mantis CVE-2008-3102 (Re: menalto gallery: Session hijacking vulnerability, CVE-2008-3102)

2008-09-24 Thread Hanno Böck
Damn, subject is obviously wrong, it's mantis, gallery was already CVE-2008-3662. Rest of the advisory is correct though. Sorry for the confusion. -- Hanno Böck Blog: http://www.hboeck.de/ GPG: 3DBD3B20 Jabber/Mail:[EMAIL PROTECTED] signature.asc

[ GLSA 200809-14 ] BitlBee: Security bypass

2008-09-24 Thread Pierre-Yves Rofes
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200809-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - -

[ GLSA 200809-15 ] GNU ed: User-assisted execution of arbitrary code

2008-09-24 Thread Pierre-Yves Rofes
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200809-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - -

Advisory : Google Chrome Carriage Return Null Object Memory Exhaustion Remote Dos.

2008-09-24 Thread Aditya K Sood
*Google Chrome Carriage Return Null Object Memory Exhaustion Remote Dos.* *Version Affected:* Chrome/0.2.149.30 Chrome/0.2.149.29 *Severity:* High *Description:* The Google chrome browser is vulnerable to memory exhaustion based denial of service which can be triggered remotely.The

[USN-645-1] Firefox and xulrunner vulnerabilities

2008-09-24 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-645-1 September 24, 2008 firefox, firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061,

[USN-645-2] Firefox vulnerabilities

2008-09-24 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-645-2 September 24, 2008 firefox vulnerabilities CVE-2008-0016, CVE-2008-3835, CVE-2008-3836, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063,

Internet Information Service remote set password

2008-09-24 Thread hamedata
:: :: :: :::: :: :: :: :::: :: .. :: :::: : :: :: :: :: :: :: :: :: :: : :: :: :: :: :::: :: :: :: : :: :: :: ::

IAS Helper COM Component (iashlpr.dll) activex remote DOS

2008-09-24 Thread hamedata
:: :: :: :::: :: :: :: :::: :: .. :: :::: : :: :: :: :: :: :: :: :: :: : :: :: :: :: :::: :: :: :: : :: :: :: ::

Internet Information Service (adsiis.dll) activex remote DOS

2008-09-24 Thread hamedata
:: :: :: :::: :: :: :: :::: :: .. :: :::: : :: :: :: :: :: :: :: :: :: : :: :: :: :: :::: :: :: :: : :: :: :: ::

Cisco Security Advisory: Cisco IOS Software Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software Layer 2 Tunneling Protocol (L2TP) Denial of Service Vulnerability Advisory ID: cisco-sa-20080924-l2tp http://www.cisco.com/warp/public/707/cisco-sa-20080924-l2tp.shtml Revision 1.0 For Public Release

Cisco Security Advisory: Vulnerability in Cisco IOS While Processing SSL Packet

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Vulnerability in Cisco IOS While Processing SSL Packet Advisory ID: cisco-sa-20080924-ssl http://www.cisco.com/warp/public/707/cisco-sa-20080924-ssl.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT

Cisco Security Advisory: Cisco 10000, uBR10012, uBR7200 Series Devices IPC Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco 1, uBR10012, uBR7200 Series Devices IPC Vulnerability Advisory ID: cisco-sa-20080924-ipc http://www.cisco.com/warp/public/707/cisco-sa-20080924-ipc.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC

Cisco Security Advisory: Cisco IOS MPLS Forwarding Infrastructure Denial of Service Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS MPLS Forwarding Infrastructure Denial of Service Vulnerability Advisory ID: cisco-sa-20080924-mfi http://www.cisco.com/warp/public/707/cisco-sa-20080924-mfi.shtml Revision 1.0 For Public Release 2008 September 24

Cisco Security Advisory: Cisco IOS NAT Skinny Call Control Protocol Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS NAT Skinny Call Control Protocol Vulnerability Advisory ID: cisco-sa-20080924-sccp http://www.cisco.com/warp/public/707/cisco-sa-20080924-sccp.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT

Cisco Security Advisory: Cisco IOS Software Firewall Application Inspection Control Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software Firewall Application Inspection Control Vulnerability Advisory ID: cisco-sa-20080924-iosfw http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosfw.shtml Revision 1.0 For Public Release 2008

Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerabilities Advisory ID: cisco-sa-20080924-cucm http://www.cisco.com/warp/public/707/cisco-sa-20080924-cucm.shtml Revision 1.0

Cisco Security Advisory: Cisco uBR10012 Series Devices SNMP Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco uBR10012 Series Devices SNMP Vulnerability Advisory ID: cisco-sa-20080924-ubr http://www.cisco.com/warp/public/707/cisco-sa-20080924-ubr.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT

Cisco Security Advisory: Cisco IOS MPLS VPN May Leak Information

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS MPLS VPN May Leak Information Advisory ID: cisco-sa-20080924-vpn http://www.cisco.com/warp/public/707/cisco-sa-20080924-vpn.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT

Cisco Security Advisory: Cisco IOS IPS Denial of Service Vulnerability

2008-09-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS IPS Denial of Service Vulnerability Advisory ID: cisco-sa-20080924-iosips http://www.cisco.com/warp/public/707/cisco-sa-20080924-iosips.shtml Revision 1.0 For Public Release 2008 September 24 1600 UTC (GMT

Re: Advisory : Google Chrome Carriage Return Null Object Memory Exhaustion Remote Dos.

2008-09-24 Thread LIUDIEYU dot COM
I'm also using Google Chrome. Another concern for me - its setup downloads: http://cache.pack.google.com/chrome/install/149.30/chrome_installer.exe which is not signed by authenticode. Can anyone post hashes of this file downloaded over a trusted network? Or, is this info available at some

Drupal Brilliant Gallery module SQL injection vulnerability

2008-09-24 Thread Justin C. Klein Keane
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 * Discovery Date: Sept 17, 2008 * Security risk: high * Exploitable from: Remote * Vulnerability: SQL Injection * Discovered by: Justin C. Klein Keane (a.k.a. Mad Irish) Description Drupal (http://drupal.org) is a robust content management system

Drupal Ajax Checklist Module SQL Injection Vulnerability

2008-09-24 Thread Justin C. Klein Keane
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Drupal Ajax Checklist Module SQL Injection Vulnerability * Discovery Date: Sept 15, 2008 * Security risk: high * Exploitable from: Remote * Vulnerability: SQL Injection * Discovered by: Justin C. Klein Keane [EMAIL PROTECTED]

[ MDVSA-2008:204 ] blender

2008-09-24 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:204 http://www.mandriva.com/security/