[USN-828-1] PAM vulnerability

2009-09-09 Thread Kees Cook
=== Ubuntu Security Notice USN-828-1 September 08, 2009 pam vulnerability https://launchpad.net/bugs/410171 === A security issue affects the following Ubuntu releases: Ubuntu

Open Beta - New Free AV Software

2009-09-09 Thread Alfred Huger
All, Immunet Protect is now in the 4th round of public beta. This is free beta AV software which has been pre-tested extensively by a portion of the Bugtraq community and is now available for general download to the rest of the community. The general idea is that it allows you to build

[Advisory] ChartDirector Critical File Access

2009-09-09 Thread DokFLeed
Hi, Please find the following Advisory http://www.dokfleed.net/duh/modules.php?name=Newsfile=articlesid=37 Regards DokFLeed Advisory No.: ISNSC-0910 = ChartDirector Critical File Access Information == Author: DokFLeed Program

Multiple RDP Connections BSOD DOS

2009-09-09 Thread Tim Medin
Creating multiple RDP connection at the same time causes Windows to Blue Screen. Here is the Proof of Concept code. for /L %i in (1,1,20) do mstsc /v:127.0.0.%i It does work on Windows 7 and some Vista installations.   -Tim Medin

SeacureIT Preview Conference 2009

2009-09-09 Thread Stefano Zanero
We are glad to announce the first international security conference in Italy, SeacureIT Preview 2009. The conference will take place between 21st and 23rd October at Fiera Milano City, Milan's conference and trade show center, co-located with SMAU, Italy's largest ICT tradeshow. The conference

Re: DoS vulnerability in Google Chrome

2009-09-09 Thread MustLive
Hello MaXe! However, I just tested the vulnerability in chrome and the incidents were different. As I said on my system it's solely Chrome DoS vulnerability. On my system with Firefox 3.0.13 (and previous versions, when I tested them before) there is not such issue, when Firefox was DoSed via

[ GLSA 200909-03 ] Apache Portable Runtime, APR Utility Library: Execution of arbitrary code

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-03 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-04 ] Clam AntiVirus: Multiple vulnerabilities

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

4f: The File Format Fuzzing Framework

2009-09-09 Thread Krakow Labs
Krakow Labs Development 4f: The File Format Fuzzing Framework 4f is a file format fuzzing framework. 4f uses modules which are specifications of the targeted binary or text file format that tell it how to fuzz the target application. If 4f detects a crash, it will log crucial information

[ GLSA 200909-05 ] Openswan: Denial of Service

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-06 ] aMule: Parameter injection

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-07 ] TkMan: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-08 ] C* music player: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: MS09-048 includes fixes for TCP/IP implementation issues reported more than a year ago

2009-09-09 Thread bob
Does anyone have a reference pointing to the original announcement on here for these vulnerabilities? I would like to research them regarding the potential continued vulnerability of XP, since MS did not provide a patch for XP products.

[ GLSA 200909-09 ] Screenie: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-10 ] LMBench: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[ GLSA 200909-11 ] GCC-XML: Insecure temporary file usage

2009-09-09 Thread Alex Legler
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200909-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[SECURITY] [DSA 1882-1] New xapian-omega packages fix cross-site scripting

2009-09-09 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-1882-1secur...@debian.org http://www.debian.org/security/ Nico Golde September 9th, 2009

SMB SRV2.SYS Denial of Service PoC

2009-09-09 Thread igottabug
/* * * SMB SRV2.SYS Denial of Service PoC * Release Date: Sep 8, 2009 * Severity: Medium/High * Systems Affected: Windows Vista SP1+SP2, Windows 2008 SP2, Windows 7 Beta + RC * Discovered by: Laurent Gaffié * * Description: * SRV2.SYS fails to handle malformed SMB

CORE-2009-0820 - Dnsmasq Heap Overflow and Null-pointer Dereference on TFTP Server

2009-09-09 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Dnsmasq Heap Overflow and Null-pointer Dereference on TFTP Server 1. *Advisory Information* Title: Dnsmasq Heap Overflow and Null-pointer

[ MDVSA-2009:226 ] aria2

2009-09-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:226 http://www.mandriva.com/security/

Re: Multiple RDP Connections BSOD DOS

2009-09-09 Thread Elvedin Trnjanin
I could not reproduce this on Vista Home Premium or Windows 7 Ultimate (different computers, both 64-bit) even with creating 200 connections. Could you provide more information on your setup? Tim Medin wrote: Creating multiple RDP connection at the same time causes Windows to Blue Screen.

RE: MS09-048 includes fixes for TCP/IP implementation issues reported more than a year ago

2009-09-09 Thread Jim Duncan
b...@home.com wrote: Does anyone have a reference pointing to the original announcement on here for these vulnerabilities? I would like to research them regarding the potential continued vulnerability of XP, since MS did not provide a patch for XP products. CERT-FI was the coordinator for

Re: Re: Multiple RDP Connections BSOD DOS

2009-09-09 Thread nobody
Cannot reproduce. Windows XP SP2

Re: Multiple RDP Connections BSOD DOS

2009-09-09 Thread John Menerick
Unable to reproduce on Vista Ultimate x64-all patch levels. John Menerick www.securesql.info On Sep 8, 2009, at 11:35 AM, Tim Medin wrote: Creating multiple RDP connection at the same time causes Windows to Blue Screen. Here is the Proof of Concept code. for /L %i in (1,1,20) do mstsc

RE: Re: Multiple RDP Connections BSOD DOS

2009-09-09 Thread Earnhart, Benjamin J
Cannot reproduce, either, XP SP3. Maybe you were really low on RAM? -Original Message- From: nob...@nowhere.com [mailto:nob...@nowhere.com] Sent: Wednesday, September 09, 2009 3:29 PM To: bugtraq@securityfocus.com Subject: Re: Re: Multiple RDP Connections BSOD DOS Cannot reproduce.