Re: execve bug linux-2.2.12

1999-10-18 Thread security
Caveat: I am running linux-2.2.12ow6 which contains many security fixes, yet I believe my comments are still valid. Also I am not a kernel guru. Basically the problem is that the execve system call checks that argv is a valid pointer but it doesn't check that all of the pointers in argv

Re: Source code to mstream, a DDoS tool

2000-05-02 Thread Security
Based on the signatures provided by Mr. Dittrich, we have updated SARA (http://www-arc.com/sara) (version 3.0.2) to detect the presence of the mstream DDOS (both wild and published). -- Bob Todd Advanced Research Corporation

[TL-Security-Announce] netscape-communicator-4.76-5 TLSA2000020-2

2001-02-08 Thread security
TurboLinux Security Announcement Vulnerable Packages: netscape-communicator 4.75-1 and earlier Date: 02/05/2001 5:00 PDT Affected TurboLinux

[TL-Security-Announce] slocate-2.3-2 TLSA2001002-1

2001-02-08 Thread security
___ TurboLinux Security Announcement Vulnerable Packages: slocate-2.3-1 and earlier Date: 02/02/2001 5:00 PDT Affected TurboLinux versions:TL 6.1 WorkStation

[TL-Security-Announce] Sendmail-8.11.2-5 TLSA2001003-1

2001-02-22 Thread security
___ TurboLinux Security Announcement Vulnerable Packages: All versions previous to 8.11.2-5 Date: 02/21/2001 5:00 PDT Affected TurboLinux versions:TL 6.1 WorkStation

[TL-Security-Announce] Bind-8.2.3-2 TLSA2001004-1

2001-02-22 Thread security
___ TurboLinux Security Announcement Package: Bind Vulnerable Packages: All versions previous to 8.2.3 Date: 02/21/2001 5:00 PDT Affected TurboLinux versions:TL 6.1

[ESA-20010409-01] xntp buffer overflow

2001-04-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ++ | EnGarde Secure Linux Security Advisory April 09, 2001 | | http://www.engardelinux.org/ ESA-20010409-01

[ESA-20010409-02] xntp i386 packages available

2001-04-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ++ | EnGarde Secure Linux Security Advisory April 26, 2001 | | http://www.engardelinux.org/ ESA-20010409-02

xinetd update -- Immunix OS 7.0

2001-06-13 Thread security
--- Immunix OS Security Advisory Packages updated: xinetd Affected products: Immunix OS 7.0-beta and 7.0 Bugs fixed: immunix/1614 Date: Mon Jun 11 2001 Advisory ID

Security Update: [CSSA-2002-007.0] Linux: Updated Caldera Public Keys

2002-03-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: Updated Caldera Public Keys Advisory

Security Update: [CSSA-2002-012.0] Linux: OpenSSH channel code vulnerability

2002-03-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: OpenSSH channel code vulnerability Advisory number

Security Update: [CSSA-2002-008.0] Linux: CUPS buffer overflow when reading names of attributes

2002-03-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: CUPS buffer overflow when reading names of attributes

Security Update: [CSSA-2002-010.0] Linux: ftp vulnerability in squid

2002-03-31 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: ftp vulnerability in squid Advisory number:CSSA-2002

Security Update: [CSSA-2002-013.0] Linux: Name Service Cache Daemon (nscd) advisory

2002-03-31 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: Name Service Cache Daemon (nscd) advisory Advisory number

Security Update: [CSSA-2002-005.0] Linux - LD_LIBRARY_PATH problem in KDE sessions

2002-04-01 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux - LD_LIBRARY_PATH problem in KDE sessions Advisory number

Re: Winamp: Mp3 file can control the minibrowser

2002-04-03 Thread Security
Thank you for your posting of a Cross-Site Scripting issue with the mini-browser that is included with WinAmp 2.78 and above. Gracenote supplies the underlying technology for the mini-browser. We have fixed the encoding issue at the server. Should you find any additional security issues

Security Update: [CSSA-2002-014.0] Linux: rsync supplementary groups vulnerability

2002-04-03 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: rsync supplementary groups vulnerability Advisory number

Security Update: [CSSA-2002-015.0] Linux: Double free in zlib (libz) vulnerability

2002-04-05 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: Double free in zlib (libz) vulnerability Advisory number

Security Update: [CSSA-2002-SCO.14] Open UNIX 8.0.0 UnixWare 7.1.1 : X server allows access to any shared memory on the system

2002-04-09 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Open UNIX 8.0.0 UnixWare 7.1.1 : X server allows access to any

Security Update: [CSSA-2002-SCO.15] Open UNIX 8.0.0 UnixWare 7.1.1 : Buffer overflow in libX11 with -xrm

2002-04-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Open UNIX 8.0.0 UnixWare 7.1.1 : Buffer overflow in libX11 with -xrm

Security Update: [CSSA-2002-016.0] Linux: horde/imp cross scripting vulnerabilities

2002-04-16 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: horde/imp cross scripting vulnerabilities Advisory number

Security Update: [CSSA-2002-017.0] Linux: squid compressed DNS answer message boundary failure

2002-04-25 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: squid compressed DNS answer message boundary failure Advisory

Security Update: [CSSA-2002-018.0] Linux: Race condition in fileutils

2002-04-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: Race condition in fileutils Advisory number:CSSA-2002

Security Update: [CSSA-2002-019.0] Linux: imlib processes untrusted images

2002-04-30 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: imlib processes untrusted images Advisory number:CSSA

Security Update: [CSSA-2002-SCO.17] OpenServer 5.0.5 : sar -o buffer overflow

2002-05-02 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:OpenServer 5.0.5 : sar -o buffer overflow Advisory number

Security Update: [CSSA-2002-020.0] Linux: icecast buffer overflows and denial-of-service

2002-05-13 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: icecast buffer overflows and denial-of-service Advisory number

Security Update: [CSSA-2002-018.1] Linux: REVISED: Race condition in fileutils

2002-05-14 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: REVISED: Race condition in fileutils Advisory number

Security Update: [CSSA-2002-021.0] Linux: imapd buffer overflow when fetching partial mailbox attributes

2002-05-15 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: imapd buffer overflow when fetching partial mailbox

Security Update: [CSSA-2002-022.0] Linux: OpenSSH ticket and token passing buffer overflow

2002-05-15 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: OpenSSH ticket and token passing buffer overflow Advisory

Security Update: [CSSA-2002-023.0] Linux: PHP multipart/form-data vulnerabilities

2002-05-17 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: PHP multipart/form-data vulnerabilities Advisory number

Security Update: [CSSA-2002-SCO.20] OpenServer 5.0.5 OpenServer 5.0.6 : popper buffer overflow and denial-of-service

2002-05-24 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : popper buffer overflow

Security Update: [CSSA-2002-SCO.21] OpenServer 5.0.5 OpenServer 5.0.6 : sort command creates temporary files insecurely

2002-05-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : sort command creates temporary

Security Update: [CSSA-2002-SCO.22] OpenServer 5.0.5 OpenServer 5.0.6 : scoadmin command creates temporary files insecurely

2002-05-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : scoadmin command creates

Security Update: [CSSA-2002-025.0] Linux: tcpdump AFS RPC and NFS packet vulnerabilities

2002-06-05 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: tcpdump AFS RPC and NFS packet vulnerabilities Advisory

Security Update: [CSSA-2002-SCO.24] Open UNIX 8.0.0 : BIND 9 Denial-of-Service vulnerability

2002-06-10 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Open UNIX 8.0.0 : BIND 9 Denial-of-Service vulnerability Advisory

Security Update: [CSSA-2002-SCO.26] OpenServer 5.0.6a : squid compressed DNS answer message boundary failure

2002-06-14 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:OpenServer 5.0.6a : squid compressed DNS answer message boundary

Security Update: [CSSA-2002-SCO.27] UnixWare 7.1.1 Open UNIX 8.0.0 : ppptalk root privilege vulnerability

2002-06-18 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : ppptalk root privilege vulnerability

Security Update: [CSSA-2002-028.0] Linux: dhcpd dynamic DNS format string vulnerability

2002-06-20 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: dhcpd dynamic DNS format string vulnerability Advisory number

Security Update: [CSSA-2002-029.0] Linux: Apache Web Server Chunk Handling Vulnerability

2002-06-24 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: Apache Web Server Chunk Handling Vulnerability Advisory number

Security Update: [CSSA-2002-SCO.31] UnixWare 7.1.1 Open UNIX 8.0.0 : Apache Web Server Chunk Handling Vulnerability / mod_ssl off-by-one error

2002-07-03 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : Apache Web Server Chunk Handling

Security Update: [CSSA-2002-SCO.28] UnixWare 7.1.1 Open UNIX 8.0.0 : rpc.ttdbserverd file creation and deletion vulnerabilities

2002-07-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : rpc.ttdbserverd file creation

Security Update: [CSSA-2002-SCO.34] OpenServer 5.0.5 OpenServer 5.0.6 : uux status file name buffer overflow

2002-07-15 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : uux status file name buffer

Security Update: [CSSA-2002-SCO.33] OpenServer 5.0.5 OpenServer 5.0.6 : timed does not enforce nulls

2002-07-15 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : timed does not enforce nulls

Security Update: [CSSA-2002-031.0] Linux: mod_ssl off-by-one error

2002-07-16 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: mod_ssl off-by-one error Advisory number:CSSA-2002

Security Update: [CSSA-2002-033.0] Linux: multiple vulnerabilities in openssl

2002-07-31 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: multiple vulnerabilities in openssl Advisory

Security Update: [CSSA-2002-035.0] Linux: local off by one in cvsd

2002-08-09 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:Linux: local off by one in cvsd Advisory number

Subtle insinuations may be more than idle threats I'm afraid.

2002-08-16 Thread security
[EMAIL PROTECTED] wrote: http://lists.netsys.com/pipermail/full-disclosure/2002-August/001073.html #old solaris bug die hard.something similar, but not quite. Have you audited your Solstice #products recently? lit_tty was nothing. M^ got lost again (

Security Update: [CSSA-2002-SCO.28.1] UnixWare 7.1.1 Open UNIX 8.0.0 : REVISED: rpc.ttdbserverd file creation/deletion and buffer overflow vulnerabilities

2002-08-19 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ Caldera International, Inc. Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : REVISED

Security Update: [CSSA-2002-SCO.38] Open UNIX 8.0.0 UnixWare 7.1.1 : X server insecure popen and buffer overflow

2002-08-27 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Open UNIX 8.0.0 UnixWare 7.1.1 : X server insecure popen and buffer

Security Update: [CSSA-2002-SCO.40] OpenServer 5.0.5 OpenServer 5.0.6 : ypxfrd remote file access vulnerability

2002-10-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : ypxfrd remote file access

Security Update: [CSSA-2002-036.0] Linux: remote buffer overflow in webalizer reverse lookup code

2002-10-23 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: remote buffer overflow in webalizer reverse lookup code

D-Link Access Point DWL-900AP+ TFTP Vulnerability

2002-10-21 Thread security
-- ETHEREANET-NCC Security Report EN-NCC-20021014-04 D-Link Access Point DWL-900AP+ TFTP Vulnerability Date discovered:Fri, 11 Oct 2002 Vendor notified on: Mon, 14 Oct 2002 Date published: Mon, 21 Oct 2002

Security Update: [CSSA-2002-SCO.39] OpenServer 5.0.5 OpenServer 5.0.6 : Buffer Overflow in Multiple DNS Resolver Libraries

2002-10-12 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : Buffer Overflow in Multiple DNS

Security Update: [CSSA-2002-037.0] Linux: various packet handling vunerabilities in ethereal

2002-10-24 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: various packet handling vunerabilities in ethereal Advisory

Security Update: [CSSA-2002-038.0] Linux: inn format string and insecure open vulnerabilities

2002-10-25 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: inn format string and insecure open vulnerabilities Advisory

Security Update: [CSSA-2002-SCO.41] UnixWare 7.1.1 Open UNIX 8.0.0 : rcp of /proc causes denial-of-service

2002-10-21 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : rcp of /proc causes denial

Security Update: [CSSA-2002-040.0] Linux: uudecode performs inadequate checks on user-specified output files

2002-10-28 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: uudecode performs inadequate checks on user-specified output

Security Update: [CSSA-2002-041.0] Linux: pam_ldap format string vulnerability

2002-10-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: pam_ldap format string vulnerability Advisory number

Security Update: [CSSA-2002-039.0] Linux: bzip2 file creation and symbolic link vulnerabilities

2002-10-29 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: bzip2 file creation and symbolic link vulnerabilities

Security Update: [CSSA-2002-043.0] Linux: chfn (util-linux) temp file race vulnerability

2002-10-31 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: chfn (util-linux) temp file race vulnerability Advisory

Security Update: [CSSA-2002-044.0] Linux: Preboot eXecution Environment (PXE) server denial-of-service attacks

2002-11-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: Preboot eXecution Environment (PXE) server denial-of-service

Security Update: [CSSA-2002-042.0] Linux: libpng progressive image loading vulnerabilities and other buffer overflows

2002-11-12 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: libpng progressive image loading vulnerabilities and other

Security Update: [CSSA-2002-045.0] Linux: python insecure temporary files in os._execvpe

2002-11-15 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: python insecure temporary files in os._execvpe Advisory

Security Update: [CSSA-2002-SCO.42] UnixWare 7.1.1 Open UNIX 8.0.0 : in.talkd format string vulnerabilities

2002-11-15 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : in.talkd format string

Security Update: [CSSA-2002-047.0] Linux: KDE SSL and XSS vulnerabilities

2002-11-17 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: KDE SSL and XSS vulnerabilities Advisory number:CSSA

Security Update: [CSSA-2002-048.0] Linux: wwwoffled remote access vulnerability

2002-11-22 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: wwwoffled remote access vulnerability Advisory number

Security Update: [CSSA-2002-049.0] Linux: lynx CRLF injection vulnerability

2002-11-22 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: lynx CRLF injection vulnerability Advisory number

Security Update: [CSSA-2002-052.0] Linux: sendmail smrsh bypass vulnerabilities

2002-11-23 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: sendmail smrsh bypass vulnerabilities Advisory number

Security Update: [CSSA-2002-054.0] Linux: exploitable memory leak in ypserv

2002-12-04 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: exploitable memory leak in ypserv Advisory number:CSSA

Security Update: [CSSA-2002-055.0] Linux: RPC XDR buffer overflow

2002-12-04 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: RPC XDR buffer overflow Advisory number:CSSA-2002

Security Update: [CSSA-2002-SCO.43] UnixWare 7.1.1 Open UNIX 8.0.0 : closed file descriptor race vulnerability

2002-12-09 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : closed file descriptor race

Security Update: [CSSA-2002-SCO.44] UnixWare 7.1.1 Open UNIX 8.0.0 : uudecode performs inadequate checks on user-specified output files

2002-12-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : uudecode performs inadequate checks

Security Update: [CSSA-2002-059.0] Linux: multiple vulnerabilities in BIND (CERT CA-2002-31)

2002-12-20 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: multiple vulnerabilities in BIND (CERT CA-2002-31) Advisory

zkfingerd remote exploit

2002-12-23 Thread security
zkfingerd remote exploit, for syslog() format string mistake. marcetam /* * * remote exploit for zkfingerd-r3-0.9 linux/x86 * gives uid of user who is running zkfingerd (default: nobody) * by Marceta Milos *

Security Update: [CSSA-2003-001.0] Linux: fetchmail at-sign buffer overflow vulnerability

2003-01-09 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: fetchmail at-sign buffer overflow vulnerability Advisory

Security Update: [CSSA-2003-SCO.2] UnixWare 7.1.1 : multiple vulnerabilities in BIND (CERT CA-2002-31)

2003-01-16 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 : multiple vulnerabilities in BIND (CERT CA-2002-31

Security Update: [CSSA-2003.003.0] Linux: wget directory traversal and buffer overrun vulnerabilities

2003-01-17 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: wget directory traversal and buffer overrun vulnerabilities

Security Update: [CSSA-2003-002.0] Linux: Webmin Cross-site Scripting and Session ID Spoofing Vulnerabilities

2003-01-19 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: Webmin Cross-site Scripting and Session ID Spoofing

Security Update: [CSSA-2003-SCO.1] UnixWare 7.1.1 Open UNIX 8.0.0 : command line argument buffer overflow in ps

2003-01-21 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : command line argument buffer

Security Update: [CSSA-2003-007.0] Linux: Apache mod_dav module format string vulnerability

2003-02-17 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: Apache mod_dav module format string vulnerability Advisory

Security Update: [CSSA-2003-SCO.3] UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : ftp vulnerability with pipe symbols in filenames

2003-03-04 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : ftp vulnerability

Security Update: [CSSA-2003-009.0] Linux: slocate command line buffer overflows

2003-03-06 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: slocate command line buffer overflows Advisory number

Security Update: [CSSA-2003-SCO.4] UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : Lax permissions on /dev/X

2003-03-06 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : Lax permissions

Security Update: [CSSA-2003-SCO.5] UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : remote buffer overflow in sendmail (CERT CA-2003-07)

2003-03-08 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : remote buffer overflow in sendmail

Security Update: [CSSA-2003-011.0] Linux: format string vulnerability in zlib (gzprintf)

2003-03-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: format string vulnerability in zlib (gzprintf) Advisory number:CSSA-2003

Security Update: [CSSA-2003-010.0] Linux: remote buffer overflow in sendmail (CERT CA-2003-07)

2003-03-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: remote buffer overflow in sendmail (CERT CA-2003-07) Advisory number:CSSA

Security Update: [CSSA-2003-SCO.4.1] UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : REVISED: Lax permissions on /dev/X

2003-03-11 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 UnixWare 7.1.3 : REVISED: Lax permissions on /dev/X

Security Update: [CSSA-2003-SCO.6] OpenServer 5.0.5 OpenServer 5.0.6 OpenServer 5.0.7 : remote buffer overflow in sendmail (CERT CA-2003-07)

2003-03-13 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 OpenServer 5.0.7 : remote buffer overflow in sendmail

Security Update: [CSSA-2003-012.0] Linux: KDE rlogin.protocol and telnet.protocol url kio Vulnerability

2003-03-14 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: KDE rlogin.protocol and telnet.protocol url kio Vulnerability Advisory number

Security Update: [CSSA-2003-013.0] Linux: integer overflow vulnerability in XDR/RPC routines

2003-03-20 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: integer overflow vulnerability in XDR/RPC routines Advisory number:CSSA

Security Update: [CSSA-2003-SCO.7] UnixWare 7.1.1 Open UNIX 8.0.0 : Several vulnerabilities in XDR/RPC routines

2003-03-24 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:UnixWare 7.1.1 Open UNIX 8.0.0 : Several vulnerabilities in XDR/RPC routines Advisory number:CSSA

Security Update: [CSSA-2003-015.0] Linux: apcupsd remote root vulnerability and buffer overflows

2003-03-25 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:Linux: apcupsd remote root vulnerability and buffer overflows Advisory number

Security Update: [CSSA-2003-016.0] OpenLinux: sendmail sign extension buffer overflow (CERT CA-2003-12)

2003-04-03 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:OpenLinux: sendmail sign extension buffer overflow (CERT CA-2003-12) Advisory number

NOVL-2003-2966205 - iChain 2.2 Field Patch 1a

2003-06-06 Thread Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 For Immediate Disclosure == Summary == Security Alert: NOVL-2003-2966205 Title: iChain 2.2 Field Patch 1a Date: 05-Jun-2003 Revision: Original Product Name

Security Update: [CSSA-2003-SCO.9] OpenServer 5.0.5 OpenServer 5.0.6 : Buffer overflows and other security vulnerabilities in Squid

2003-05-27 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] __ SCO Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6 : Buffer overflows and other security vulnerabilities

Security Update: [ CSSA-2003-SCO.12 ] OpenServer 5.0.6, OpenServer 5.0.7 : Security vulnerability in Merge prior to Release 5.3.23a

2003-07-22 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 __ SCO Security Advisory Subject:UnixWare 7.1.x : Security vulnerability in Merge prior

OpenServer 5.0.x : Samba security update available avaliable for download.

2003-07-25 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 __ SCO Security Advisory Subject:OpenServer 5.0.5 OpenServer 5.0.6

Updated ipsec-tools packages fix vulnerability

2006-01-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:020 http://www.mandriva.com/security

Updated mozilla-thunderbird packages fix vulnerability

2006-01-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:021 http://www.mandriva.com/security

[ MDKSA-2006:022 ] - Updated perl-Convert-UUlib packages fix vulnerability

2006-01-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:022 http://www.mandriva.com/security

  1   2   3   4   5   6   7   8   9   10   >