[SECURITY] [DSA 1841-2] New git-core packages fix build failure

2010-02-01 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1841-2 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst January 31, 2010

[SECURITY] [DSA 1982-1] New hybserv packages fix denial of service

2010-02-01 Thread Steffen Joeris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1982-1 secur...@debian.org http://www.debian.org/security/ Steffen Joeris January 29, 2010

Re: [Webappsec] Paper: Weaning the Web off of Session Cookies

2010-02-01 Thread Timothy D. Morgan
Hi Arian, Good points James. I read this paper a few times to make sure I got the point, and it's a cute idea but I just don't see it happening. Pessimism is understandable; I don't fault you for that. For multi-node, multi-app, websites sharing auth/state/preferences across multiple web

iPhone certificate flaws

2010-02-01 Thread cryptopath
iPhones can be configured over the air by inviting users to download .mobileconfig files from a URL. This feature is used by large companies and universities to distribute various settings to a large number of iPhones. For security reasons, these files need to be cryptographically signed to be

Advisory: jBCrypt 0.3 character encoding vulnerability

2010-02-01 Thread Damien Miller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 jBCrypt security advisory = jBCrypt is a Java implementation of OpenBSD's Blowfish password hashing algorithm, as described in A Future-Adaptable Password Scheme by Niels Provos and David Mazieres (USENIX, 1999). Versions of

Cross-Site History Manipulation (XSHM)

2010-02-01 Thread Alex Roichman
Checkmarx Research Labs has identified a new critical vulnerability in Internet Explorer (other browsers are probably exposed the same way) that would allow hackers to easily compromise web applications. Cross-Site History Manipulation (XSHM) is a newly discovered zero-day attack: attackers may

Tavanmand Portal (fckeditor) Remote Arbitrary File Upload Vulnerability

2010-02-01 Thread info
# # Securitylab.ir # # Application Info: # Name: Tavanmand Portal # version: 1.1 # Vendor: http://www.tavanmand.ir

Re: [Webappsec] Paper: Weaning the Web off of Session Cookies

2010-02-01 Thread Arian J. Evans
Regarding SSO - not at all. Not even remotely. It's not about wrappers frameworks put around cookies. Spend some time on *.yahoo* and *.google* and their partner sites, and look at how they use both auth and personalization cookies (two different things). For the former there is no way to solve

{PRL} Xerox Workcenter 4150 Remote Buffer Overflow

2010-02-01 Thread Francis Provencher
# Application: Xerox Workcenter 4150 Remote Buffer Overflow Platforms: Xerox Workcenter 4150 Discover Date: 2009-12-21 Author: Francis Provencher (Protek Research Lab's) Blog:

[TKADV2010-001] Oracle Solaris UCODE_GET_VERSION IOCTL Kernel NULL Pointer Dereference

2010-02-01 Thread Tobias Klein
Please find attached a detailed advisory of the vulnerability. Alternatively, the advisory can also be found at: http://www.trapkit.de/advisories/TKADV2010-001.txt -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Advisory: Oracle Solaris UCODE_GET_VERSION IOCTL Kernel NULL

eWebeditor ASP Version Multiple Vulnerabilities

2010-02-01 Thread info
# # Securitylab.ir # # Application Info: # Name: eWebeditor # Version: ASP # Vulnerability:

VMSA-2010-0002 VMware vCenter update release addresses multiple security issues in Java JRE

2010-02-01 Thread VMware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- VMware Security Advisory Advisory ID: VMSA-2010-0002 Synopsis: VMware vCenter update release addresses multiple security

Re: [Webappsec] Paper: Weaning the Web off of Session Cookies

2010-02-01 Thread Timothy D. Morgan
Hi James, Great writeup of the state of the union for Web-based authentication methods. Thanks. It is far from complete in that sense, but I hope it illustrates the frog-in-the-frying-pan state we are in with session cookies. As you mention, your paper is primarily an argument for fixing

[SECURITY] [DSA 1983-1] New Wireshark packages fix several vulnerabilities

2010-02-01 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1983-1 secur...@debian.org http://www.debian.org/security/ Moritz Muehlenhoff January 30, 2010

Re: [Webappsec] Paper: Weaning the Web off of Session Cookies

2010-02-01 Thread Timothy D. Morgan
Arian, Regarding SSO - not at all. Not even remotely. It's not about wrappers frameworks put around cookies. That's exactly what it's about. Cookies are name value pairs sent and received based on simple rules. Rules that happen to be poorly standardized with few guarantees. Everything else

iDefense Security Advisory 02.01.10: Real Networks RealPlayer Compressed GIF Handling Integer Overflow

2010-02-01 Thread iDefense Labs
iDefense Security Advisory 02.01.10 http://labs.idefense.com/intelligence/vulnerabilities/ Feb 01, 2010 I. BACKGROUND RealPlayer is an application for playing various media formats, developed by RealNetworks Inc. Since late 2003, Real Player has been based on the open-source Helix Player. More

XSS vulnerability in Drupal's MP3 Player contributed module (version 6.x-1.0-beta1)

2010-02-01 Thread Martin Barbella
XSS vulnerability in Drupal's MP3 Player contributed module (version 6.x-1.0-beta1) Discovered by Martin Barbella martybarbe...@gmail.com Description of Vulnerability: - Drupal is a free software package that allows an individual or a community of users to easily

Re: Cross-Site History Manipulation (XSHM)

2010-02-01 Thread Michal Zalewski
From the post: Checkmarx Research Labs has identified a new critical vulnerability in Internet Explorer (other browsers are probably exposed the same way) that would allow hackers to easily compromise web applications. I'm sorry if this response sounds harsh, but phrases such as critical

iDefense Security Advisory 02.01.10: RealNetworks RealPlayer CMediumBlockAllocator Integer Overflow Vulnerability

2010-02-01 Thread iDefense Labs
iDefense Security Advisory 02.01.10 http://labs.idefense.com/intelligence/vulnerabilities/ Feb 01, 2010 I. BACKGROUND RealPlayer is an application for playing various media formats, developed by RealNetworks Inc. Since late 2003, Real Player has been based on the open-source Helix Player. More

[ MDVSA-2010:030 ] kernel

2010-02-01 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2010:030 http://www.mandriva.com/security/

[CORE-2010-0106] Cisco Secure Desktop XSS/JavaScript Injection

2010-02-01 Thread Core Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Cisco Secure Desktop XSS/JavaScript Injection 1. *Advisory Information* Title: Cisco Secure Desktop XSS/JavaScript Injection Advisory Id:

Security Advisory for Bugzilla 3.0.10, 3.2.5, 3.4.4, and 3.5.2

2010-02-01 Thread mkanat
Summary === Bugzilla is a Web-based bug-tracking system, used by a large number of software projects. This advisory covers two security issues that have recently been fixed in the Bugzilla code: + Some files stored on the web server are not correctly protected against external

Joomla (com_gambling) SQL Injection Vulnerabilities

2010-02-01 Thread md . r00t . defacer
#--In The Name Of God # Joomla (com_gambling) SQL Injection Vulnerabilities ### #AUTHOR: md.r00t #Mail: md.r00t.defa...@gmail.com #Webstie: www.r00t.gigfa.com #Forum: http://forum.aria-security.com #

iDefense Security Advisory 02.01.10: RealNetworks RealPlayer 11 HTTP Chunked Encoding Integer Overflow Vulnerability

2010-02-01 Thread iDefense Labs
iDefense Security Advisory 02.01.10 http://labs.idefense.com/intelligence/vulnerabilities/ Feb 01, 2010 I. BACKGROUND RealPlayer is an application for playing various media formats, developed by RealNetworks Inc. Since late 2003, Real Player has been based on the open-source Helix Player. More

[SECURITY] [DSA 1984-1] New libxerces2-java packages fix denial of service

2010-02-01 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1984-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano January 30, 2010

Re: [Webappsec] Paper: Weaning the Web off of Session Cookies

2010-02-01 Thread Chris Travers
Hi all; Just backing up Tim here a bit. In LedgerSMB 1.3, we decided to go to HTTP auth because of some changes in the security architecture of the software. After looking at alternatives, we concluded that http auth was likely to be the way to go long-run. There are some constraints which

[CORE-2009-1126] Corel Paint Shop Pro Photo X2 FPX Heap Overflow

2010-02-01 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Corel Paint Shop Pro Photo X2 FPX Heap Overflow 1. *Advisory Information* Title: Corel Paint Shop Pro Photo X2 FPX Heap Overflow Advisory

RaakCms Multiple Vulnerabilities

2010-02-01 Thread info
# # Securitylab.ir # # Application Info: # Name: RaakCms # Vendor: http://raakcms.com # Vulnerability:

[SECURITY] [DSA 1985-1] New sendmail packages fix SSL certificate verification weakness

2010-02-01 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1985-1 secur...@debian.org http://www.debian.org/security/Giuseppe Iuculano January 31, 2010