CONFidence 2009, CFP

2008-12-18 Thread Andrzej Targosz
Attention! Calling all practitioners in the field of IT security! The 5th edition of the best Polish IT security conference, CONFIDENCE 2008, is taking place in May 15/16, 2008. We invite all to send the proposed topic and abstracts of presentation till the end of January. Please, remember tha

[ MDVSA-2008:245 ] firefox

2008-12-18 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:245 http://www.mandriva.com/security/

EasySiteNetwork (joke.php?id) Remote SQL injection Vulnerability

2008-12-18 Thread Ehsan_Hp200
### IRANIN THE BEST HACKERS IN THE WORLD ## ## ## Remote SQL injection Vulnerability ## ## EasySiteNetwork (joke.php?id) ## #

php python extension safe_mode bypass

2008-12-18 Thread amir

[USN-695-1] shadow vulnerability

2008-12-18 Thread Kees Cook
=== Ubuntu Security Notice USN-695-1 December 18, 2008 shadow vulnerability https://launchpad.net/bugs/306082 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-694-1] libvirt vulnerability

2008-12-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-694-1 December 18, 2008 libvirt vulnerability CVE-2008-5086 === A security issue affects the following Ubuntu releases: Ubuntu 7.10 Ubuntu 8.04 L

[SECURITY] CVE-2008-2938 - Apache Tomcat information disclosure vulnerability - Update 2

2008-12-18 Thread Mark Thomas
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 CVE-2008-2938: Apache Tomcat information disclosure vulnerability - Update 2 Severity: Important Vendor: Multiple (was The Apache Software Foundation) Versions Affected: Various Description (new information): This vulnerability was originally repor

[USN-690-3] Firefox vulnerabilities

2008-12-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-690-3 December 18, 2008 firefox vulnerabilities CVE-2008-5500, CVE-2008-5503, CVE-2008-5506, CVE-2008-5507, CVE-2008-5511, CVE-2008-5512 === A sec

[USN-690-2] Firefox vulnerabilities

2008-12-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-690-2 December 18, 2008 firefox vulnerabilities CVE-2008-5500, CVE-2008-5503, CVE-2008-5504, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5510, CVE-2008-5511, CVE-2008-5512, CVE-2008-5513 ==

[USN-693-1] LittleCMS vulnerability

2008-12-18 Thread Kees Cook
=== Ubuntu Security Notice USN-693-1 December 17, 2008 LittleCMS vulnerability CVE-2008-5317 === A security issue affects the following Ubuntu releases: Ubuntu 7.10 Ubuntu 8.04

Re: Joomla: Session hijacking vulnerability, CVE-2008-4122

2008-12-18 Thread darkz . gsa
Yes, I can reproduce this behavior. The application should reinitialize the cookie after the login but instead it will keep the previous cookie. An interesting thing this is valid only for the login_module, the administrator login page does not automatically redirect to HTTPS by configuration.

[USN-692-1] Gadu vulnerability

2008-12-18 Thread Kees Cook
=== Ubuntu Security Notice USN-692-1 December 17, 2008 ekg, libgadu vulnerability CVE-2008-4776 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubun

Firefox cross-domain text theft (CESA-2008-011)

2008-12-18 Thread Chris Evans
Hi, Firefoxes 2.0.0.19 and 3.0.5 fix a cross-domain theft of textual data. The theft is via cross-domain information leaks in JavaScript error messages for scripts executed via

[TKADV2008-015] Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer dereference

2008-12-18 Thread Tobias Klein
Please find attached a detailed advisory of the vulnerability. Alternatively, the advisory can also be found at: http://www.trapkit.de/advisories/TKADV2008-015.txt -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Advisory: Sun Solaris SIOCGTUNPARAM IOCTL Kernel NULL pointer

[USN-690-1] Firefox and xulrunner vulnerabilities

2008-12-18 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-690-1 December 17, 2008 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5505, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5510, CVE-2008-5511, C