[ MDVSA-2014:246 ] openvpn

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:246 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:247 ] jasper

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:247 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:248 ] graphviz

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:248 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:249 ] qemu

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:249 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:250 ] cpio

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:250 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:251 ] rpm

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:251 http://www.mandriva.com/en/support/security/

CVE-2014-2025 Remote Code Execution (RCE) in Intrexx Professional

2014-12-14 Thread Christian Schneider
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 CVE-2014-2025 === Remote Code Execution (RCE) via Unrestricted File Upload (CWE-434) vulnerability in Intrexx Professional product Vendor === United Planet GmbH Product === Intrexx is an integrated

CVE-2014-2026 Reflected Cross-Site Scripting (XSS) in Intrexx Professional

2014-12-14 Thread Christian Schneider
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 CVE-2014-2026 === Reflected Cross-Site Scripting (XSS) (CWE-79) vulnerability in Intrexx Professional product Vendor === United Planet GmbH Product === Intrexx is an integrated cross-platform

[ MDVSA-2014:245 ] mutt

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:245 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:244 ] openafs

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:244 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:243 ] phpmyadmin

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:243 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:239 ] flac

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:239 http://www.mandriva.com/en/support/security/

[SECURITY] [DSA 3100-1] mediawiki security update

2014-12-14 Thread Sebastien Delafond
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3100-1 secur...@debian.org http://www.debian.org/security/Sebastien Delafond December 12, 2014

[SECURITY] [DSA 3101-1] c-icap security update

2014-12-14 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3101-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 13, 2014

[ MDVSA-2014:238 ] bind

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:238 http://www.mandriva.com/en/support/security/

Defense in depth -- the Microsoft way (part 23): two quotes or not to quote...

2014-12-14 Thread Stefan Kanthak
Hi @ll, some Windows commands/programs fail when (one of) their command line argument(s) is/are enclosed in quotes; for example: %SystemRoot%\System32\FontView.Exe pathname.TTF %SystemRoot%\System32\FONTVIEW.Exe /P filename.TTF %SystemRoot%\System32\RunDLL32.Exe

[SECURITY] [DSA 3102-1] libyaml security update

2014-12-14 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3102-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 13, 2014

[SECURITY] [DSA 3103-1] libyaml-libyaml-perl security update

2014-12-14 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3103-1 secur...@debian.org http://www.debian.org/security/ Salvatore Bonaccorso December 13, 2014

[ MDVSA-2014:242 ] yaml

2014-12-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:242 http://www.mandriva.com/en/support/security/