GLSA (Gentoo Linux Security Advisory) publication changes

2012-02-02 Thread Alex Legler
at https://forums.gentoo.org/viewforum-f-16.html All past and new advisories can be viewed at http://glsa.gentoo.org/ Please contact secur...@gentoo.org with any questions. -- Alex Legler a...@gentoo.org Gentoo Security/Ruby/Infrastructure signature.asc Description: This is a digitally

[ GLSA 201201-16 ] X.Org X Server/X Keyboard Configuration Database: Screen lock bypass

2012-01-30 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201201-18 ] bip: Multiple vulnerabilities

2012-01-30 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201201-19 ] Adobe Reader: Multiple vulnerabilities

2012-01-30 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: Re: wordpress Lanoba Social Plugin Xss Vulnerabilities

2011-11-29 Thread Alex Davis
Thank you Am!r for your comments and thank you Henri Salo for reporting this to us, While Wordpress does have a cross site scripting problem (XSS) where not all user input is sanitized, if any of that unsanitized user input is redirected to the screen or browser, an attacker would be able to

[ GLSA 201111-06 ] MaraDNS: Arbitrary code execution

2011-11-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201111-07 ] TinTin++: Multiple vulnerabilities

2011-11-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201111-08 ] radvd: Multiple vulnerabilities

2011-11-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201111-09 ] Perl Safe module: Arbitrary Perl code injection

2011-11-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201111-10 ] Evince: Multiple vulnerabilities

2011-11-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201111-11 ] GNU Tar: User-assisted execution of arbitrary code

2011-11-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201111-02 ] Oracle JRE/JDK: Multiple vulnerabilities

2011-11-07 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201111-01 ] Chromium, V8: Multiple vulnerabilities

2011-11-01 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 20-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201110-23 ] Apache mod_authnz_external: SQL injection

2011-10-26 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201110-22 ] PostgreSQL: Multiple vulnerabilities

2011-10-25 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201110-19 ] X.Org X Server: Multiple vulnerabilities

2011-10-25 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

2011 Rocky Mountain Information Security Conference Call for Papers

2011-01-12 Thread alex . wood
Rocky Mountain Information Security Conference Call for Papers Friday, May 13, 2011 (PreConference Workshops on Thursday, May 12, 2011) Sheraton Denver Downtown Denver, CO 80202 DEADLINE FOR PAPER SUBMISSION: FEBRUARY 11, 2011 Go Here to Submit a Paper:

[ GLSA 201009-03 ] sudo: Privilege Escalation

2010-09-07 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201009-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201009-01 ] wxGTK: User-assisted execution of arbitrary code

2010-09-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201009-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-21 ] UnrealIRCd: Multiple vulnerabilities

2010-06-15 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-19 ] Bugzilla: Multiple vulnerabilities

2010-06-04 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security AdvisoryGLSA 201006-19:02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-18 ] Oracle JRE/JDK: Multiple vulnerabilities

2010-06-04 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-20 ] Asterisk: Multiple vulnerabilities

2010-06-04 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-13 ] Smarty: Multiple vulnerabilities

2010-06-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-14 ] Newt: User-assisted execution of arbitrary code

2010-06-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-15 ] XEmacs: User-assisted execution of arbitrary code

2010-06-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-16 ] GD: User-assisted execution of arbitrary code

2010-06-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-17 ] lighttpd: Denial of Service

2010-06-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-01 ] FreeType 1: User-assisted execution of arbitrary code

2010-06-01 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-02 ] CamlImages: User-assisted execution of arbitrary code

2010-06-01 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-03 ] ImageMagick: User-assisted execution of arbitrary code

2010-06-01 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201006-04 ] xine-lib: User-assisted execution of arbitrary code

2010-06-01 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201006-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201003-01 ] sudo: Privilege escalation

2010-03-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201003-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Cross-Site History Manipulation (XSHM)

2010-02-01 Thread Alex Roichman
in samples of their application by using a free download version of the product. Thanks, Alex Roichman Chief Architect and head of Research labs, Checkmarx Ltd. securityl...@checkmarx.com

[ GLSA 201001-09 ] Ruby: Terminal Control Character Injection

2010-01-14 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201001-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 201001-02 ] Adobe Flash Player: Multiple vulnerabilities

2010-01-04 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201001-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200912-02 ] Ruby on Rails: Multiple vulnerabilities

2009-12-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200912-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200912-01 ] OpenSSL: Multiple vulnerabilities

2009-12-02 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200912-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200911-06 ] PEAR Net_Traceroute: Command injection

2009-11-30 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200911-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200911-05 ] Wireshark: Multiple vulnerabilities

2009-11-25 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200911-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200910-03 ] Adobe Reader: Multiple vulnerabilities

2009-10-26 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200910-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200910-01 ] Wget: Certificate validation error

2009-10-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200910-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-20 ] cURL: Certificate validation error

2009-09-25 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-19 ] Dnsmasq: Multiple vulnerabilities

2009-09-21 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-18 ] nginx: Remote execution of arbitrary code

2009-09-18 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-12 ] HTMLDOC: User-assisted execution of arbitrary code

2009-09-14 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-13 ] irssi: Execution of arbitrary code

2009-09-14 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-14 ] Horde: Multiple vulnerabilities

2009-09-14 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-15 ] Lynx: Arbitrary command execution

2009-09-14 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Regular Expression Denial of Service

2009-09-11 Thread Alex Roichman
Checkmarx Research Lab presents a new attack vector on Web applications. By exploiting the Regular Expression Denial of Service (ReDoS) vulnerability an attacker can make a Web application unavailable to its intended users. ReDoS is commonly known as a “bug” in systems, but Alex Roichman and Adar

[ GLSA 200909-03 ] Apache Portable Runtime, APR Utility Library: Execution of arbitrary code

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-04 ] Clam AntiVirus: Multiple vulnerabilities

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-05 ] Openswan: Denial of Service

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-06 ] aMule: Parameter injection

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-07 ] TkMan: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-08 ] C* music player: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-09 ] Screenie: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-10 ] LMBench: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-11 ] GCC-XML: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-01 ] Linux-PAM: Privilege escalation

2009-09-08 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-02 ] libvorbis: User-assisted execution of arbitrary code

2009-09-08 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200908-07 ] Perl Compress::Raw modules: Denial of Service

2009-08-18 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200908-05 ] Subversion: Remote execution of arbitrary code

2009-08-18 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200908-08 ] ISC DHCP: dhcpd Denial of Service

2009-08-18 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200908-10 ] Dillo: User-assisted execution of arbitrary code

2009-08-18 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200908-06 ] CDF: User-assisted execution of arbitrary code

2009-08-18 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200908-09 ] DokuWiki: Local file inclusion

2009-08-18 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200908-02 ] BIND: Denial of Service

2009-08-03 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200908-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200907-12 ] ISC DHCP: dhcpclient Remote execution of arbitrary code

2009-07-14 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200907-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200907-04 ] Apache: Multiple vulnerabilities

2009-07-13 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200907-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200907-03 ] APR Utility Library: Multiple vulnerabilities

2009-07-06 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200907-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200907-01 ] libwmf: User-assisted execution of arbitrary code

2009-07-02 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200907-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200907-02 ] ModSecurity: Denial of Service

2009-07-02 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200907-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200906-03 ] phpMyAdmin: Multiple vulnerabilities

2009-06-30 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200906-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200906-04 ] Apache Tomcat JK Connector: Information disclosure

2009-06-30 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200906-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200906-02 ] Ruby: Denial of Service

2009-06-29 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200906-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200905-09 ] libsndfile: User-assisted execution of arbitrary code

2009-05-27 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200905-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200905-07 ] Pidgin: Multiple vulnerabilities

2009-05-26 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200905-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200905-08 ] NTP: Remote execution of arbitrary code

2009-05-26 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200905-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200905-03 ] IPSec Tools: Denial of Service

2009-05-25 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200905-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200905-04 ] GnuTLS: Multiple vulnerabilities

2009-05-25 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200905-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200905-05 ] FreeType: Multiple vulnerabilities

2009-05-25 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200905-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

speaker Bill Blunden on Rootkits...

2009-05-09 Thread Alex Keller
for those of you near the San Francisco Bay Area, a free talk on rootkits next Friday at San Francisco State University. please RSVP to me alkel...@sfsu.edu so i can get head count. best, alex --- Next Friday Bill Blunden of San Francisco State University

Re: Adobe Flash Player plug-in null pointer dereference and browser crash

2009-03-12 Thread Alex Legler
for the heads-up! Regards, Alex signature.asc Description: This is a digitally signed message part

RE: TimeTrex Time and Attendance Cookie Theft

2008-08-22 Thread Alex Eden
So, what are the feasible attack vectors?... With the login fields that you show there none... It is, however, a good indication that the rest of the code may be vulnerable, but to stage an XSS attack you need to have user access to a deployed system. -Original Message- From: [EMAIL

webTA by kronos - XSS

2008-06-09 Thread Alex Eden
http://www.kronos.com/Products/webTA.htm webTA is used by thousands of fed. employees. I did a limited security review of a couple deployments. Because of certain contractual limitations I have been able to verify XSS in its Project Management module only, but I suspect it also exists in

RE: mac trojan in-the-wild

2007-11-01 Thread Alex Eckelberry
stupid things like install fake codecs. And here, the Mac user is made to think this is a simple Quicktime plug-in. Alex Eckelberry -Original Message- From: Matthew Leeds [mailto:[EMAIL PROTECTED] Sent: Thursday, November 01, 2007 4:57 PM To: bugtraq@securityfocus.com Subject: Re: mac

RE: mac trojan in-the-wild

2007-11-01 Thread Alex Eckelberry
social engineering. Does that mean we ignore every threat that comes out because it requires user interaction? Seems like whistling past the graveyard to me. Alex -Original Message- From: Thor (Hammer of God) [mailto:[EMAIL PROTECTED] Sent: Thursday, November 01, 2007 8:15 PM To: Gadi

RE: [Full-disclosure] Remote Desktop Command Fixation Attacks

2007-10-15 Thread Alex Everett
issues in these environments such as transients and devices we do not own/manage. If users around the world still visit sites to download the storm worm, is it unreasonable to assume that they may execute a rdp or citrix file? -Alex -Original Message- From: [EMAIL PROTECTED] [mailto

Re: LFI On SMF 1.1.3

2007-09-25 Thread alex . tracer
This is not LFI because $actionArray is constant predefined array and value for $_REQUEST['action'] is filtred before line 334.

Re: Guidance Software response to iSEC report on EnCase

2007-07-27 Thread Alex Stamos
iSEC Partners will be presenting our complete results from a research project into the security of forensics software next week at the BlackHat USA conference.  The technical paper will be available before the talk at 4pm PST on Wednesday, August 1st at

Re: Your Opinion +

2007-03-19 Thread Alex Belits
in developing those things. And #3 is a bad thing for the OS vendor to make anyway. -- Alex

RE: Your Opinion

2007-03-19 Thread Alex Eckelberry
security apps they can sell. The less secure the operating system is, the more the vendor can sell security apps. And so on. Thompson is right, in that it is a theoretical conflict of interest. I suppose the real question is: Is it the same from a practical perspective. Alex Eckelberry

RE: Windows VML security update MS06-055 released

2006-09-28 Thread Alex Eckelberry
://xforce.iss.net/xforce/alerts/id/237). One can then assume that Microsoft was already in the process of fixing it, and while they were doing that, we started finding it exploiting systems. Alex -Original Message- From: Juha-Matti Laurio [mailto:[EMAIL PROTECTED] Sent: Tuesday, September 26

[eVuln] Doika guestbook 'page' XSS Vulnerability

2006-09-13 Thread Alex
New eVuln Advisory: Doika guestbook 'page' XSS Vulnerability http://evuln.com/vulns/134/summary.html Summary eVuln ID: EV0134 CVE: CVE-2006-4325 Software: Doika guestbook Sowtware's Web Site: http://doika.net/ Versions: 2.5 Critical Level: Harmless Type:

[eVuln] Links Manager Multiple XSS and SQL Injection Vulnerabilities

2006-09-13 Thread Alex
New eVuln Advisory: Links Manager Multiple XSS and SQL Injection Vulnerabilities http://evuln.com/vulns/136/summary.html Summary eVuln ID: EV0136 CVE: CVE-2006-4327 CVE-2006-4328 Vendor: CloudNine Interactive Vendor's Web Site:

[eVuln] CJ Tag Board XSS Vulnerability

2006-09-13 Thread Alex
New eVuln Advisory: CJ Tag Board XSS Vulnerability http://evuln.com/vulns/137/summary.html Summary eVuln ID: EV0137 Vendor: CloudNine Interactive Vendor's Web Site: http://www.cloudnineinteractive.co.uk/ Software: Tag Board Sowtware's Web Site:

[eVuln] NX5Linkx Multiple Vulnerabilities

2006-09-13 Thread Alex
New eVuln Advisory: NX5Linkx Multiple Vulnerabilities http://evuln.com/vulns/138/summary.html Summary eVuln ID: EV0138 CVE: CVE-2006-4503 CVE-2006-4504 CVE-2006-4505 Vendor: NX5 Vendor's Web Site: http://nx5ware.nx5.org/ Software: NX5Linkx Sowtware's Web Site:

[eVuln] MyBB 'Avatar URL' XSS Vulnerability

2006-08-02 Thread alex
New eVuln Advisory: MyBB 'Avatar URL' XSS Vulnerability http://evuln.com/vulns/132/summary.html Summary eVuln ID: EV0132 Vendor: MyBB Group Vendor's Web Site: http://www.mybboard.com/ Software: MyBB Sowtware's Web Site: http://www.mybboard.com/

Touch arbitrary file execute vulnerability

2006-07-05 Thread Alex Park
Title: Touch arbitrary file execute vulnerability Version: Touch Control 2, 0, 0, 55 Discoverer:PARK, GYU TAE ([EMAIL PROTECTED]) Advisory No.: NRVA06-04 Critical: Critical Impact:Gain remote user's privilege Where: From

  1   2   3   >