------------------------------
  Latest kaddressbook update package for 2009.1 fails to install due to
  unresolved gnokii library dependencies. Additionally it was
  discovered gnokii wasn't rebuilt after the -Werror=format-security
  change and a patch for this had to be added.

  http://www.linuxsecurity.com/content/view/149348

* Mandriva: Subject: [Security Announce] [ MDVSA-2009:149 ] apache (Jul 9)
  ------------------------------------------------------------------------
  Multiple vulnerabilities has been found and corrected in apache: The
  stream_reqbody_cl function in mod_proxy_http.c in the mod_proxy
  module in the Apache HTTP Server before 2.3.3, when a reverse proxy
  is configured, does not properly handle an amount of streamed data
  that exceeds the Content-Length value, which allows remote attackers
  to cause a denial of service (CPU consumption) via crafted requests
  (CVE-2009-1890). Fix a potential Denial-of-Service attack against
  mod_deflate or other modules, by forcing the server to consume CPU
  time in compressing a large file after a client disconnects
  (CVE-2009-1891). This update provides fixes for these
  vulnerabilities.

  http://www.linuxsecurity.com/content/view/149336

------------------------------------------------------------------------

* RedHat: Important: httpd security update (Jul 14)
  -------------------------------------------------
  Updated httpd packages that fix multiple security issues are now
  available for Red Hat Application Stack v2. This update has been
  rated as having important security impact by the Red Hat Security
  Response Team.

  http://www.linuxsecurity.com/content/view/149375

* RedHat: Important: kernel-rt security and bug fix update (Jul 14)
  -----------------------------------------------------------------
  Updated kernel-rt packages that fix several security issues and
  various bugs are now available for Red Hat Enterprise MRG 1.1. This
  update has been rated as having important security impact by the Red
  Hat Security Response Team.

  http://www.linuxsecurity.com/content/view/149376

* RedHat: Critical: dhcp security update (Jul 14)
  -----------------------------------------------
  Updated dhcp packages that fix a security issue are now available for
  Red Hat Enterprise Linux 4 and 4.7 Extended Update Support. This
  update has been rated as having critical security impact by the Red
  Hat Security Response Team.

  http://www.linuxsecurity.com/content/view/149373

* RedHat: Critical: dhcp security update (Jul 14)
  -----------------------------------------------
  Updated dhcp packages that fix two security issues are now available
  for Red Hat Enterprise Linux 3. This update has been rated as having
  critical security impact by the Red Hat Security Response Team.

  http://www.linuxsecurity.com/content/view/149374

* RedHat: Important: httpd security update (Jul 9)
  ------------------------------------------------
  Updated httpd packages that fix two security issues are now available
  for Red Hat Enterprise Linux 5. This update has been rated as having
  important security impact by the Red Hat Security Response Team.

  http://www.linuxsecurity.com/content/view/149337

------------------------------------------------------------------------

* Slackware:   dhcp (Jul 14)
  --------------------------
  New dhcp packages are available for Slackware 8.1, 9.0, 9.1, 10.0,
  10.1, 10.2, 11.0, 12.0, 12.1, 12.2, and -current to fix a security
  issue with dhclient. Note that dhclient is not the default DHCP
  client in Slackware's networking scripts, dhcpcd is.	However, if you
  use dhclient on a network where someone could deploy a hostile DHCP
  server, you should upgrade to the new package. More details about
  this issue may be found in the Common Vulnerabilities and Exposures
  (CVE) database:
  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0692

  http://www.linuxsecurity.com/content/view/149377

------------------------------------------------------------------------

* SuSE: dhcp-client (SUSE-SA:2009:037) (Jul 15)
  ---------------------------------------------


  http://www.linuxsecurity.com/content/view/149378

------------------------------------------------------------------------

* Ubuntu:  D-Bus vulnerability (Jul 13)
  -------------------------------------
  It was discovered that the D-Bus library did not correctly validate
  signatures. If a local user sent a specially crafted D-Bus key, they
  could spoof a valid signature and bypass security policies.

  http://www.linuxsecurity.com/content/view/149359

* Ubuntu:  tiff vulnerability (Jul 13)
  ------------------------------------
  Tielei Wang and Tom Lane discovered that the TIFF library did not
  correctly handle certain malformed TIFF images. If a user or
  automated system were tricked into processing a malicious image, an
  attacker could execute arbitrary code with the privileges of the user
  invoking the program.

  http://www.linuxsecurity.com/content/view/149360

* Ubuntu:  Apache vulnerabilities (Jul 13)
  ----------------------------------------
  It was discovered that mod_proxy_http did not properly handle a large
  amount of streamed data when used as a reverse proxy. A remote
  attacker could exploit this and cause a denial of service via memory
  resource consumption. This issue affected Ubuntu 8.04 LTS, 8.10 and
  9.04. (CVE-2009-1890) It was discovered that mod_deflate did not
  abort compressing large files when the connection was closed. A
  remote attacker could exploit this and cause a denial of service via
  CPU resource consumption. (CVE-2009-1891)

  http://www.linuxsecurity.com/content/view/149361

------------------------------------------------------------------------

* Pardus: Apache: Multiple Vulnerabilities (Jul 12)
  -------------------------------------------------
  Some	vulnerabilities have  been  reported  in  Apache,  which  can
  be

  http://www.linuxsecurity.com/content/view/149344

* Pardus: Qt4: Denial of Service (Jul 12)
  ---------------------------------------
  malicious people to potentially compromise a user's system.

  http://www.linuxsecurity.com/content/view/149345



------------------------------------------------------------------------
Distributed by: Guardian Digital, Inc.                LinuxSecurity.com

     To unsubscribe email vuln-newsletter-request_at_private
         with "unsubscribe" in the subject of the message.
------------------------------------------------------------------------


_______________________________________________      
Attend Black Hat USA, July 25-30 in Las Vegas, 
the world's premier technical event for ICT security experts.
Network with 4,000+ delegates from 50 nations.  
Visit product displays by 30 top sponsors in 
a relaxed setting. http://www.blackhat.com
Received on Sun Jul 19 2009 - 22:17:45 PDT

This archive was generated by hypermail 2.2.0 : Sun Jul 19 2009 - 22:34:51 PDT