LinuxQuestions.org
Visit Jeremy's Blog.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Closed Thread
  Search this Thread
Old 09-19-2005, 11:10 PM   #1
Capt_Caveman
Senior Member
 
Registered: Mar 2003
Distribution: Fedora
Posts: 3,658

Rep: Reputation: 69
LQ Security Report - September 19th 2005


September 13th 2005
11 issues reported (SF)
1. KDE kcheckpass Local Privilege Escalation Vulnerability
2. OpenTTD Multiple Unspecified Format String Vulnerabilities
3. Eset Software NOD32 Antivirus ARJ Archive Handling Remote Buffer Overflow Vulnerability
4. FreeRADIUS Multiple Remote Vulnerabilities
5. Mozilla/Netscape/Firefox Browsers Domain Name Remote Buffer Overflow Vulnerability
6. Linux Kernel Sendmsg() Local Buffer Overflow Vulnerability
7. Linux Kernel Raw_sendmsg() Kernel Memory Access Vulnerability
8. Linux Kernel SCSI ProcFS Denial Of Service Vulnerability
9. Linux Kernel Netfilter Ipt_recent Remote Denial of Service Vulnerability
10. Linux Kernel EXT2/EXT3 File System Access Control Bypass Vulnerability
11. Zebedee Remote Denial Of Service Vulnerability

September 15th 2005
74 issues reported (SN)
[SA16815] Debian update for centericq
[SA16814] AzDGDatingLite "l" Local File Inclusion Vulnerability
[SA16797] Debian update for mozilla
[SA16784] Red Hat update for firefox
[SA16782] Red Hat update for mozilla
[SA16780] Fedora update for firefox
[SA16779] Fedora update for mozilla
[SA16772] Ubuntu update for mozilla-browser/mozilla-firefox/mozilla-thunderbird
[SA16743] SGI Advanced Linux Environment Multiple Updates
[SA16828] Red Hat update for squid
[SA16811] Debian update for turqstat
[SA16810] Turquoise SuperStat Date Parser Buffer Overflow
[SA16808] Apple Mac OS X update for Java
[SA16807] Ubuntu update for squid
[SA16804] SUSE Updates for Multiple Packages
[SA16800] Gentoo update for python
[SA16789] Trustix update for multiple packages
[SA16783] GNU Mailutils imap4d "SEARCH" Format String Vulnerability
[SA16781] pam-per-user Cached PAM "subrequest" Vulnerability
[SA16771] Debian update for libapache-mod-ssl
[SA16769] SUSE update for apache2
[SA16768] Debian update for squid
[SA16763] UnixWare update for racoon
[SA16760] Mandriva update for squid
[SA16758] Red Hat update for pcre
[SA16754] Debian update for apache2
[SA16753] Mandriva update for apache2
[SA16752] Textbased MSN Client (TMSNC) Format String Vulnerability
[SA16751] OS/400 osp-cert Certificate Handling Vulnerabilities
[SA16748] Slackware update for mod_ssl
[SA16746] Fedora update for httpd
[SA16787] Debian update for tdiary
[SA16794] Slackware update for dhcpcd
[SA16774] rdiff-backup "--restrict" Security Bypass Vulnerability
[SA16747] Linux Kernel Multiple Vulnerabilities
[SA16823] Debian update for common-lisp-controller
[SA16822] common-lisp-controller Cache Directory Privilege Escalation
[SA16821] Mandriva update for XFree86
[SA16817] LineControl Java Client Log Messages Password Disclosure
[SA16816] GNU Texinfo Insecure Temporary File Creation
[SA16812] Red Hat update for xorg-x11
[SA16803] Ubuntu update for xserver-xfree86/xserver-xorg
[SA16799] Red Hat update for XFree86
[SA16791] Gentoo update for xorg-x11
[SA16790] X11 Pixmap Creation Integer Overflow Vulnerability
[SA16777] XFree86 Pixmap Creation Integer Overflow Vulnerability
[SA16755] Red Hat update for exim
[SA16750] Ubuntu update for kernel
[SA16749] Slackware update for kdebase
[SA16745] Debian update for kdelibs
[SA16825] Fedora update for util-linux
[SA16795] Slackware update for util-linux
[SA16785] util-linux umount "-r" Re-Mounting Security Issue
[SA16765] Debian update for gcvs
[SA16820] TWiki "rev" Shell Command Injection Vulnerability
[SA16767] Mozilla IDN URL Domain Name Buffer Overflow
[SA16766] Netscape IDN URL Domain Name Buffer Overflow
[SA16764] Firefox IDN URL Domain Name Buffer Overflow
[SA16826] Noah's Classified SQL Injection and Cross-Site Scripting
[SA16819] DeluxeBB SQL Injection Vulnerabilities
[SA16813] ATutor Password Reminder SQL Injection Vulnerability
[SA16802] Sun Java System Application Server JAR File Content Disclosure
[SA16801] PHP-Nuke SQL Injection Vulnerabilities
[SA16796] Subscribe Me Pro "l" Parameter Directory Traversal Vulnerability
[SA16793] Python PCRE Integer Overflow Vulnerability
[SA16788] Zebedee Denial of Service Vulnerability
[SA16786] Snort TCP SACK Option Handling Denial of Service
[SA16775] PunBB Multiple Vulnerabilities
[SA16773] Qt Library zlib Vulnerabilities
[SA16762] class-1 Forum Software File Extension SQL Injection Vulnerability
[SA16757] Sun Java System Web Proxy Server Denial of Service Vulnerabilities
[SA16756] mimicboard2 Script Insertion and Exposure of User Credentials
[SA16830] IBM Lotus Domino "BaseTarget" and "Src" Cross-Site Scripting
[SA16744] Sawmill Error Message Cross-Site Scripting Vulnerability

September 16th 2005
36 issues reported in 4 distros (LAW)
apache
kdelibs
cvs
mod_ssl
tdiary
squid
mozilla
common-lisp-controller
turqstat
centericq
slib
umb-scheme
glib2
psmisc
gtk2
file
subversion
unzip
util-linux
e2fsprogs
selinux-policy-targeted
firefox
vte
xdelta
tvtime
evolution-data-server
openssh
dhcp
gnupg
mc
libwnck
X.Org
python
pcre
exim
XFree86
 
Old 09-19-2005, 11:14 PM   #2
Capt_Caveman
Senior Member
 
Registered: Mar 2003
Distribution: Fedora
Posts: 3,658

Original Poster
Rep: Reputation: 69
September 13th 2005 (SF)

Security Focus

1. KDE kcheckpass Local Privilege Escalation Vulnerability
BugTraq ID: 14736
Remote: No
Date Published: 2005-09-05
Relevant URL: http://www.securityfocus.com/bid/14736
Summary:
KDE kcheckpass is prone to a local privilege escalation vulnerability. Successful exploitation could allow an attacker to gain superuser privileges. All KDE versions from 3.2.0 to 3.4.2 inclusive are vulnerable to this issue.

2. OpenTTD Multiple Unspecified Format String Vulnerabilities
BugTraq ID: 14738
Remote: Yes
Date Published: 2005-09-05
Relevant URL: http://www.securityfocus.com/bid/14738
Summary:
OpenTTD is prone to multiple format string vulnerabilities. Successful exploitation could cause the application to fail or allow remote arbitrary code execution.

3. Eset Software NOD32 Antivirus ARJ Archive Handling Remote Buffer
Overflow Vulnerability
BugTraq ID: 14773
Remote: Yes
Date Published: 2005-09-08
Relevant URL: http://www.securityfocus.com/bid/14773
Summary:
NOD32 Antivirus is affected by a remote buffer overflow vulnerability when handling ARJ archives. An attacker may exploit this vulnerability to gain unauthorized remote access with SYSTEM privileges. NOD32 for Windows version 2.5 running nod32.002 version 1.033 build 1127 is reportedly affected, however, it is possible that other versions are vulnerable as well.

4. FreeRADIUS Multiple Remote Vulnerabilities
BugTraq ID: 14775
Remote: Yes
Date Published: 2005-09-08
Relevant URL: http://www.securityfocus.com/bid/14775
Summary:
FreeRADIUS is susceptible to multiple remote vulnerabilities. The first issues are memory handling vulnerabilities. These issues may allow remote attackers to crash affected services, or possibly execute arbitrary machine code in the context of the vulnerable application. FreeRADIUS is also affected by a possible file descriptor leak. This may be exploited to gain access to files that an attacker may not normally have access to. The LDAP module contains a flaw whereby attacker-specified data may be passed on to the configured LDAP database without proper input sanitization. These issues are all reported to affect version 1.0.4 of FreeRADIUS, previous versions are also likely vulnerable to one or more of these issues. Update: The vendor has posted a response to these issues, please see "Response to Suse Audit Report on FreeRADIUS" for further details.

5. Mozilla/Netscape/Firefox Browsers Domain Name Remote Buffer Overflow Vulnerability
BugTraq ID: 14784
Remote: Yes
Date Published: 2005-09-09
Relevant URL: http://www.securityfocus.com/bid/14784
Summary:
Mozilla/Netscape/Firefox are reported prone to a remote buffer overflow vulnerability when handling a malformed URI. A successful attack may result in a crash or the execution of arbitrary code. Firefox 1.0.6 and 1.5 Beta 1 are vulnerable to this issue. Mozilla 1.7.11 and Netscape 8.0.3.3 and 7.2 are affected as well.

6. Linux Kernel Sendmsg() Local Buffer Overflow Vulnerability
BugTraq ID: 14785
Remote: No
Date Published: 2005-09-09
Relevant URL: http://www.securityfocus.com/bid/14785
Summary:
Linux kernel is prone to a local buffer overflow vulnerability. The vulnerability affects 'sendmsg()' when malformed user-supplied data is copied from userland to kernel memory. A successful attack can allow a local attacker to trigger an overflow, which may lead to a denial of service condition due to memory corruption. Arbitrary code execution resulting in privilege escalation is possible as well.

7. Linux Kernel Raw_sendmsg() Kernel Memory Access Vulnerability
BugTraq ID: 14787
Remote: No
Date Published: 2005-09-09
Relevant URL: http://www.securityfocus.com/bid/14787
Summary:
Linux Kernel is prone to a kernel memory access vulnerability. This issue affecting the 'raw_sendmsg()' function can allow a local attacker to disclose kernel memory or manipulate the hardware state due to unauthorized access to IO ports. Linux kernel 2.6.10 is reportedly vulnerable, however, other versions are likely to be affected as well.

8. Linux Kernel SCSI ProcFS Denial Of Service Vulnerability
BugTraq ID: 14790
Remote: No
Date Published: 2005-09-09
Relevant URL: http://www.securityfocus.com/bid/14790
Summary:
The Linux kernel is prone to a denial of service vulnerability. The kernel is affected by a memory leak which eventually can result in a denial of service. A local attacker can exploit this vulnerability by making repeated reads to the '/proc/scsi/sg/devices' file and exhaust kernel memory, resulting in a denial of service.

9. Linux Kernel Netfilter Ipt_recent Remote Denial of Service Vulnerability
BugTraq ID: 14791
Remote: Yes
Date Published: 2005-09-09
Relevant URL: http://www.securityfocus.com/bid/14791
Summary:
Linux Kernel is reported prone to a local denial of service vulnerability. An attacker can exploit this issue by sending specially crafted packets to a vulnerable computer employing the 'ipt_recent' module. A successful attack can cause a denial of service condition.

10. Linux Kernel EXT2/EXT3 File System Access Control Bypass Vulnerability
BugTraq ID: 14793
Remote: No
Date Published: 2005-09-09
Relevant URL: http://www.securityfocus.com/bid/14793
Summary:
Linux Kernel is prone to an access control bypass vulnerability when using the EXT2/EXT3 file systems. Successful attacks may involve data corruption and modification, information disclosure, and execution of arbitrary code.

11. Zebedee Remote Denial Of Service Vulnerability
BugTraq ID: 14796
Remote: Yes
Date Published: 2005-09-09
Relevant URL: http://www.securityfocus.com/bid/14796
Summary:
A remote denial of service vulnerability affects Zebedee. This issue is due to a failure of the application to properly handle exceptional network requests. Specifically, Zebedee is unable to handle requests for connections that contain a zero for the requested destination port. A remote attacker may leverage this issue to crash the affected application, denying service to legitimate users. Zebedee version 2.4.1 is reported vulnerable to this issue; other versions may also be affected.
 
Old 09-19-2005, 11:16 PM   #3
Capt_Caveman
Senior Member
 
Registered: Mar 2003
Distribution: Fedora
Posts: 3,658

Original Poster
Rep: Reputation: 69
September 15th 2005 (SN)

Secunia

[SA16815] Debian update for centericq
Critical: Highly critical
Where: From remote
Impact: System access, DoS
Released: 2005-09-15
Debian has issued an update for centericq. This fixes some
vulnerabilities, which potentially can be exploited by malicious people
to cause a DoS (Denial of Service) or compromise a vulnerable system.
Full Advisory:
http://secunia.com/advisories/16815/

[SA16814] AzDGDatingLite "l" Local File Inclusion Vulnerability
Critical: Highly critical
Where: From remote
Impact: Exposure of sensitive information, System access
Released: 2005-09-15
rgod has reported a vulnerability in AzDGDatingLite, which can be
exploited by malicious people to disclose sensitive information and
compromise a vulnerable system.
Full Advisory:
http://secunia.com/advisories/16814/

[SA16797] Debian update for mozilla
Critical: Highly critical
Where: From remote
Impact: Security Bypass, Cross Site Scripting, Spoofing, System access
Released: 2005-09-13
Debian has issued an update for mozilla. This fixes some
vulnerabilities, which can be exploited by malicious people to bypass
certain security restrictions, conduct cross-site scripting and
spoofing attacks, and compromise a user's system.
Full Advisory:
http://secunia.com/advisories/16797/

[SA16784] Red Hat update for firefox
Critical: Highly critical
Where: From remote
Impact: DoS, System access
Released: 2005-09-12
Red Hat has issued an update for firefox. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) or to compromise a user's system.
Full Advisory:
http://secunia.com/advisories/16784/

[SA16782] Red Hat update for mozilla
Critical: Highly critical
Where: From remote
Impact: DoS, System access
Released: 2005-09-12
Red hat has issued an update for mozilla. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) or to compromise a user's system.
Full Advisory:
http://secunia.com/advisories/16782/

[SA16780] Fedora update for firefox
Critical: Highly critical
Where: From remote
Impact: DoS, System access
Released: 2005-09-12
Fedora has issued an update for firefox. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) or to compromise a user's system.
Full Advisory:
http://secunia.com/advisories/16780/

[SA16779] Fedora update for mozilla
Critical: Highly critical
Where: From remote
Impact: DoS, System access
Released: 2005-09-12
Fedora has issued an update for mozilla. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service) or to compromise a user's system.
Full Advisory:
http://secunia.com/advisories/16779/

[SA16772] Ubuntu update for mozilla-browser/mozilla-firefox/mozilla-thunderbird
Critical: Highly critical
Where: From remote
Impact: DoS, System access
Released: 2005-09-12
Ubuntu has issued updates for mozilla-browser, mozilla-firefox and
mozilla-thunderbird. These fix a vulnerability, which can be exploited
by malicious people to cause a DoS (Denial of Service) and compromise a
user's system.
Full Advisory:
http://secunia.com/advisories/16772/

[SA16743] SGI Advanced Linux Environment Multiple Updates
Critical: Highly critical
Where: From remote
Impact: Security Bypass, Privilege escalation, DoS, System access
Released: 2005-09-08
SGI has issued a patch for SGI Advanced Linux Environment, which fixes
multiple vulnerabilities in various packages.
Full Advisory:
http://secunia.com/advisories/16743/

[SA16828] Red Hat update for squid
Critical: Moderately critical
Where: From remote
Impact: Exposure of system information, Exposure of sensitive
information, DoS
Released: 2005-09-15
Red Hat has issued an update for squid. This fixes some
vulnerabilities, which can be exploited by malicious people to gain
knowledge of potentially sensitive information and potentially cause a
DoS (Denial of Service).
Full Advisory:
http://secunia.com/advisories/16828/

[SA16811] Debian update for turqstat
Critical: Moderately critical
Where: From remote
Impact: System access
Released: 2005-09-15
Debian has issued an update for turqstat. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
user's system.
Full Advisory:
http://secunia.com/advisories/16811/

[SA16810] Turquoise SuperStat Date Parser Buffer Overflow
Critical: Moderately critical
Where: From remote
Impact: System access
Released: 2005-09-15
A vulnerability has been reported in Turquoise SuperStat, which
potentially can be exploited by malicious people to compromise a user's
system.
Full Advisory:
http://secunia.com/advisories/16810/

[SA16808] Apple Mac OS X update for Java
Critical: Moderately critical
Where: From remote
Impact: Hijacking, Security Bypass, Manipulation of data,
Privilege escalation
Released: 2005-09-14
Some vulnerabilities have been reported in Java for Mac OS X, which can
be exploited by malicious, local users to manipulate certain data,
disclose sensitive information and gain escalated privileges, and by
malicious people to bypass certain security restrictions.
Full Advisory:
http://secunia.com/advisories/16808/

[SA16807] Ubuntu update for squid
Critical: Moderately critical
Where: From remote
Impact: DoS
Released: 2005-09-13
Ubuntu has issued an update for squid. This fixes two vulnerabilities,
which potentially can be exploited by malicious people to cause a DoS
(Denial of Service).
Full Advisory:
http://secunia.com/advisories/16807/

[SA16804] SUSE Updates for Multiple Packages
Critical: Moderately critical
Where: From remote
Impact: Unknown, Exposure of sensitive information, DoS, System access
Released: 2005-09-13
SUSE has issued updates for multiple packages. These fix various
vulnerabilities, which can be exploited by malicious people to cause a
DoS (Denial of Service), gain knowledge of sensitive information and
potentially compromise a vulnerable system.
Full Advisory:
http://secunia.com/advisories/16804/

[SA16800] Gentoo update for python
Critical: Moderately critical
Where: From remote
Impact: DoS, System access
Released: 2005-09-13
Gentoo has issued an update for python. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
vulnerable system.
Full Advisory:
http://secunia.com/advisories/16800/

[SA16789] Trustix update for multiple packages
Critical: Moderately critical
Where: From remote
Impact: Security Bypass, Privilege escalation, DoS
Released: 2005-09-12
Trustix has issued updates for multiple packages. These fix some
vulnerabilities, which can be exploited malicious users to gain
escalated privileges or bypass certain security restrictions and by
malicious people to cause a DoS (Denial of Service) or potentially
bypass certain security restrictions.
Full Advisory:
http://secunia.com/advisories/16789/

[SA16783] GNU Mailutils imap4d "SEARCH" Format String Vulnerability
Critical: Moderately critical
Where: From remote
Impact: System access
Released: 2005-09-12
A vulnerability has been reported in GNU Mailutils, which can be
exploited by malicious users to compromise a vulnerable system.
Full Advisory:
http://secunia.com/advisories/16783/

[SA16781] pam-per-user Cached PAM "subrequest" Vulnerability
Critical: Moderately critical
Where: From remote
Impact: Security Bypass
Released: 2005-09-13
A vulnerability has been reported in pam-per-user, which can be
exploited by malicious users to bypass certain security restrictions.
Full Advisory:
http://secunia.com/advisories/16781/

[SA16771] Debian update for libapache-mod-ssl
Critical: Moderately critical
Where: From remote
Impact: Security Bypass
Released: 2005-09-13
Debian has issued an update for libapache-mod-ssl. This fixes a
security issue, which potentially can be exploited by malicious people
to bypass certain security restrictions.
Full Advisory:
http://secunia.com/advisories/16771/

[SA16769] SUSE update for apache2
Critical: Moderately critical
Where: From remote
Impact: Security Bypass, Privilege escalation, DoS
Released: 2005-09-12
SUSE has issued an update for apache2. This fixes some vulnerabilities,
which can be exploited by malicious, local users to gain escalated
privileges and by malicious people to bypass certain security
restrictions and cause a DoS (Denial of Service).
Full Advisory:
http://secunia.com/advisories/16769/

[SA16768] Debian update for squid
Critical: Moderately critical
Where: From remote
Impact: DoS
Released: 2005-09-13
Debian has issued an update for squid. This fixes some vulnerabilities,
which potentially can be exploited by malicious people to cause a DoS
(Denial of Service).
Full Advisory:
http://secunia.com/advisories/16768/

[SA16763] UnixWare update for racoon
Critical: Moderately critical
Where: From remote
Impact: DoS
Released: 2005-09-09
SCO has issued an update for racoon. This fixes a vulnerability, which
can be exploited by malicious people to cause a DoS (Denial of
Service).
Full Advisory:
http://secunia.com/advisories/16763/

[SA16760] Mandriva update for squid
Critical: Moderately critical
Where: From remote
Impact: DoS
Released: 2005-09-13
Mandriva has issued an update for squid. This fixes some
vulnerabilities, which potentially can be exploited by malicious people
to cause a DoS (Denial of Service).
Full Advisory:
http://secunia.com/advisories/16760/

[SA16758] Red Hat update for pcre
Critical: Moderately critical
Where: From remote
Impact: System access
Released: 2005-09-09
Red Hat has issued an update for pcre. This fixes a vulnerability,
which potentially can be exploited by malicious people to compromise a
vulnerable system.
Full Advisory:
http://secunia.com/advisories/16758/

[SA16754] Debian update for apache2
Critical: Moderately critical
Where: From remote
Impact: Security Bypass, Cross Site Scripting, Manipulation of
data, DoS
Released: 2005-09-09
Debian has issued an update for apache2. This fixes three
vulnerabilities and a security issue, which can be exploited by
malicious people to cause a DoS (Denial of Service), conduct HTTP
request smuggling attacks, and potentially bypass certain security
restrictions.
Full Advisory:
http://secunia.com/advisories/16754/

[SA16753] Mandriva update for apache2
Critical: Moderately critical
Where: From remote
Impact: Security Bypass, DoS
Released: 2005-09-09
Mandriva has issued an update for apache2. This fixes a vulnerability
and a security issue, which can be exploited by malicious people to
cause a DoS (Denial of Service) and potentially bypass certain security
restrictions.
Full Advisory:
http://secunia.com/advisories/16753/

[SA16752] Textbased MSN Client (TMSNC) Format String Vulnerability
Critical: Moderately critical
Where: From remote
Impact: Unknown
Released: 2005-09-12
A vulnerability has been reported in TMSNC, with an unknown impact.
Full Advisory:
http://secunia.com/advisories/16752/

[SA16751] OS/400 osp-cert Certificate Handling Vulnerabilities
Critical: Moderately critical
Where: From remote
Impact: Unknown
Released: 2005-09-09
Some vulnerabilities have been reported in OS/400, with unknown
impacts.
Full Advisory:
http://secunia.com/advisories/16751/

[SA16748] Slackware update for mod_ssl
Critical: Moderately critical
Where: From remote
Impact: Security Bypass
Released: 2005-09-09
Slackware has issued an update for mod_ssl. This fixes a vulnerability
which potentially can be exploited by malicious people to bypass
certain security restrictions.
Full Advisory:
http://secunia.com/advisories/16748/

[SA16746] Fedora update for httpd
Critical: Moderately critical
Where: From remote
Impact: Security Bypass, DoS
Released: 2005-09-08
Fedora has issued an update for httpd. This fixes a vulnerability and a
security issue, which can be exploited by malicious people to cause a
DoS (Denial of Service) and potentially bypass certain security
restrictions.
Full Advisory:
http://secunia.com/advisories/16746/

[SA16787] Debian update for tdiary
Critical: Less critical
Where: From remote
Impact: Hijacking
Released: 2005-09-13
Debian has issued an update for tdiary. This fixes a vulnerability,
which can be exploited by malicious people to conduct cross-site
request forgery attacks.
Full Advisory:
http://secunia.com/advisories/16787/

[SA16794] Slackware update for dhcpcd
Critical: Less critical
Where: From local network
Impact: DoS
Released: 2005-09-13
Slackware has issued an update for dhcpcd. This fixes a vulnerability,
which can be exploited by malicious people to cause a DoS (Denial of
Service).
Full Advisory:
http://secunia.com/advisories/16794/

[SA16774] rdiff-backup "--restrict" Security Bypass Vulnerability
Critical: Less critical
Where: From local network
Impact: Security Bypass
Released: 2005-09-12
A vulnerability has been reported in rdiff-backup, which can be
exploited by malicious users to bypass certain security restrictions.
Full Advisory:
http://secunia.com/advisories/16774/

[SA16747] Linux Kernel Multiple Vulnerabilities
Critical: Less critical
Where: From local network
Impact: Exposure of sensitive information, Privilege escalation,
DoS
Released: 2005-09-09
Some vulnerabilities have been reported in the Linux kernel, which
potentially can be exploited by malicious, local users to disclose
certain sensitive information, cause a DoS (Denial of Service) and gain
escalated privileges, or by malicious people to cause a DoS.
Full Advisory:
http://secunia.com/advisories/16747/

[SA16823] Debian update for common-lisp-controller
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-14
Debian has issued an update for common-lisp-controller. This fixes a
vulnerability, which can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16823/

[SA16822] common-lisp-controller Cache Directory Privilege Escalation
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-14
Francois-Rene Rideau has reported a vulnerability in
common-lisp-controller, which can be exploited by malicious, local
users to gain escalated privileges.
Full Advisory:
http://secunia.com/advisories/16822/

[SA16821] Mandriva update for XFree86
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-14
Mandriva has issued an update for XFree86. This fixes a vulnerability,
which potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16821/

[SA16817] LineControl Java Client Log Messages Password Disclosure
Critical: Less critical
Where: Local system
Impact: Exposure of sensitive information
Released: 2005-09-14
A vulnerability has been reported in LineControl Java Client, which can
be exploited by malicious, local users to disclose certain sensitive
information.
Full Advisory:
http://secunia.com/advisories/16817/

[SA16816] GNU Texinfo Insecure Temporary File Creation
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-15
Frank Lichtenheld has reported a vulnerability in texindex, which can
be exploited by malicious, local users to perform certain actions on a
vulnerable system with escalated privileges.
Full Advisory:
http://secunia.com/advisories/16816/

[SA16812] Red Hat update for xorg-x11
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-14
Red Hat has issued an update for xorg-x11. This fixes a vulnerability,
which potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16812/

[SA16803] Ubuntu update for xserver-xfree86/xserver-xorg
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-13
Ubuntu has issued updates for xserver-xfree86 and xserver-xorg. These
fix a vulnerability, which potentially can be exploited by malicious,
local users to gain escalated privileges.
Full Advisory:
http://secunia.com/advisories/16803/

[SA16799] Red Hat update for XFree86
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-13
Red Hat has issued an update for XFree86. This fixes a vulnerability,
which potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16799/

[SA16791] Gentoo update for xorg-x11
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-13
Gentoo has issued an update for xorg-x11. This fixes a vulnerability,
which potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16791/

[SA16790] X11 Pixmap Creation Integer Overflow Vulnerability
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-13
A vulnerability has been reported in X11, which potentially can be
exploited by malicious, local users to gain escalated privileges.
Full Advisory:
http://secunia.com/advisories/16790/

[SA16777] XFree86 Pixmap Creation Integer Overflow Vulnerability
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-13
Luke Hutchison has reported a vulnerability in XFree86, which
potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16777/

[SA16755] Red Hat update for exim
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-09
Red Hat has issued an update for exim. This fixes a vulnerability,
which potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16755/

[SA16750] Ubuntu update for kernel
Critical: Less critical
Where: Local system
Impact: Security Bypass, Exposure of sensitive information,
Privilege escalation, DoS
Released: 2005-09-09
Ubuntu has issued an update for kernel. This fixes some
vulnerabilities, which can be exploited by malicious, local users to
disclose certain sensitive information, cause a DoS (Denial of
Service), bypass certain security restrictions and gain escalated
privileges.
Full Advisory:
http://secunia.com/advisories/16750/

[SA16749] Slackware update for kdebase
Critical: Less critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-09
Slackware has issued an update for kdebase. This fixes a vulnerability,
which potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16749/

[SA16745] Debian update for kdelibs
Critical: Less critical
Where: Local system
Impact: Exposure of sensitive information
Released: 2005-09-08
Debian has issued an update for kdelibs. This fixes a security issue,
which can be exploited by malicious, local users to gain knowledge of
certain information.
Full Advisory:
http://secunia.com/advisories/16745/

[SA16825] Fedora update for util-linux
Critical: Not critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-15
Fedora has issued an update for util-linux. This fixes a vulnerability,
which potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16825/

[SA16795] Slackware update for util-linux
Critical: Not critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-13
Slackware has issued an update for util-linux. This fixes a security
issue, which potentially can be exploited by malicious, local users to
gain escalated privileges.
Full Advisory:
http://secunia.com/advisories/16795/

[SA16785] util-linux umount "-r" Re-Mounting Security Issue
Critical: Not critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-13
David Watson has reported a security issue in util-linux, which
potentially can be exploited by malicious, local users to gain
escalated privileges.
Full Advisory:
http://secunia.com/advisories/16785/

[SA16765] Debian update for gcvs
Critical: Not critical
Where: Local system
Impact: Privilege escalation
Released: 2005-09-09
Debian has issued an update for gcvs. This fixes a security issue,
which potentially can be exploited by malicious, local users to perform
certain actions on a vulnerable system with escalated privileges.
Full Advisory:
http://secunia.com/advisories/16765/
 
Old 09-19-2005, 11:18 PM   #4
Capt_Caveman
Senior Member
 
Registered: Mar 2003
Distribution: Fedora
Posts: 3,658

Original Poster
Rep: Reputation: 69
September 16th 2005 (LAW)

Linux Advisory Watch

Distribution: Debian

* Debian: New Apache packages fix HTTP request smuggling
8th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120330

* Debian: New kdelibs packages fix backup file information leak
8th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120332

* Debian: New Apache2 packages fix several vulnerabilities
8th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120338

* Debian: New cvs packages fix insecure temporary files
9th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120343

* Debian: New mod_ssl packages fix acl restriction bypass
12th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120360

* Debian: New tdiary packages fix Cross Site Request Forgery
12th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120370

* Debian: New squid packages fix several vulnerabilities
13th, September, 2005
Update package.
http://www.linuxsecurity.com/content/view/120374

* Debian: New Mozilla packages fix several vulnerabilities
13th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120377

* Debian: New common-lisp-controller packages fix arbitrary code
injection
14th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120380

* Debian: New turqstat packages fix buffer overflow
15th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120389

* Debian: New centericq packages fix several vulnerabilities
15th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120392


Distribution: Fedora

* Fedora Core 4 Update: slib-3a1-3.fc4
8th, September, 2005
*.scm and *.init scripts shipped with slib expect that slib is
located directly in /usr/local/lib what's not true. This update fixes
this problem.
http://www.linuxsecurity.com/content/view/120334

* Fedora Core 4 Update: umb-scheme-3.2-39.fc4
8th, September, 2005
UMB-scheme package conflicts with the SLIB package by instalation of
/usr/share/info/slib.info.gz. This update fixes the issue.
http://www.linuxsecurity.com/content/view/120335

* Fedora Core 4 Update: psmisc-21.5-5
8th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120336

* Fedora Core 4 Update: glib2-2.6.6-1
8th, September, 2005
GLib 2.6.6 fixes several bugs in the GOption cmdline option parser,
in the GKeyFile keyfile parser, a possible deadlock with threadpools
and several other bugs.
http://www.linuxsecurity.com/content/view/120340

* Fedora Core 4 Update: gtk2-2.6.10-1
8th, September, 2005
GTK+ 2.6.10 fixes numerous bugs in the file chooser, the icon view,
and some other widgets. See the release announcements at
http://www.gtk.org for more details.
http://www.linuxsecurity.com/content/view/120341

* Fedora Core 4 Update: file-4.15-fc4.1
9th, September, 2005
Several bug fixes and new magics.
http://www.linuxsecurity.com/content/view/120344

* Fedora Core 4 Update: subversion-1.2.3-2.1
9th, September, 2005
This update includes the latest stable release of Subversion,
including a number of bug fixes.
http://www.linuxsecurity.com/content/view/120346

* Fedora Core 3 Update: unzip-5.51-4.fc3
9th, September, 2005
This update fixes TOCTOU issue in unzip.
http://www.linuxsecurity.com/content/view/120347

* Fedora Core 4 Update: util-linux-2.12p-9.10
9th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120348

* Fedora Core 4 Update: e2fsprogs-1.38-0.FC4.1
9th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120349

* Fedora Core 4 Update: selinux-policy-targeted-1.25.4-10.1
9th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120350

* Fedora Core 3 Update: e2fsprogs-1.38-0.FC3.1
9th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120351

* Fedora Core 4 Update: firefox-1.0.6-1.2.fc4
10th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120354

* Fedora Core 3 Update: firefox-1.0.6-1.2.fc3
10th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120355

* Fedora Core 4 Update: mozilla-1.7.10-1.5.2
10th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120356

* Fedora Core 3 Update: mozilla-1.7.10-1.3.2
10th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120357

* Fedora Core 3 Update: vte-0.11.14-3.fc3
12th, September, 2005
Please report regressions to GNOME Bugzilla.
http://www.linuxsecurity.com/content/view/120361

* Fedora Core 4 Update: vte-0.11.14-3.fc4
12th, September, 2005
Please report regressions to GNOME Bugzilla.
http://www.linuxsecurity.com/content/view/120362

* Fedora Core 4 Update: slib-3a1-4.fc4
12th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120364

* Fedora Core 4 Update: xdelta-1.1.3-17.fc4
12th, September, 2005
xdelta shipped with FC4 isn't compiled with large file support and
uses obsolete glib-1.2 library. The libedsio symbols are missing from
the installed libxdelta library. This release introduces xdelta
ported to glib-2 and fixes the noted issues.
http://www.linuxsecurity.com/content/view/120365

* Fedora Core 3 Update: xdelta-1.1.3-16.fc3
12th, September, 2005
xdelta shipped with FC3 isn't compiled with large file support and
uses obsolete glib-1.2 library. The libedsio symbols are missing from
the installed libxdelta library. This release introduces xdelta
ported to glib-2 and fixes the noted issues.
http://www.linuxsecurity.com/content/view/120366

* Fedora Core 4 Update: tvtime-1.0.1-0.fc4.1
12th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120367

* Fedora Core 4 Update: evolution-data-server-1.2.3-3.fc4
12th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120368

* Fedora Core 4 Update: openssh-4.2p1-fc4.1
12th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120369

* Fedora Core 4 Update: dhcp-3.0.2-22.FC4
13th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120373

* Fedora Core 3 Update: gnupg-1.2.7-1
14th, September, 2005
This update upgrades GnuPG from version 1.2.6 to version 1.2.7,
fixing bug #139209 (~/.gnupg not created when gpg is first run),
among others.
http://www.linuxsecurity.com/content/view/120383

* Fedora Core 4 Update: util-linux-2.12p-9.11
14th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120384

* Fedora Core 3 Update: mc-4.6.1-2.FC3
14th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120385

* Fedora Core 3 Update: util-linux-2.12a-24.5
14th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120386

* Fedora Core 4 Update: mc-4.6.1a-0.12.FC4
14th, September, 2005
Updated package.
http://www.linuxsecurity.com/content/view/120387

* Fedora Core 4 Update: libwnck-2.10.3-1
14th, September, 2005
This update upgrades libwnck to version 2.10.3 in order to work well
with metacity 2.10.3. This updated package corrects the behavior of
workspace switching when minized windows from a different workspace
than the current workspace are activated.
http://www.linuxsecurity.com/content/view/120388


Distribution: Gentoo

* Gentoo: X.Org Heap overflow in pixmap allocation
12th, September, 2005
An integer overflow in pixmap memory allocation potentially allows
any X.Org user to execute arbitrary code with elevated privileges.
http://www.linuxsecurity.com/content/view/120363

* Gentoo: Python Heap overflow in the included PCRE library
12th, September, 2005
The "re" Python module is vulnerable to a heap overflow, possibly
leading to the execution of arbitrary code.
http://www.linuxsecurity.com/content/view/120371


Distribution: Red Hat

* RedHat: Moderate: pcre security update
8th, September, 2005
Updated pcre packages are now available to correct a security issue.
This update has been rated as having moderate security impact by the
Red Hat Security Response Team
http://www.linuxsecurity.com/content/view/120337

* RedHat: Moderate: exim security update
8th, September, 2005
Updated exim packages that fix a security issue in PCRE and a free
space computation on large file system bug are now available for Red
Hat Enterprise Linux 4. This update has been rated as having moderate
security impact by the Red Hat Security Response Team.
http://www.linuxsecurity.com/content/view/120339

* RedHat: Critical: firefox security update
9th, September, 2005
An updated firefox package that fixes as security bug is now
available for Red Hat Enterprise Linux 4. This update has been rated
as having critical security impact by the Red Hat Security Response
Team.
http://www.linuxsecurity.com/content/view/120352

* RedHat: Critical: mozilla security update
9th, September, 2005
An updated mozilla package that fixes a security bug is now
available. This update has been rated as having critical security
impact by the Red Hat Security Response Team.
http://www.linuxsecurity.com/content/view/120353

* RedHat: Important: XFree86 security update
12th, September, 2005
Updated XFree86 packages that fix several integer overflows are now
available for Red Hat Enterprise Linux 2.1. This update has been
rated as having important security impact by the Red Hat Security
Response Team.
http://www.linuxsecurity.com/content/view/120372

* RedHat: Important: xorg-x11 security update
13th, September, 2005
Updated X.org packages that fix several integer overflows are now
available for Red Hat Enterprise Linux 4. This update has been rated
as having important security impact by the Red Hat Security Response
Team.
http://www.linuxsecurity.com/content/view/120378

* RedHat: Important: XFree86 security update
15th, September, 2005
This update has been rated as having important security impact by the
Red Hat Security Response Team.
http://www.linuxsecurity.com/content/view/120390

* RedHat: Important: squid security update
15th, September, 2005
An updated Squid package that fixes security issues is now available.
This update has been rated as having important security impact by the
Red Hat Security Response Team.
http://www.linuxsecurity.com/content/view/120391
 
  


Closed Thread



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LQ Security Report - September 25th 2005 Capt_Caveman Linux - Security 3 09-25-2005 10:51 PM
LQ Security Report - September 5th 2005 Capt_Caveman Linux - Security 3 09-05-2005 06:27 PM
LQ Security Report - July 19th 2005 Capt_Caveman Linux - Security 3 07-17-2005 11:47 PM
LQ Security Report - September 18th 2004 unSpawn Linux - Security 2 09-18-2004 07:55 AM
LQ Security Report - September 8th 2004 unSpawn Linux - Security 2 09-11-2004 10:38 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 04:01 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration