[SECURITY] [DSA 2386-1] openttd security update

2012-01-12 Thread Luk Claes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2386-1 secur...@debian.org http://www.debian.org/security/ January 10, 2012

[security bulletin] HPSBPI02698 SSRT100404 rev.2 - HP Easy Printer Care Software Running on Windows, Remote Execution of Arbitrary Code

2012-01-12 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c02949847 Version: 2 HPSBPI02698 SSRT100404 rev.2 - HP Easy Printer Care Software Running on Windows, Remote Execution of Arbitrary Code NOTICE: The information in this Security Bulletin

GreenBrowser iframe content Double Free Vulnerability

2012-01-12 Thread vuln
GreenBrowser searchbar iframe content Double Free Vulnerability -- I. Summary All versions of GreenBrowser is prone to a vulnerability which leads to arbitrary code execution. A Double Free of iframe object is triggered by its

Office arbitrary ClickOnce application execution vulnerability

2012-01-12 Thread Akita Software Security
Office arbitrary ClickOnce application execution vulnerability Yorick Koster, June 2010

AthCon 2012 CFP is now OPEN!

2012-01-12 Thread Christian Papathanasiou
The Call For Papers (CFP) for AthCon 2012 which will take place in Athens, Greece on the 3-4th of May, 2012 will only be open for a 30-day window. The important dates are as follows: • 01/01/2012: CFP Opens • 31/01/2012: CFP Closes • 15/02/2012: Acceptance Notification • 30/02/2012: Conference

Revised IETF I-D: IPv6 Neighbor Discovery, SEND, and IPv6 Fragmentation

2012-01-12 Thread Fernando Gont
Folks, We have published a revision of our IETF Internet-Draft Security Implications of the Use of IPv6 Extension Headers with IPv6 Neighbor Discovery. The revised I-D is available at: http://tools.ietf.org/id/draft-gont-6man-nd-extension-headers-02.txt This revision includes, among other

SafeSEH+SEHOP all-at-once bypass explotation method principles

2012-01-12 Thread geinblues
Hello, I wrote this to introduce a small paper for my exploitation method of SafeSEH+SEHOP bypass in Oct, 2010. (http://www.x90c.org/SEH all-at-once attack.pdf, http://www.exploit-db.com/exploits/15184) Sadly it's not portable. But leave some thoughts about the method. - SafeSEH+SEHOP

[ MDVSA-2012:004 ] t1lib

2012-01-12 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2012:004 http://www.mandriva.com/security/

ZDI-12-012 : (0Day) McAfee SaaS myCIOScn.dll ShowReport Method Remote Command Execution

2012-01-12 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-012 : (0Day) McAfee SaaS myCIOScn.dll ShowReport Method Remote Command Execution http://www.zerodayinitiative.com/advisories/ZDI-12-012 January 12, 2012 - -- CVE ID: - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affected Vendors: McAfee

ZDI-12-013 : HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution Vulnerability

2012-01-12 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-013 : HP Easy Printer Care XMLCacheMgr Class ActiveX Control Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-013 January 12, 2012 - -- CVE ID: CVE-2011-4786 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - --

ZDI-12-014 : HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution Vulnerability

2012-01-12 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-014 : HP Easy Printer Care XMLSimpleAccessor Class ActiveX Control Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-014 January 12, 2012 - -- CVE ID: CVE-2011-4787 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C

ZDI-12-015 : (0Day) HP StorageWorks P2000 G3 Directory Traversal and Default Account Vulnerabilities

2012-01-12 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-015 : (0Day) HP StorageWorks P2000 G3 Directory Traversal and Default Account Vulnerabilities http://www.zerodayinitiative.com/advisories/ZDI-12-015 January 12, 2012 - -- CVE ID: CVE-2011-4788 - -- CVSS: 9, AV:N/AC:L/Au:N/C:C/I:P/A:P - --

ZDI-12-016 : (0Day) HP Diagnostics Server magentservice.exe Remote Code Execution Vulnerability

2012-01-12 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-12-016 : (0Day) HP Diagnostics Server magentservice.exe Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-016 January 12, 2012 - -- CVE ID: CVE-2011-4789 - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - --