[USN-930-1] Firefox and Xulrunner vulnerabilities

2010-06-30 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-1 June 29, 2010 firefox, firefox-3.0, xulrunner-1.9.2 vulnerabilities CVE-2008-5913, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200,

[USN-930-2] apturl, Epiphany, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update

2010-06-30 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-2 June 29, 2010 apturl, epiphany-browser, gecko-sharp, gnome-python-extras, liferea, rhythmbox, totem, ubufox, yelp update https://launchpad.net/bugs/599954

[0day] Microsoft mshtml.dll CTimeoutEventList::InsertIntoTimeoutList memory leak

2010-06-30 Thread Reversemode
Nowadays, the days of ASLR and DEP, any memory leak is welcome. Yesterday, Stefano Di Paola posted the following tweet http://twitter.com/WisecWisec/status/17254776077. After elaborating that weird behaviour I discovered a flaw in mshtml.dll, exploitable via Internet Explorer. In VBScript/JScript

Secunia Research: Adobe Reader JPEG Uninitialised Memory Vulnerability

2010-06-30 Thread Secunia Research
== Secunia Research 30/06/2010 - Adobe Reader JPEG Uninitialised Memory Vulnerability - == Table of Contents Affected

Secunia Research: Adobe Reader GIF Image Parsing Array-Indexing Vulnerability

2010-06-30 Thread Secunia Research
== Secunia Research 30/06/2010 - Adobe Reader GIF Image Parsing Array-Indexing Vulnerability - == Table of Contents Affected

Secunia Research: Joomla BookLibrary Component Four SQL Injection Vulnerabilities

2010-06-30 Thread Secunia Research
== Secunia Research 30/06/2010 - Joomla BookLibrary Component Four SQL Injection Vulnerabilities - == Table of Contents Affected

VUPEN Security Research - Adobe Acrobat and Reader #1023 Tag Buffer Overflow Vulnerability (CVE-2010-2212)

2010-06-30 Thread VUPEN Security Research
VUPEN Security Research - Adobe Acrobat and Reader #1023 Tag Buffer Overflow Vulnerability (CVE-2010-2212) http://www.vupen.com/english/research.php I. BACKGROUND - Adobe Acrobat and Reader are the global standards for electronic document sharing. They are used to create,

VUPEN Security Research - Adobe Acrobat and Reader newfunction Memory Corruption Vulnerability (CVE-2010-2168)

2010-06-30 Thread VUPEN Security Research
VUPEN Security Research - Adobe Acrobat and Reader newfunction Memory Corruption Vulnerability (CVE-2010-2168) http://www.vupen.com/english/research.php I. BACKGROUND - Adobe Acrobat and Reader are the global standards for electronic document sharing. They are used to

VUPEN Security Research - Adobe Acrobat and Reader pushstring Memory Corruption Vulnerability (CVE-2010-2201)

2010-06-30 Thread VUPEN Security Research
VUPEN Security Research - Adobe Acrobat and Reader pushstring Memory Corruption Vulnerability (CVE-2010-2201) http://www.vupen.com/english/research.php I. BACKGROUND - Adobe Acrobat and Reader are the global standards for electronic document sharing. They are used to

VUPEN Security Research - Adobe Acrobat and Reader newclass Memory Corruption Vulnerability (CVE-2010-1285)

2010-06-30 Thread VUPEN Security Research
VUPEN Security Research - Adobe Acrobat and Reader newclass Memory Corruption Vulnerability (CVE-2010-1285) http://www.vupen.com/english/research.php I. BACKGROUND - Adobe Acrobat and Reader are the global standards for electronic document sharing. They are used to

ZDI-10-116: Adobe Reader CLOD Progressive Mesh Continuation Resolution Remote Code Execution Vulnerability

2010-06-30 Thread ZDI Disclosures
ZDI-10-116: Adobe Reader CLOD Progressive Mesh Continuation Resolution Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-116 June 30, 2010 -- CVE ID: CVE-2010-2202 -- Affected Vendors: Adobe -- Affected Products: Adobe Reader Adobe Acrobat -- Vulnerability

[USN-930-3] Firefox regression

2010-06-30 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-930-3 June 30, 2010 firefox regression https://launchpad.net/bugs/600022 === A security issue affects the following Ubuntu releases: Ubuntu