[USN-784-1] ImageMagick vulnerability

2009-06-09 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-784-1 June 09, 2009 imagemagick vulnerability CVE-2009-1882 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

ZDI-09-034: Apple Safari SVG Set.targetElement() Memory Corruption Vulnerability

2009-06-09 Thread ZDI Disclosures
ZDI-09-034: Apple Safari SVG Set.targetElement() Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-034 June 8, 2009 -- CVE ID: CVE-2009-1709 -- Affected Vendors: Apple -- Affected Products: Apple Safari -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[SECURITY] CVE-2008-5515 RequestDispatcher directory traversal vulnerability

2009-06-09 Thread Mark Thomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 CVE-2008-5515: Apache Tomcat information disclosure vulnerability Severity: Important Vendor: The Apache Software Foundation Versions Affected: Tomcat 4.1.0 to 4.1.39 Tomcat 5.5.0 to 5.5.27 Tomcat 6.0.0 to 6.0.18 The unsupported Tomcat 3.x, 4.0.x

ZDI-09-031: libpurple MSN Protocol SLP Message Heap Overflow Vulnerability

2009-06-09 Thread ZDI Disclosures
ZDI-09-031: Multiple Vendor libpurple MSN Protocol SLP Message Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-031 June 8, 2009 -- CVE ID: CVE-2009-1376 -- Affected Vendors: Adium Pidgin -- Affected Products: Adium Adiumx Pidgin Pidgin -- Vulnerability Details:

ZDI-09-032: Apple WebKit attr() Invalid Attribute Memory Corruption Vulnerability

2009-06-09 Thread ZDI Disclosures
ZDI-09-032: Apple WebKit attr() Invalid Attribute Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-032 June 8, 2009 -- CVE ID: CVE-2009-1698 -- Affected Vendors: Apple -- Affected Products: Apple Safari -- TippingPoint(TM) IPS Customer Protection: TippingPoint

Apple Safari local file theft vulnerability

2009-06-09 Thread Chris Evans
Hi, Safari prior to version 4 may permit an evil web page to steal files from the local system. This is accomplished by mounting an XXE attack against the parsing of the XSL XML. This is best explained with a sample evil XSL file which includes a DTD that attempts the XXE attack: !DOCTYPE doc [

XMLHttpRequest file upload vulnerability Chrome 2 Safari 3

2009-06-09 Thread pantera_bleed
.html can be crafted to force a unaware user to read file from local, and then possibly send it to a server. var method = GET var URL = file:///C:/argentina/bsas_junin.txt xmlhttp.open( method, URL, true) This type of request is possible if file is on user local in the user hard disk

TELUS Security Labs VR - Microsoft Office Excel Malformed Records Stack Buffer Overflow

2009-06-09 Thread noreply
Microsoft Office Excel Malformed Records Stack Buffer Overflow TSL ID : FSC20090609-01 Reference: http://telussecuritylabs.com/threats/show/FSC20090609-01 1. Affected Software Microsoft Office Excel 2000 Microsoft Office Excel 2002 Reference:

[security bulletin] HPSBMA02430 SSRT080094 rev.1 - HP OpenView Network Node Manager (OV NNM) Running SNMP and MIB, Remote Execution of Arbitrary Code, Denial of Service (DoS)

2009-06-09 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01754877 Version: 1 HPSBMA02430 SSRT080094 rev.1 - HP OpenView Network Node Manager (OV NNM) Running SNMP and MIB, Remote Execution of Arbitrary Code, Denial of Service (DoS) NOTICE: The

MULTIPLE LOCAL FILE INCLUSION VULNERABILITIES --S-CMS = v-2.0 Beta3--

2009-06-09 Thread y3nh4ck3r
MULTIPLE LOCAL FILE INCLUSION VULNERABILITIES --S-CMS = v-2.0 Beta3-- CMS INFORMATION: --WEB: http://www.matteoiammarrone.com/public/s-cms/

MULTIPLE SQL INJECTION VULNERABILITIES --S-CMS = v-2.0 Beta3--

2009-06-09 Thread y3nh4ck3r
- MULTIPLE SQL INJECTION VULNERABILITIES --S-CMS = v-2.0 Beta3-- - CMS INFORMATION: --WEB: http://www.matteoiammarrone.com/public/s-cms/ --DOWNLOAD:

New paper - Testing the Enterprise Security: Anti-Spam and Anti-Virus Solutions

2009-06-09 Thread marian . ventuneac
Paper: Testing the Enterprise Security: Anti-Spam and Anti-Virus Solutions Abstract: Enterprise Anti-Spam and Anti-Virus solutions are widely used to protect corporate e-mail servers against various external threats including spamming, viruses, spyware, and phishing attacks. Usually

Re: XMLHttpRequest file upload vulnerability Chrome 2 Safari 3

2009-06-09 Thread Adrian P.
it's always been possible to steal local files if you can convince a user to open a harmless html file from their local filesystem. this is possible because the scripting code runs within local context (in FF terminology - not sure what Safari calls it). last time i checked [1] [2] FF didn't even

Secunia Research: Microsoft Excel Record Parsing Array Indexing Vulnerability

2009-06-09 Thread Secunia Research
== Secunia Research 09/06/2009 - Microsoft Excel Record Parsing Array Indexing Vulnerability - == Table of Contents Affected

Secunia Research: Microsoft Excel String Parsing Integer Overflow Vulnerability

2009-06-09 Thread Secunia Research
== Secunia Research 09/06/2009 - Microsoft Excel String Parsing Integer Overflow - == Table of Contents Affected

CVE-2009-1151: phpMyAdmin Remote Code Execution Proof of Concept

2009-06-09 Thread Adrian P.
I couldn’t find any public PoC for this phpMyAdmin vulnerability, so I wrote one: http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/

Re: XMLHttpRequest file upload vulnerability Chrome 2 Safari 3

2009-06-09 Thread Michal Zalewski
.html can be crafted to force a unaware user to read file from local, and then possibly send it to a server. Yup, this is an unfortunate, legacy property, not specific to any particular browser; it is also fairly well-known and documented; see: