[SECURITY] [DSA 933-1] New hylafax packages fix arbitrary command execution

2006-01-10 Thread Michael Stone
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 933-1 [EMAIL PROTECTED] http://www.debian.org/security/ Michael Stone January 9, 2006

[SECURITY] [DSA 934-1] New pound packages fix multiple vulnerabilities

2006-01-10 Thread Michael Stone
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 934-1 [EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff January 9, 2006

Re: Html_Injection in vBulletin 3.5.2

2006-01-10 Thread Steven M. Christey
This appears to be the same vulnerability as that reported to Bugtraq by trueend5 of KAPDA on January 1: BUGTRAQ:20060106 [KAPDA::#19] - Html Injection in vBulletin 3.5.2 URL:http://www.securityfocus.com/archive/1/archive/1/420663/100/0/threaded In fact, the text is exactly the same, as is

[SECURITY] [DSA 930-2] New smstools packages fix format string vulnerability

2006-01-10 Thread Michael Stone
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 930-2 [EMAIL PROTECTED] http://www.debian.org/security/ Steve Kemp January 10, 2006

[SECURITY] [DSA 935-1] New libapache2-mod-auth-pgsql packages fix arbitrary code execution

2006-01-10 Thread Michael Stone
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 935-1 [EMAIL PROTECTED] http://www.debian.org/security/ Michael Stone January 10, 2006

Multiple Vulnerabilities in Hummingbird Collaboration

2006-01-10 Thread luca . carettoni
Secure Network - Security Research Advisory Vuln name: Multiple Vulnerabilities in Hummingbird Collaboration Systems affected: Collaboration 5.2.1 and lower versions Severity: Low Local/Remote: Remote Vendor URL: http://www.hummingbird.com/products/enterprise/collaboration/ Author(s): Luca

iDefense Security Advisory 01.10.06: Sun Solaris uustat Buffer Overflow Vulnerability

2006-01-10 Thread [EMAIL PROTECTED]
Sun Solaris uustat Buffer Overflow Vulnerability iDefense Security Advisory 01.10.06 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=366 January 10, 2006 I. BACKGROUND The uustat binary (part of the uucp project) is used to display or cancel uucp requests as well as to

[security bulletin] SSRT051058 rev.1 - HP-UX Secure Shell Remote Denial of Service (DoS)

2006-01-10 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c00589050 Version: 1 HPSBUX02090 SSRT051058 rev.1 - HP-UX Secure Shell Remote Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as

[USN-239-1] libapache2-mod-auth-pgsql vulnerability

2006-01-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-239-1 January 09, 2006 libapache2-mod-auth-pgsql vulnerability CVE-2005-3656 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-236-2] xpdf vulnerabilities in kword, kpdf

2006-01-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-236-2 January 09, 2006 kdegraphics, koffice vulnerabilities CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627 === A security issue

Re: Html_Injection in vBulletin 3.5.2

2006-01-10 Thread info
OK . First see this : http://www.securityfocus.com/archive/1/420663/30/120/threaded Credit ? Savsak.com [Ejder And The_BeKiR And Liz0Zim And CyberLord] So what is this ? Credit : Discovered released by trueend5 (trueend5 kapda ir) Security Science Researchers Institute Of

Re: Did MS pull an Ilfak? (MS patch bindiff results)

2006-01-10 Thread Joe Polk
Brett Glass wrote: Question: Is Ilfak's patch still needed for Windows 95, 98, SE and ME systems, for which Microsoft is refusing to provide a patch? To what extent are these systems vulnerable if not patched? --Brett Glass Actually, Ilfak never tested his patch on a Win 9x machine. Steve

[FLSA-2006:136323] Updated gettext package fixes security issues

2006-01-10 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated gettext package fixes security issues Advisory ID: FLSA:136323 Issue date:2006-01-09 Product: Red Hat Linux, Fedora Core Keywords:

[FLSA-2006:152907] Updated htdig packages fix security issues

2006-01-10 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated htdig packages fix security issues Advisory ID: FLSA:152907 Issue date:2006-01-09 Product: Red Hat Linux, Fedora Core Keywords:

Time modification flaw in BSD securelevels on NetBSD and Linux

2006-01-10 Thread RedTeam Pentesting
Advisory: Time modification flaw in BSD securelevels on NetBSD and Linux The implementations of securelevels on NetBSD and Linux contain an integer overflow, allowing the protection of system time to be completely circumvented. Details === Product: NetBSD Linux Affected

[FLSA-2006:152922] Updated ethereal packages fix security issues

2006-01-10 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated ethereal packages fix security issues Advisory ID: FLSA:152922 Issue date:2006-01-09 Product: Red Hat Linux, Fedora Core Keywords:

[FLSA-2006:168375] Updated mozilla packages fix security issues

2006-01-10 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated mozilla packages fix security issues Advisory ID: FLSA:168375 Issue date:2006-01-09 Product: Red Hat Linux, Fedora Core Keywords:

New PEAR / Apache2Triad Exploit

2006-01-10 Thread jd2k2000
File: go-pear.php Affects: v0.2.2 (May affect other versions) Date: 6th January 2006 Issue Description: A vulnerability exists within version 0.2.2 of go-pear.php, part of PHP's PEAR Package. The problem lies in the scripts capacity to utilize a