[ MDVSA-2011:149 ] cyrus-imapd

2011-10-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:149 http://www.mandriva.com/security/

[slackware-security] httpd (SSA:2011-284-01)

2011-10-17 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] httpd (SSA:2011-284-01) New httpd packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, 13.37, and -current to fix security issues. Here are the details from the Slackware 13.37 ChangeLog:

[ GLSA 201110-12 ] Unbound: Denial of Service

2011-10-17 Thread Tobias Heinlein
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

ZDI-11-287 : Internet Explorer Select Element Cache Remote Code Execution Vulnerability

2011-10-17 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-11-287 : Internet Explorer Select Element Cache Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-287 October 15, 2011 - -- CVE ID: CVE-2011-1996 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected

[ MDVSA-2011:150 ] squid

2011-10-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:150 http://www.mandriva.com/security/

[ MDVSA-2011:151 ] libpng

2011-10-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:151 http://www.mandriva.com/security/

Re: [Full-disclosure] Breaking the links: Exploiting the linker

2011-10-17 Thread Tim Brown
CVEs have now been assigned to the two previously reported bugs as follows: 1) http://www.nth-dimension.org.uk/downloads.php?id=83 - Privesc attack using DB2 from normal user to root, the PoC is for Linux but based on testing the AIX version looks iffy too although I couldn't get gcc to

foofus.net Security Advisory - Toshiba eStudio Multifunction Printer Authentication Bypass

2011-10-17 Thread percx
Foofus.net Security Advisory: foofus-20111016 Title: Toshiba EStudio Multifunction Printer Authentication Bypass Version:

DAEMON Tools IOCTL local denial-of-service vulnerability

2011-10-17 Thread tanda
Advisory: DAEMON Tools IOCTL local denial-of-service vulnerability Advisory ID: JVNDB-2011-85 Author: Satoshi TANDA Affected Software: Successfully tested on DAEMON Tools 4.40 Vendor URL: http://www.daemon-tools.cc/eng/home Vendor Status: fixed CVE-ID: CVE-2011-3987

WordPress Plugin BackWPUp 2.1.4 - Security Advisory - SOS-11-012

2011-10-17 Thread Lists
Sense of Security - Security Advisory - SOS-11-012 Release Date. 17-Oct-2011 Vendor Notification Date. 14-Oct-2011 Product. BackWPUp Platform. WordPress Affected versions. 2.1.4 Severity Rating. High Impact.

[Announcement] ClubHack Magazine - Call for Articles

2011-10-17 Thread abhijeet
Hello All, And ClubHack Mag is seeking submissions for next issue, Issue22-November 2011. Seeking articles on following topics:- + Forensics and Anti-Forensics + Mobile, Telecom Hacking and Security ClubHack Magazine has as different sections: 1.Tech Gyan - Main article of the magazine.

[ MDVSA-2011:152 ] ncompress

2011-10-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:152 http://www.mandriva.com/security/

[ MDVSA-2011:153 ] libxfont

2011-10-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:153 http://www.mandriva.com/security/

[ MDVSA-2011:154 ] systemtap

2011-10-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:154 http://www.mandriva.com/security/

ZDI-11-288 : Microsoft Internet Explorer Select Element Insufficient,Type Checking Remote Code Execution Vulnerability

2011-10-17 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-11-288 : Microsoft Internet Explorer Select Element Insufficient Type Checking Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-288 October 15, 2011 - - -- CVE ID: CVE-2011-1999 - - -- CVSS: 7.5,

ZDI-11-289 : Microsoft Internet Explorer swapNode Handling Remote Code,Execution Vulnerability

2011-10-17 Thread ZDI Disclosures
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ZDI-11-289 : Microsoft Internet Explorer swapNode Handling Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-289 October 15, 2011 - -- CVE ID: CVE-2011-2000 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - --

ZDI-11-290 : Microsoft Internet Explorer SetExpandedClipRect Remote,Code Execution Vulnerability

2011-10-17 Thread ZDI Disclosures
ZDI-11-290 : Microsoft Internet Explorer SetExpandedClipRect Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-290 October 15, 2011 - -- CVE ID: CVE-2011-2001 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: Microsoft - -- Affected

AST-2011-012: Remote crash vulnerability in SIP channel driver

2011-10-17 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2011-012 Product Asterisk Summary Remote crash vulnerability in SIP channel driver Nature of Advisory Remote crash

[ MDVSA-2011:155 ] systemtap

2011-10-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:155 http://www.mandriva.com/security/