CORE-2009-0912: Blender .blend Project Arbitrary Command Execution

2009-11-05 Thread CORE Security Technologies Advisories
. *Credits* This vulnerability was discovered and researched by Diego Juarez and Sebastian Tello from Core Security Technologies during Bugweek 2009 [1]. The publication of this advisory was coordinated by Fernando Russ from Core Security Advisories Team. 7. *Technical Description / Proof

vBulletin - Multiple Versions - Cross Site Script Redirection

2009-10-08 Thread advisories
vBulletin - Cross Site Script Redirection Versions Affected: 3.8.4 / 3.7.6 / 3.6.12 Patches Available: 3.8.4PL1 / 3.7.6PL1 / 3.6.12PL1 Info: An XSS flaw within the user profile page has recently been discovered. This could allow an attacker to carry out an action as a user or obtain

CORE-2009-0922: Jetty Persistent XSS in Sample Cookies Application

2009-10-06 Thread CORE Security Technologies Advisories
security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help security-conscious organizations worldwide develop

CORE-2009-0812-Hyperic HQ Multiple XSS

2009-10-05 Thread CORE Security Technologies Advisories
of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security

FreeBSD Security Advisory FreeBSD-SA-09:13.pipe

2009-10-02 Thread FreeBSD Security Advisories
) 2009-10-02 18:09:56 UTC (RELENG_6_3, 6.3-RELEASE-p13) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background Pipes are a form

FreeBSD Security Advisory FreeBSD-SA-09:14.devfs

2009-10-02 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The device file system (devfs) provides access to system devices, such as storage devices

CORE-2009-0820 - Dnsmasq Heap Overflow and Null-pointer Dereference on TFTP Server

2009-09-09 Thread CORE Security Technologies Advisories
solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security Technologies develops

Re: DoS vulnerability in Google Chrome

2009-08-26 Thread advisories
Hello MustLive, Thanks for your immediate reply. I have now tested what you said, cause I suspected that it was only happening because Google Chrome was installed, due to FireFox isn't able to know what ``chromehtml:ยดยด is on its own. (it has to be associated with an application in this

RE: DoS vulnerability in Google Chrome

2009-08-25 Thread advisories
Hi MustLive, I can confirm that this consumed most ressources in FireFox 3.5.2 as well. I have the newest Google Chrome browser installed which might explain why. Best regards, hopes, peace and love, MaXe - Founder of InterN0T - Undergrou... http://www.intern0t.net/ PS: The extra long

CORE-2009-0727: Libpurple msn_slplink_process_msg() Arbitrary Write Vulnerability

2009-08-19 Thread CORE Security Technologies Advisories
for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help

FreeBSD Security Advisory FreeBSD-SA-09:12.bind

2009-07-29 Thread FreeBSD Security Advisories
-RELEASE-p12) CVE Name: CVE-2009-0696 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. NOTE: Due to this issue being accidentally disclosed early

CORE-2009-0707: Firebird SQL op_connect_request main listener shutdown vulnerability

2009-07-28 Thread CORE Security Technologies Advisories
and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security Technologies develops strategic solutions

Cisco WLC 4402 Denial-of-Service vulnerability

2009-07-27 Thread SySS security advisories -- Christoph Bott
=== Vulnerable Product: Cisco WLC 4402 (most likely among many others) Vulnerability discovered: January 2009 Reported to vendor: Jan 01, 2009 Fix available: not yet === TIMELINE:

[ISecAuditors Security Advisories] Joomla! 1.5.12 Multiple Full Path Disclosure vulnerabilities

2009-07-24 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2009-009 - Original release date: July 21st, 2009 - Last revised: July 23rd, 2009 - Discovered by: Juan Galiana Lara - Severity: 5/10 (CVSS Base Score) = I. VULNERABILITY

CORE-2009-0227: Real Helix DNA RTSP and SETUP request handler vulnerabilities

2009-07-20 Thread CORE Security Technologies Advisories
vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project

[ISecAuditors Security Advisories] Gmail vulnerable to automated password cracking

2009-07-17 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2009-NNN - Original release date: July 7th, 2009 - Last revised: July 17th, 2009 - Discovered by: Vicente Aguilera Diaz - Severity: 4.5/10 (CVSS Base Score) = I.

Re: Cross-Site Scripting vulnerability in Mozilla, Firefox and Chrome

2009-07-16 Thread advisories
I agree completely with mz, This is just how FireFox works, the data:text/html,base64;somestringinbase64== is just pure functionality. The redirection parameters is not equal to a vulnerability since as mz said, the attacker could just redirect to his own site. The best way to defend against

CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information

2009-07-08 Thread Core Security Technologies Advisories
auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http

[ISecAuditors Security Advisories] Joomla! 1.5.12 Multiple XSS vulnerabilities in HTTP Headers

2009-07-02 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2009-007 - Original release date: June 30th, 2009 - Last revised: July 2nd, 2009 - Discovered by: Juan Galiana Lara - Severity: 6.8/10 (CVSS Base Score) = I. VULNERABILITY

Trustwave's SpiderLabs Security Advisory TWSL2009-002

2009-06-24 Thread Trustwave Advisories
Trustwave's SpiderLabs Security Advisory TWSL2009-002: Cisco ASA Web VPN Multiple Vulnerabilities Published: 2009-06-24 Version: 1.0 Vendor: Cisco Systems, Inc. (http://www.cisco.com) Versions affected: 8.0(4), 8.1.2, and 8.2.1 Description: Cisco's Adaptive Security Appliance (ASA) provides a

CORE-2009-0521 - DX Studio Player Firefox plug-in command injection

2009-06-10 Thread CORE Security Technologies Advisories
. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help security-conscious

CORE-2008-0826 - Internet Explorer Security Zone restrictions bypass

2009-06-10 Thread CORE Security Technologies Advisories
by MSRC, IE team member, Core security advisories team and vulnerability researchers. . 2009-06-04: Core sends MSRC notes taken during the conference call. Actions items: . MSRC to provide workaround and mitigations and to follow-up on issues demonstrated by the second PoC. . Core to further

FreeBSD Security Advisory FreeBSD-SA-09:11.ntpd

2009-06-10 Thread FreeBSD Security Advisories
) CVE Name: CVE-2009-1252 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The ntpd(8) daemon is an implementation

FreeBSD Security Advisory FreeBSD-SA-09:10.ipv6

2009-06-10 Thread FreeBSD Security Advisories
-p11) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background IPv6 is a new Internet Protocol, designed to replace (and avoid many

FreeBSD Security Advisory FreeBSD-SA-09:09.pipe

2009-06-10 Thread FreeBSD Security Advisories
-RELEASE-p11) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background One of the most commonly used forms of interprocess communication

[ISecAuditors Security Advisories] Joomla! 1.5.10 JA_Purity Multiple Persistent XSS

2009-06-05 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2009-006 - Original release date: April 5th, 2009 - Last revised: June 5th, 2009 - Discovered by: Juan Galiana Lara - Severity: 6.4/10 (CVSS Base Score) = I. VULNERABILITY

CORE-2009-0420 - Apple CUPS IPP_TAG_UNSUPPORTED Handling null pointer Vulnerability

2009-06-02 Thread CORE Security Technologies Advisories
include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About

CORE-2009-0401 - StoneTrip S3DPlayers remote command injection

2009-05-28 Thread CORE Security Technologies Advisories
-05-07: Core requests a status update for this vulnerability and notifies its plan to publish the advisory on May 18th, 2009. No reply received. . 2009-05-15: Core requests an answer to the previous mail. No reply received. . 2009-05-18: Core Advisories Team does not release the advisory

CORE-2009-0109 - Multiple XSS in Sun Communications Express

2009-05-20 Thread CORE Security Technologies Advisories
of the report and asks Core to postpone publication of the security advisory in order to have enough time to investigate and fix the bugs. Vendor requests GPG key of Core's security Advisories team. . 2009-01-12: Core agrees to postpone the advisory publication but asks the vendor for a feedback

FreeBSD Security Advisory FreeBSD-SA-09:07.libc

2009-04-22 Thread FreeBSD Security Advisories
) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD's C library (libc) contains code for creating and accessing Berkeley DB 1.85

FreeBSD Security Advisory FreeBSD-SA-09:08.openssl

2009-04-22 Thread FreeBSD Security Advisories
UTC (RELENG_6_3, 6.3-RELEASE-p10) CVE Name: CVE-2009-0590 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD

CORE-2009-0114 - HTTP Response Splitting vulnerability in Sun Delegated Administrator

2009-04-21 Thread CORE Security Technologies Advisories
auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http

CORE-2009-0108: Multiple vulnerabilities in Sun Calendar Express Web Server

2009-03-31 Thread CORE Security Technologies Advisories
GPG key of Core's security Advisories team. . 2009-01-12: Core agrees to postpone publication of the security advisory but asks the vendor for a feedback of the vendor's engineering team as soon as possible in order to coordinate the release date of fixes and security advisories. . 2009-01-21: Core

FreeBSD Security Advisory FreeBSD-SA-09:06.ktimer

2009-03-23 Thread FreeBSD Security Advisories
(RELENG_7_0, 7.0-RELEASE-p11) CVE Name: CVE-2009-1041 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background In FreeBSD 7.0

CORE-2009-0122: HP OpenView Buffer Overflows

2009-03-23 Thread CORE Security Technologies Advisories
, 7.53, and 7.53 with patch NNM_01195 were tested and all of them were vulnerable. The two heap-based buffer overflows are different vulnerabilities from those exposed publicly on CVE-2008-0067 because the vulnerabilities are not fixed with patch NNM_01195 and are not mentioned on published advisories

[ISecAuditors Security Advisories] ModSecurity 2.5.9 remote Denial of Service (DoS)

2009-03-19 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2009-001 - Original release date: February 25th, 2009 - Last revised: March 19th, 2009 - Discovered by: Juan Galiana Lara - Severity: 7.8/10 (CVSS Base Scored) = I.

[ISecAuditors Security Advisories] WordPress MU HTTP Header XSS Vulnerability

2009-03-10 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2009-004 - Original release date: December 3rd, 2008 - Last revised: March 10th, 2009 - Discovered by: Juan Galiana Lara - Severity: 6.3/10 (CVSS scored) = I. VULNERABILITY

Foxit Reader Multiple Vulnerabilities (CORE-2009-0218)

2009-03-09 Thread Core Security Technologies Advisories
publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help security-conscious organizations worldwide

[ISecAuditors Security Advisories] eXtplorer Remote Code Execution

2009-03-02 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2009-002 - Original release date: January 7th, 2009 - Last revised: March 2nd, 2009 - Discovered by: Juan Galiana Lara - Severity: 9/10 (CVSS scored) = I. VULNERABILITY

FreeBSD Security Advisory FreeBSD-SA-09:05.telnetd

2009-02-17 Thread FreeBSD Security Advisories
:56:17 UTC (RELENG_7_0, 7.0-RELEASE-p3) For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The FreeBSD telnet daemon, telnetd(8

CORE-2008-1009 - VNC Multiple Integer Overflows

2009-02-03 Thread CORE Security Technologies Advisories
and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public

CORE-2008-1211: Amaya web editor XML and HTML parser vulnerabilities

2009-01-28 Thread Core Security Technologies Advisories
advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 12. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help security-conscious organizations worldwide develop

FreeBSD Security Advisory FreeBSD-SA-09:04.bind

2009-01-14 Thread FreeBSD Security Advisories
-RELEASE-p9) CVE Name: CVE-2009-0025 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background BIND 9 is an implementation

CORE-2008-1128: Openfire multiple vulnerabilities

2009-01-08 Thread CORE Security Technologies Advisories
and that they are ready to release patches the following week. . 2008-12-17: Core insists that advisories are published simultaneously with the patched software releases. . 2008-12-17: Vendor asks if the advisory will include complete information on how to possibly exploit the bugs. . 2008-12-17: Core

FreeBSD Security Advisory FreeBSD-SA-09:02.openssl

2009-01-07 Thread FreeBSD Security Advisories
-p8) CVE Name: CVE-2008-5077 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background FreeBSD includes software from the OpenSSL

FreeBSD Security Advisory FreeBSD-SA-09:01.lukemftpd

2009-01-07 Thread FreeBSD Security Advisories
-RELEASE-p8) CVE Name: CVE-2008-4247 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background lukemftpd(8) is a general-purpose

[ISecAuditors Security Advisories] PSI remote integer overflow DoS

2008-12-24 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2008-004 - Original release date: 12th December, 2008 - Last revised: 22nd December, 2008 - Discovered by: Jesus Olmos Gonzalez - Severity: 4/5 = I. VULNERABILITY

FreeBSD Security Advisory FreeBSD-SA-08:13.protosw

2008-12-24 Thread FreeBSD Security Advisories
information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The FreeBSD kernel provides support for a variety of different types of communications sockets

FreeBSD Security Advisory FreeBSD-SA-08:12.ftpd

2008-12-24 Thread FreeBSD Security Advisories
) CVE Name: CVE-2008-4247 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background ftpd(8) is a general-purpose implementation of File

CORE-2008-1210: Qemu and KVM VNC server remote DoS

2008-12-22 Thread CORE Security Technologies Advisories
of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs. 10. *About Core Security Technologies* Core Security Technologies

[ISecAuditors Security Advisories] Wordpress is vulnerable to an unauthorized upgrade and XSS

2008-12-22 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2008-001 - Original release date: January 3rd, 2008 - Last revised: December 22nd, 2008 - Discovered by: Jesus Olmos Gonzalez - Severity: 2/5 = I. VULNERABILITY

[IVIZ-08-011] ClamAV lzh unpacking segmentation fault

2008-12-10 Thread iViZ Security Advisories
--- [ iViZ Security Advisory 08-01110/12/2008 ] --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-012] Bitdefender antivirus for Linux multiple vulnerabilities

2008-12-10 Thread iViZ Security Advisories
--- [ iViZ Security Advisory 08-01210/12/2008 ] --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-013] Avast antivirus for Linux multiple vulnerabilities

2008-12-10 Thread iViZ Security Advisories
--- [ iViZ Security Advisory 08-01310/12/2008 ] --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-014] AVG antivirus for Linux vulnerability

2008-12-10 Thread iViZ Security Advisories
--- [ iViZ Security Advisory 08-01410/12/2008 ] --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-015] Sophos Antivirus for Linux vulnerability

2008-12-10 Thread iViZ Security Advisories
--- [ iViZ Security Advisory 08-01510/12/2008 ] --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass

2008-12-10 Thread iViZ Security Advisories
--- [ iViZ Security Advisory 08-01610/12/2008 ] --- iViZ Techno Solutions Pvt. Ltd.

CORE-2008-0228: Microsoft Word Malformed FIB Arbitrary Free Vulnerability

2008-12-10 Thread CORE Security Technologies Advisories
security including system vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories

CORE-2008-1127 - Vinagre show_error() format string vulnerability

2008-12-09 Thread CORE Security Technologies Advisories
vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project

CVE-2008-2086: Java Web Start File Inclusion via System Properties Override

2008-12-04 Thread VSR Advisories
-2008-2086 Reference: http://www.vsecurity.com/bulletins/advisories/2008/JWS-props.txt - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Product Description - --- - From [1]: Using Java Web Start technology, standalone Java software

CORE-2008-0526: Adobe Reader Javascript Printf Buffer Overflow

2008-11-04 Thread CORE Security Technologies Advisories
planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software

CORE-2008-1010: VLC media player XSPF Memory Corruption

2008-10-15 Thread CORE Security Technologies Advisories
. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com

FreeBSD Security Advisory FreeBSD-SA-08:10.nd6

2008-10-02 Thread FreeBSD Security Advisories
-10-01 00:32:59 UTC (RELENG_7_0, 7.0-RELEASE-p5) 2008-10-01 00:32:59 UTC (RELENG_6, 6.4-PRERELEASE) 2008-10-01 00:32:59 UTC (RELENG_6_3, 6.3-RELEASE-p5) CVE Name: CVE-2008-2476 For general information regarding FreeBSD Security Advisories, including descriptions

CORE-2008-0126: iPhone Safari JavaScript alert Denial of Service

2008-09-12 Thread Core Security Technologies Advisories
: http://www.apple.com/support/downloads/ 6.2. *Cross-References* We generally do not publish advisories for denial of service issues unless there are more serious security consequences. As such, we are not planning to describe the fix for this issue, but we do appreciate your having reported

FreeBSD Security Advisory FreeBSD-SA-08:08.nmount

2008-09-03 Thread FreeBSD Security Advisories
:47 UTC (RELENG_7_0, 7.0-RELEASE-p4) CVE Name: CVE-2008-3531 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The mount(2

FreeBSD Security Advisory FreeBSD-SA-08:07.amd64

2008-09-03 Thread FreeBSD Security Advisories
:47 UTC (RELENG_7_0, 7.0-RELEASE-p4) 2008-09-03 19:09:47 UTC (RELENG_6, 6.4-PRERELEASE) 2008-09-03 19:09:47 UTC (RELENG_6_3, 6.3-RELEASE-p4) CVE Name: CVE-2008-3890 For general information regarding FreeBSD Security Advisories, including descriptions

FreeBSD Security Advisory FreeBSD-SA-08:09.icmp6

2008-09-03 Thread FreeBSD Security Advisories
-09-03 19:09:47 UTC (RELENG_7_0, 7.0-RELEASE-p4) 2008-09-03 19:09:47 UTC (RELENG_6, 6.4-PRERELEASE) 2008-09-03 19:09:47 UTC (RELENG_6_3, 6.3-RELEASE-p4) CVE Name: CVE-2008-3530 For general information regarding FreeBSD Security Advisories, including

[IVIZ-08-008] LILO Security Model bypass exploiting wrong BIOS API usage

2008-08-28 Thread iViZ Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- [ iViZ Security Advisory 08-00825/08/2008 ] - --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-007] DriveCrypt Security Model bypass exploiting wrong BIOS API usage

2008-08-28 Thread iViZ Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- [ iViZ Security Advisory 08-00725/08/2008 ] - --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-003] TrueCrypt Security Model bypass exploiting wrong BIOS API usage

2008-08-28 Thread iViZ Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- [ iViZ Security Advisory 08-00325/08/2008 ] - --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-004] Intel BIOS Plain Text Password Disclosure

2008-08-28 Thread iViZ Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- [ iViZ Security Advisory 08-00425/08/2008 ] - --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-002] Hewlett-Packard BIOS Plain Text Password Disclosure

2008-08-28 Thread iViZ Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- [ iViZ Security Advisory 08-00225/08/2008 ] - --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-005] IBM Lenovo BIOS Plain Text Password Disclosure

2008-08-28 Thread iViZ Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- [ iViZ Security Advisory 08-00525/08/2008 ] - --- iViZ Techno Solutions Pvt. Ltd.

[IVIZ-08-006] DiskCryptor Security Model bypass exploiting wrong BIOS API usage

2008-08-25 Thread iViZ Security Advisories
--- [ iViZ Security Advisory 08-00625/08/2008 ] --- iViZ Techno Solutions Pvt. Ltd.

CORE-2008-0813 - vBulletin Cross Site Scripting Vulnerability

2008-08-21 Thread CORE Security Technologies Advisories
. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs/. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help security-conscious

CORE-2008-0716 - Sun xVM VirtualBox Privilege Escalation Vulnerability

2008-08-04 Thread CORE Security Technologies Advisories
security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs/. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help security-conscious organizations worldwide develop

SECOBJADV-2008-02: Cygwin Installation and Update Process can be Subverted Vulnerability

2008-07-25 Thread advisories
://www.security-objectives.com/advisories/SECOBJADV-2008-02.txt AFFECTED: Cygwin setup.exe 2.573.2.2 PLATFORM: Intel / Windows CLASSIFICATION: Insufficient Verification of Data Authenticity (CWE-345) RESEARCHER: Derek Callaway IMPACT: Client-side code execution SEVERITY: Medium DIFFICULTY

[ISecAuditors Security Advisories] SmbClientParser Perl module allows remote command execution

2008-07-18 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2006-006 - Original release date: February 28, 2006 - Last revised: July 18th, 2008 - Discovered by: Jesus Olmos Gonzalez - Severity: 5/5 = I. VULNERABILITY

FreeBSD Security Advisory FreeBSD-SA-08:06.bind

2008-07-14 Thread FreeBSD Security Advisories
) 2008-07-13 18:42:38 UTC (RELENG_7, 7.0-STABLE) 2008-07-13 18:42:38 UTC (RELENG_7_0, 7.0-RELEASE-p3) CVE Name: CVE-2008-1447 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

[NETRAGARD SECURITY ADVISORY][Apple Core Image Fun House = 2.0 OS X -- Arbitrary Code Execution][NETRAGARD-20080711]

2008-07-11 Thread Netragard Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 *** NETRAGARD ADVISORY *** http://www.netragard.com We make IT Safe [Advisory Summary] -

CORE-2008-0125: CitectSCADA ODBC service vulnerability

2008-06-11 Thread CORE Security Technologies Advisories
auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http

CORE-2008-0425 - NASA BigView Stack Buffer Overflow

2008-06-04 Thread CORE Security Technologies Advisories
vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project

CORE-2008-0126: Multiple vulnerabilities in iCal

2008-05-21 Thread Core Security Technologies Advisories
in an upcoming update and the vulnerabilities in the iCal client application will be fixed in an update following the early March software update. . 2008-02-19: Core indicated that it will split the report in two security advisories. CORE-2008-0123 will address the vulnerability in iCal server (CVE

CORE-2008-0129 - Wonderware SuiteLink Denial of Service vulnerability

2008-05-05 Thread CORE Security Technologies Advisories
to the previous inquiry about the advisory's content, Core states that the purpose of publishing security advisories and the rationale used to define their content is simple and hopefully, once explained, both reasonable and understandable. Core publishes advisories not only to make users aware

CORE-2008-0320 - Insufficient argument validation of hooked SSDT functions on multiple Antivirus and Firewalls

2008-04-28 Thread CORE Security Technologies Advisories
solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs/. *About Core Security Technologies* Core Security Technologies develops strategic

FreeBSD Security Advisory FreeBSD-SA-08:05.openssh

2008-04-17 Thread FreeBSD Security Advisories
-RELEASE-p24) 2008-04-17 00:00:41 UTC (RELENG_5, 5.5-STABLE) 2008-04-17 00:00:54 UTC (RELENG_5_5, 5.5-RELEASE-p20) CVE Name: CVE-2008-1483 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

CORE-2008-0314 - Orbit Downloader Download failed buffer overflow

2008-04-04 Thread CORE Security Technologies Advisories
and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs/. *About Core Security Technologies* Core Security Technologies develops strategic solutions

CORE-2007-1212: SILC pkcs_decode buffer overflow

2008-03-25 Thread Core Security Technologies Advisories
include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs/. *About

CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK

2008-03-04 Thread Core Security Technologies Advisories
auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http

CORE-2008-0130: VLC media player chunk context validation error

2008-02-27 Thread Core Security Technologies Advisories
. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public use at: http://www.coresecurity.com/corelabs/. *About Core Security Technologies* Core Security Technologies develops strategic solutions that help security-conscious

CORE-2007-0930 Path Traversal vulnerability in VMware's shared folders implementation

2008-02-25 Thread Core Security Technologies Advisories
, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information

FreeBSD Security Advisory FreeBSD-SA-08:03.sendfile

2008-02-14 Thread FreeBSD Security Advisories
-RELEASE-p23) 2008-02-14 11:49:39 UTC (RELENG_5, 5.5-STABLE) 2008-02-14 11:50:28 UTC (RELENG_5_5, 5.5-RELEASE-p19) CVE Name: CVE-2008-0777 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches

FreeBSD Security Advisory FreeBSD-SA-08:04.ipsec

2008-02-14 Thread FreeBSD Security Advisories
, 5.5-RELEASE-p19) CVE Name: CVE-2008-0177 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit URL:http://security.FreeBSD.org/. I. Background The IPsec suite of protocols

IOActive Security Advisory: Legacy mod_jk2 Buffer Overflow

2008-02-12 Thread IOActive Advisories
IOActive Security Advisory Title: Multiple Buffer Overflows in Legacy mod_jk2 = 2.0.3-DEV Severity: High Date Discovered:05.01.2007 Date Reported: 06.27.2007 Date Disclosed: 09.20.2007 Affected Products: mod_jk2 = v2.0.3-DEV F5 BIG-IP =

IOActive Security Advisory: Multiple Remote SiteScope Vulnerabilities

2008-02-12 Thread IOActive Advisories
IOActive Security Advisory Title: Multiple Remote Vulnerabilities in Mercury SiteScope Severity: Critical Date Discovered:10.05.2006 Date Reported: 05.21.2007 Date Disclosed: 09.20.2007 Affected Products: Mercury SiteScope - All Versions

CYBSEC Security Advisory: Arbitrary file overwrite in Documentum Administrator / Documentum Webtop

2008-02-05 Thread CYBSEC Advisories
The following pre-advisory is also available in PDF format for download at: http://www.cybsec.com/vuln/CYBSEC-Security_Advisory_Documentum_dmclTrace_Arbitrary_file_overwrite.pdf Advisory Name: Arbitrary file overwrite in Documentum Administrator / Documentum Webtop ==

CORE-2008-0122: MPlayer arbitrary pointer dereference

2008-02-04 Thread CORE Security Technologies Advisories
vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project

CORE-2007-1218: MPlayer 1.0rc2 buffer overflow vulnerability

2008-02-04 Thread CORE Security Technologies Advisories
security including system vulnerabilities, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories

CORE-2007-1219: Firebird Remote Memory Corruption

2008-01-28 Thread Core Security Technologies Advisories
, cyber attack planning and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information

CORE-2007-1119: CORE FORCE Kernel Buffer Overflow

2008-01-17 Thread CORE Security Technologies Advisories
and simulation, source code auditing, and cryptography. Our results include problem formalization, identification of vulnerabilities, novel solutions and prototypes for new technologies. CoreLabs regularly publishes security advisories, technical papers, project information and shared software tools for public

<    1   2   3   4   5   6   7   8   9   >