Re: nidump on OS X

2002-09-18 Thread Martin
I cannot reproduce this on my 10.2 system. It does give you the crypted password ofcurrent user but not the root user. However this does not prevent you from using'sudo' so in way way you still get root. /M Basically any normal user can get a dump of the passwd file and attempt brute

Monkey Http Daemon

2003-06-06 Thread Martin
After reading the PHP XSS exploit (I dont know if it qualifies as one) in phpinfo(), I found out that on the default page of the Monkey Http Daemon, there is a Test of Supports section. Two links are included: http://whateverhost/php/index.php and http://whateverhost/cgi-bin/test.pl index.php

Re: Re: Moodle 1.9.3 Remote Code Execution

2008-12-16 Thread martin
Similar hacks have been discussed here: http://moodle.org/mod/forum/discuss.php?d=111710#p490453 Affected sites seem to be all running PHP with register_global turned on, which is a really bad idea and not recommended by Moodle.

Re: Remote File Include In Script moodle-1.7.1

2007-03-13 Thread martin
The first one is not a vulnerability at all - $cmd is always initialised as a constant within the script. The second one is not a vulnerability either, as that file (filter.php) does not even exist!

Re: TTVideo 1.0 Joomla Component SQL Injection Vulnerability

2010-07-28 Thread martin
Thanks for spotting this. I overlooked this in my haste to release. I have fixed the issue now and the flawed version is not longer available for download.

[SECURITY] CVE-2017-5657: Apache Archiva CSRF vulnerability for REST endpoints

2017-05-22 Thread Martin
CVE-2017-5657: Apache Archiva CSRF vulnerabilities for various REST endpoints Severity: Important Vendor: The Apache Software Foundation Versions Affected: Archiva 2.0.0 - 2.2.1 The unsupported versions 1.x are also affected. Several REST service endpoints of Apache Archiva are not

[SECURITY] CVE-2019-0214: Apache Archiva arbitrary file write and delete on the server

2019-04-30 Thread Martin
CVE-2019-0214: Apache Archiva arbitrary file write and delete on the server Severity: Medium Vendor: The Apache Software Foundation Versions Affected: Apache Archiva 2.0.0 - 2.2.3 The unsupported versions 1.x are also affected. It is possible to write files to the archiva server at

[SECURITY] CVE-2019-0213: Apache Archiva Stored XSS

2019-04-30 Thread Martin
CVE-2019-0213: Apache Archiva Stored XSS Severity: Low Vendor: The Apache Software Foundation Versions Affected: Apache Archiva 2.0.0 - 2.2.3 The unsupported versions 1.x are also affected. It may be possible to store malicious XSS code into central configuration entries, i.e. the

New cfingerd 1.4.0 - Configurable Finger Daemon

1999-08-10 Thread Martin Schulze
After several years of development I'm happy to present a new version of the configurable finger daemon. The original author and former maintainer Ken Hollis has handed over development to me as stated before. So this release is authorized. I feel a need for this second posting because the new

Re: XDM Insecurity revisited

1999-08-20 Thread Martin Schulze
Jochen Bauer wrote: On Wed, 26 Nov 1997 Eric Augustus ([EMAIL PROTECTED]) posted a message on BUGTRAQ about the fact, that the default Xaccess file allows XDMCP connections from any host. As you know, this can be used to get a login screen on any host and therefore get around access control

Insecure use of file in /tmp by trn

1999-08-21 Thread Martin Schulze
Wichert Akkerman . Martin Schulze [EMAIL PROTECTED] . [EMAIL PROTECTED] . [EMAIL PROTECTED] PGP signature

Re: Insecure use of file in /tmp by trn

1999-08-24 Thread Martin Schulze
Rogier Wolff wrote: Martin Schulze wrote: This was not intentional by the author, he tried to use tempfile(1) to create the temporary filename. However, due to a thinko, the name was hardcoded into the script. [...] +#NNTPactive=\`tempfile -p active\` #"/tmp/active.\$\$"

Vixie Cron version 3.0pl1 vulnerable to root exploit

1999-08-30 Thread Martin Schulze
Red Hat has recently released a Security Advisory (RHSA-1999:030-01) covering a reverse denial of service bug in the vixie cron package. As user you could restart sendmail even if the host should not receive mail through the SMTP port. Further investigation discovered that it was even worse.

Re: Vixie Cron version 3.0pl1 vulnerable to root exploit

1999-09-07 Thread Martin Schulze
Valentin Nechayev wrote: Quite more simple and correct variant is to append "--" to mailargs: -#define MAILARGS "%s -FCronDaemon -odi -oem -or0s %s" /*-*/ +#define MAILARGS "%s -FCronDaemon -odi -oem -- %s" /*-*/ After it, it's possible to use real local parts

Re: Oracle 8i questions

1999-11-29 Thread Martin . Wunderli
ts the oracle binary), no sgid/suid needs to be set. But if you then try to connect directly by issueing sqlplus username/password, it will fail with 'Oracle not available'. The latter is mostly not really a problem. Cheers Martin -- Martin Wunderli, Grundstrasse 11, 8048 Zuerich, Tel: +41 1 400 21 71

WebSphere protections from installation

1999-12-02 Thread Martin Peter
this dangerous protection settings, WebSpher places GIF, lst and db files in /usr/bin and all directories of WebSpher are 777. cheers martin _ |_| Dr. Martin Peter internet: [EMAIL PROTECTED

Re: majordomo 1.94.5 does not fix all vulnerabilities

2000-01-26 Thread Martin Mares
. Have a nice fortnight -- Martin `MJ' Mares [EMAIL PROTECTED] http://atrey.karlin.mff.cuni.cz/~mj/ Faculty of Math and Physics, Charles University, Prague, Czech Rep., Earth "Anyone can build a fast CPU. The trick is to build a fast system." -- S. Cray

Re: Bypass Virus Checking

2000-02-02 Thread Martin Bene
files. Renaming the EICON.COM file from the exploit to excel.exe does not prevent NAV from finding it. 3) All Exclusions are visible using the GUI Interface. Martin Bene -BEGIN PGP SIGNATURE- Version: PGPfreeware 6.0.2i iQCVAwUBOJfgfR+NBGYktXFhAQHBIAQAiUJ74XIgYpO+EpJbZwNV4EZsx4MZIMmi

Re: SuSe / Debian man package format string vulnerability

2001-02-04 Thread Martin Schulze
StyX wrote: Joao Gouveia wrote: Hi, This issue has been discussed in vuln-dev (2001-01-26), see: http://www.securityfocus.com/templates/archive.pike?end=2001-01-27tid=15872 4fromthread=0start=2001-01-21threads=1list=82 Posted also on suse security list, and aparently overlooked.

Re: ROADS search system show files Vulnerability with null bite bug

2001-02-15 Thread Martin Hamilton
For more on these, see: http://www.roads.lut.ac.uk/lists/open-roads/2001/02/ I'm not aware of any O/S distribution including ROADS as standard (sensible people! :-), so this is only likely to be a problem for people putting their own installations together. Cheers, Martin

Re: Loopback and multi-homed routing flaw in TCP/IP stack.

2001-03-06 Thread Martin Macok
a nice day -- Martin Maok underground.cz openbsd.cz

Re: MailSweeper for SMTP Security Problem

2001-03-27 Thread Martin O'Neal
to the receive address. This might not be what you actually want [wink...] but you can always work around this by building an explicit domain-domain scenario to cover this situation, or restrict the relaying so this isn't an issue. Regards, Martin O'Neal

Re: MS patch Q292108 opens a vulnerabil ity

2001-04-05 Thread Johnson Martin
culous "NeverShowExt" and "Hide extensions for known file types" functionalities? I have never met anyone who finds these features useful; and as noted recently on this list, they can confuse the user by masking files which may contain executable content. - Martin. -Ori

Corsaire Limited Security Advisory - Symantec/Axent NetProwler 3.5.x password restrictions

2001-05-15 Thread Martin O'Neal
-- Corsaire Limited Security Advisory -- Title: Symantec/Axent NetProwler 3.5.x password restrictions Date: 17.03.01 Application: Symantec/Axent NetProwler 3.5.x Environment: WinNT Author: Martin O'Neal [[EMAIL PROTECTED]] Audience: General distribution -- Scope -- The aim

Corsaire Limited Security Advisory - Symantec/Axent NetProwler 3.5.x database configuration

2001-05-15 Thread Martin O'Neal
-- Corsaire Limited Security Advisory -- Title: Symantec/Axent NetProwler 3.5.x database configuration Date: 07.04.01 Application: Symantec/Axent NetProwler 3.5.x Environment: WinNT Author: Martin O'Neal [[EMAIL PROTECTED]] Audience: General distribution -- Scope -- The aim

RE: Small TCP packets == very large overhead == DoS?

2001-07-10 Thread Franck Martin
Please note that about 5% of the machines out there do not understand an MTU different than 1500, because some firewalls blocks all ICMP packets instead of sending back the ICMP packet with the recommended MTU. I explain further. You have a client machine A, a router A with MTU 576, another

Re: [COVERT-2001-04] Vulnerability in Oracle 8i TNS Listener

2001-07-12 Thread Martin Macok
s fast and as easy as possible, no debate. Having to ask and wait for it is just a pain and provides no security and no contentment for customers. Have a nice day -- Martin Maok underground.cz openbsd.cz

Re: Messenger/Hotmail passwords at risk

2001-07-16 Thread Martin Macok
nia.com/nsindex.html#performance CPU / hashes/s PII 350 Mhz - 1 145 000 Athlon 1 Ghz- 2 676 400 PIII 752- 2 031 292 etc. On my system Red Hat 7.1 Linux / kernel-2.4.3-12 / gcc-2.96-85 / AMD Athlon 850 mdcrack reports ~2e6 hashes/sec. Have a nice day

AW: Windows MS-DOS Device Name DoS vulnerabilities

2001-07-16 Thread Martin Werner
. A great step in compatibility between systems. Keep on testing software! Martin Werner P.S. Feel free to contact me at: www.martinwerner.de [EMAIL PROTECTED]

Re: 2.4.x/Slackware Init script vulnerability

2001-07-17 Thread Derek Martin
be able to set the umask in /etc/initscript (I haven't tried it). -- --- Derek Martin | Unix/Linux geek [EMAIL PROTECTED]| GnuPG Key ID: 0x81CFE75D Retrieve my public key at http://pgp.mit.edu PGP signature

secure software philosophy (was Re: 2.4.x/Slackware Init script vulnerability)

2001-07-18 Thread Derek Martin
becomes more vulnerable to careless and insecure coding practices, and we all play a part in that. Thanks. -- --- Derek Martin | Unix/Linux geek [EMAIL PROTECTED]| GnuPG Key ID: 0x81CFE75D Retrieve my public key at http://pgp.mit.edu

Re: Telnetd AYT overflow scanner

2001-07-25 Thread Martin Elster
, Martin - Original Message - From: info [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, July 25, 2001 8:50 PM Subject: Telnetd AYT overflow scanner

RE: telnetd exploit code

2001-07-26 Thread Kelly Martin
There is a doctrine known as copyright misuse which permits a court to refuse to enforce a copyright interest when that interest is being used (or enforcement of the right is sought) for an improper purpose. Copyright actions, for the most part, lie in equity and as such the court may apply

[SECURITY] [DSA 125-1] New analog packages fix cross-site scripting vulnerability

2002-03-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 125-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze March 28th, 2002

RE: Using the backbutton in IE is dangerous

2002-04-16 Thread Martin, Jeffrey
This works even if I add both the res: and javascript: URL types to the Restricted Sites zone with everything disabled. (Added via HKLM\Software\Microsoft\Windows\Current Version\Internet Settings\ZoneMap\ProtocolDefaults) -Original Message- From: Andreas Sandblad [mailto:[EMAIL

RE: Raptor Firewall FTP Bounce vulnerability

2002-04-17 Thread Martin O'Neal
Hiya, As an observation, It's worth noting that by default the Raptor / SEF code disables FTP PORT connections to low ports (1024), so although it might be possible to probe a remote machine, the utility of the exercise is limited. Regards, Martin O'Neal Senior Security Consultant

Re: Snort exploits

2002-04-18 Thread Martin Roesch
the commercial systems out there to see how they fare, the damn media is having a field day with this one. -Marty -- Martin Roesch - Founder/CEO, Sourcefire Inc. - (410)290-1616 Sourcefire: Professional Snort Sensor and Management Console appliances [EMAIL PROTECTED] - http://www.sourcefire.com

Microsoft SQL Server 2000 pwdencrypt() buffer overflow

2002-06-14 Thread martin rakhmanoff
amount of characters to cause overflow (1000 is enough in any case) This was confirmed by Microsoft but is not known when the patch will be released. Cheers Martin Rakhmanoff (jimmers) [EMAIL PROTECTED]

Lumigent Log Explorer 3.xx extended stored procedures buffer overflow

2002-06-14 Thread martin rakhmanoff
xp_logattach @bo Procedures can be run only by dbo (master) by default. Vendor was informed but I got no response confirming this problem and no fixes. Cheers Martin Rakhmanoff (jimmers) [EMAIL PROTECTED]

[SECURITY] [DSA 137-1] New mm packages fix insecure temporary file creation

2002-07-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 137-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 30th, 2002

[SECURITY] [DSA 139-1] New super packages fix local root exploit

2002-08-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 139-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 1st, 2002

[SECURITY] [DSA 140-1] New libpng packages fix buffer overflow

2002-08-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 140-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 1st, 2002

[SECURITY] [DSA 141-1] New mpack packages fix buffer overflow

2002-08-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 141-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 1st, 2002

[SECURITY] [DSA 147-1] New mailman packages fix cross-site scripting problem

2002-08-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 147-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 8th, 2002

[SECURITY] [DSA 150-1] New interchange packages fix illegal file exposition

2002-08-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 150-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 13th, 2002

[SECURITY] [DSA 152-1] New l2tpd packages adds better randomization

2002-08-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 152-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 13th, 2002

[SECURITY] [DSA 151-1] New xinetd packages fix local denial of service

2002-08-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 151-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 13th, 2002

[SECURITY] [DSA 147-2] New mailman packages fix cross-site scripting problem

2002-08-26 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 147-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 26th, 2002

uuuppz.com - Advisory 002 - mIRC $asctime overflow

2002-08-27 Thread James Martin
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 General Info - Researched by: James Martin Full advisory: http://www.uuuppz.com/research/adv-002-mirc.htm Exploit: Proof of concept code available at above URL. Product: mIRC Website: http://www.mirc.com Version: V6.00, V6.01, V6.02

[SECURITY] [DSA 158-1] New gaim packages fix arbitrary program execution

2002-08-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 158-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 27th, 2002

[SECURITY] [DSA 159-1] New Python packages fix insecure temporary file use

2002-08-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 159-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze August 28th, 2002

RE: Macromedia Shockwave Flash Malformed Header Overflow

2002-08-30 Thread Martin O'Neal
Upon checking our records, it seems that this particular vulnerability was independently discovered by Corsaire last year and the existence of a potentially exploitable buffer overflow condition was notified to Macromedia on the 10th of October 2001. Regards, Martin O'Neal

[SECURITY] [DSA 160-1] New scrollkeeper packages fix insecure temporary file creation

2002-09-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 160-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 3rd, 2002

[SECURITY] [DSA 161-1] New Mantis package fixes privilege escalation

2002-09-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 161-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 4th, 2002

[SECURITY] [DSA 162-1] New ethereal packages fix buffer overflow

2002-09-06 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 162-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 6th, 2002

[SECURITY] [DSA 168-1] New PHP packages fix several vulnerabilities

2002-09-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 168-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 18th, 2002

RE: JSP source code exposure in Tomcat 4.x

2002-09-25 Thread Martin Robson
Team has already posted a response to this bug, it can be viewed here: http://jakarta.apache.org/site/news.html -- Martin Robson Radial Software Development Inc. Direct - (604) 868-1503 Main - (604) 692-5971 [EMAIL PROTECTED] http://www.radialsoftware.com -Original Message

[SECURITY] [DSA 149-2] New glibc packages fix

2002-09-26 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 149-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 26th, 2002

[SECURITY] [DSA 169-1] New tomcat packages fix unintended source code disclosure

2002-10-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 169-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October, 4th, 2002

[SECURITY] [DSA 169-1] New ht://Check packages fix cross site scripting problem

2002-10-08 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 169-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 25th, 2002

[SECURITY] [DSA 171-1] New fetchmail packages fix buffer overflows

2002-10-08 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 171-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 7th, 2002

[SECURITY] [DSA 173-1] New bugzilla packages fix privilege escalation

2002-10-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 173-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 9th, 2002

[SECURITY] [DSA 174-1] New heartbeat packages fix buffer overflows

2002-10-14 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 174-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 14th, 2002

[SECURITY] [DSA 175-1] New syslog-ng packages fix buffer overflow

2002-10-15 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 175-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 15th, 2002

[SECURITY] [DSA 176-1] New gv packages fix buffer overflow

2002-10-16 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 176-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 16th, 2002

[SECURITY] [DSA 179-1] New gnome-gv packages fix buffer overflow

2002-10-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 179-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 18th, 2002

[SECURITY] [DSA 180-1] New NIS packages fix information leak

2002-10-21 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 180-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 21st, 2002

[SECURITY] [DSA 181-1] New mod_ssl packages fix cross site scripting

2002-10-22 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 181-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 22nd, 2002

[SECURITY] [DSA 178-1] New Heimdal packages fix remote command execution

2002-10-17 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 178-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 17th, 2002

[SECURITY] [DSA 177-1] New PAM packages fix serious security violation in Debian/unstable

2002-10-17 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 177-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 17th, 2002

[SECURITY] [DSA 182-1] New kghostview packages fix buffer overflow

2002-10-28 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 182-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 28th, 2002

[SECURITY] [DSA 183-1] New krb5 packages fix buffer overflow

2002-10-29 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 183-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 29th, 2002

[SECURITY] [DSA 184-1] New krb4 packages fix buffer overflow

2002-10-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 184-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 30th, 2002

[SECURITY] [DSA 185-1] New heimdal packages fix buffer overflows

2002-10-31 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 185-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze October 31st, 2002

[SECURITY] [DSA 186-1] New log2mail packages fix several vulnerabilities

2002-11-01 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 186-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 1st, 2002

[SECURITY] [DSA 187-1] New Apache packages fix several vulnerabilities

2002-11-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 187-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 4th, 2002

[SECURITY] [DSA 189-1] New luxman packages fix local root exploit

2002-11-06 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 189-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 6th, 2002

[SECURITY] [DSA 191-1] New squirrelmail packages fix cross site scripting bugs

2002-11-07 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 191-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 7th, 2002

[SECURITY] [DSA 188-1] New Apache-SSL packages fix several vulnerabilities

2002-11-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 188-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 5th, 2002

[SECURITY] [DSA 192-1] New html2ps packages fix arbitrary code execution

2002-11-09 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 192-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 8th, 2002

[SECURITY] [DSA 191-2] New squirrelmail packages fix problem in options page

2002-11-11 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 191-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 7th, 2002

[SECURITY] [DSA 193-1] New klisa packages fix buffer overflow

2002-11-11 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 193-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 11th, 2002

[SECURITY] [DSA 194-1] New masqmail packages fix buffer overflows

2002-11-12 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 194-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 12th, 2002

[SECURITY] [DSA 195-1] New Apache-Perl packages fix several vulnerabilities

2002-11-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 195-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 13th, 2002

[SECURITY] [DSA 197-1] New sqwebmail packages fix local information exposure

2002-11-18 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 197-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 15th, 2002

[SECURITY] [DSA 199-1] New mhonarc packages fix cross site scripting

2002-11-19 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 199-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze November 19th, 2002

[SECURITY] [DSA 201-1] New Free/SWan packages fix denial of service

2002-12-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 201-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 2nd, 2002

[SECURITY] [DSA 202-1] New IM packages fix insecure temporary file creation

2002-12-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 202-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 3rd, 2002

[SECURITY] [DSA 203-1] New smb2www packages fix arbitrary command execution

2002-12-04 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 203-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 4th, 2002

[SECURITY] [DSA 204-1] New kdlibs packages fix arbitrary program execution

2002-12-05 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 204-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 5th, 2002

[SECURITY] [DSA 208-1] New Perl packages correct Safe handling

2002-12-12 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 208-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 12th, 2002

[SECURITY] [DSA 211-1] New mICQ packages fix denial of service

2002-12-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 211-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 13th, 2002

[SECURITY] [DSA 214-1] New kdentwork packages fix buffer overflows

2002-12-20 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 214-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 20th, 2002

[SECURITY] [DSA 215-1] New cyrus-imapd packages fix remote command execution

2002-12-23 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 215-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 23th, 2002

[SECURITY] [DSA 216-1] New fetchmail packages fix buffer overflow

2002-12-24 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 216-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 24th, 2002

[SECURITY] [DSA 217-1] New typespeed packages fix buffer overflow

2002-12-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 217-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 27th, 2002

[SECURITY] [DSA 218-1] New bugzilla packages fix cross site scripting problem

2002-12-30 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 218-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 30th, 2002

[SECURITY] [DSA 219-1] New dhcpcd packages fix remote command execution vulnerability

2002-12-31 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 219-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 31st, 2002

[SECURITY] [DSA 220-1] New squirrelmail packages fix cross site scripting problem

2003-01-02 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 220-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 2nd, 2003

[SECURITY] [DSA 221-1] New mhonarc packages fix cross site scripting

2003-01-03 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 221-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze January 3rd, 2003

  1   2   3   4   5   6   7   >