[ MDVSA-2010:036 ] webmin

2010-02-16 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2010:036 http://www.mandriva.com/security/

RE: Trustwave's SpiderLabs Security Advisory TWSL2010-001

2010-02-16 Thread David Byrne
I respectfully defend our statement as very realistic. The .Net exploit provided in the advisory is all that is required to work; no code-behind is required because the vulnerability related to innerhtml lies in the .Net code. The specific flaw is actually in

[SECURITY] [DSA-1997-1] New mysql-dfsg-5.0 packages fix several vulnerabilities

2010-02-16 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1997-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano February 14, 2010

Joomla (Jw_allVideos) Remote File Download Vulnerability

2010-02-16 Thread info
# # Securitylab.ir # # Application Info: # Name: Joomla (jw_allvideos Plugin) # Version: 1.0 # #

[ MDVSA-2010:037 ] fetchmail

2010-02-16 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2010:037 http://www.mandriva.com/security/

[USN-900-1] Ruby vulnerabilities

2010-02-16 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-900-1 February 16, 2010 ruby1.9 vulnerabilities CVE-2009-1904, CVE-2009-4124, CVE-2009-4492 === A security issue affects the following Ubuntu

Information disclosure vulnerability in Drupal's Realname User Reference Widget contributed module (version 6.x-1.0)

2010-02-16 Thread Martin Barbella
Information disclosure vulnerability in Drupal's Realname User Reference Widget contributed module (version 6.x-1.0) Discovered by Martin Barbella barbe...@sas.upenn.edu Description of Vulnerability: - Drupal is a free software package that allows an individual or a

Chrome Password Manager Cross Origin Weakness (CVE-2010-0556)

2010-02-16 Thread VSR Advisories
Virtual Security Research, LLC. http://www.vsecurity.com/ Security Advisory -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Advisory Name: Chrome Password Manager Cross Origin Weakness Release

[USN-901-1] Squid vulnerabilities

2010-02-16 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-901-1 February 16, 2010 squid vulnerabilities CVE-2009-2855, CVE-2010-0308 === A security issue affects the following Ubuntu releases: Ubuntu

Multiple Stored XSS in XOOPS 2.4.4 Admin Section

2010-02-16 Thread beenudel1986
# Greetz to all Darkc0de ,AI,ICW, AH Memebers # Shoutz to r45c4l,j4ckh4x0r,silic0n,smith,baltazar,d3hydr8,FB1H2S, lowlz,Eberly,Sumit, # # Author: Beenu Arora # # Home : www.BeenuArora.com # # Email : beenudel1...@gmail.com # # Share the c0de! #

Enomaly ECP: Multiple vulnerabilities in VMcasting protocol implementation.

2010-02-16 Thread sam . johnston
Enomaly ECP: Multiple vulnerabilities in VMcasting protocol implementation. Synopsis Enomaly ECP up to and including v3.0.4 is believed to contain an insecure silent update mechanism that could allow a remote attacker to execute arbitrary code as root, and to inject or modify VM workloads

[ MDVSA-2010:038 ] maildrop

2010-02-16 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2010:038 http://www.mandriva.com/security/

Re: Joomla (Jw_allVideos) Remote File Download Vulnerability

2010-02-16 Thread lafrancevi
Hello! This is no longer relevant this extension is now at version 3.1 This was grab from a greez post

VUPEN Security Research - OpenOffice Word Document Processing Heap Overflow Vulnerabilities

2010-02-16 Thread VUPEN Security Research
VUPEN Security Research - OpenOffice.org Word Document Handling Heap Overflow Vulnerabilities http://www.vupen.com/english/research.php I. BACKGROUND - OpenOffice.org (OO.o or OOo), commonly known as OpenOffice, is an open source software application suite available for a

MITKRB5-SA-2010-001 [CVE-2010-0283] krb5-1.7 KDC denial of service

2010-02-16 Thread Tom Yu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 MITKRB5-SA-2010-001 MIT krb5 Security Advisory 2010-001 Original release: 2010-02-16 Last update: 2010-02-16 Topic: krb5-1.7 KDC denial of service CVE-2010-0283 krb5-1.7 KDC denial of service CVSSv2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:F/RL:O/RC:C

VMSA-2010-0003 ESX Service Console update for net-snmp

2010-02-16 Thread VMware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - VMware Security Advisory Advisory ID: VMSA-2010-0003 Synopsis: ESX Service Console update for net-snmp Issue date:2010-02-16 Updated

Pogodny CMS SQL vulnerabilities

2010-02-16 Thread Maciej Gojny
# Exploit Title: [Pogodny CMS SQL injection] # Date: [08.02.2010] # Author: [Ariko-Security] # Software Link: [http://www.cms.michalin.pl/moduly/pogodny/] # Version: [ALL] # Tested on: [freebsd / ubuntu] { Ariko-Security - Advisory #2/2/2010 } = SQL injection

Insomnia : ISVA-100216.1 - Windows URL Handling Vulnerability

2010-02-16 Thread Brett Moore
__ Insomnia Security Vulnerability Advisory: ISVA-100216.1 ___ Name: Windows URL Handling Vulnerability Released: 16 February 2010 Vendor Link:

IE address bar characters into a small feature

2010-02-16 Thread info
# # Securitylab.ir # # Application Info: # Name: Internet Explorer # Version: 8.0 # Vulnerability: IE

Huawei HG510 CSRF, Auth Bypass, DoS

2010-02-16 Thread ivan . markovic
Hello, Huawei HG510 is a device offered by the Serbian telecom operator, to provide ADSL Internet connection. Administration of settings on this device is allowed only from local LAN network but not only from private IP address (eg 192.168.1.1) then You can access with public IP address (only

Trusteer Rapport Security Circumvention

2010-02-16 Thread barkley
Hi, Trusteer is an innovative software to combat fraud, thus it's global uptake in the financial sector. Trusteer also seems quite adamant that their software is bullet-proof, their website pretty much sums it up. However, on having a closer look and some tinkering, I discovered a complete no