Two SQL Injections in All In One WP Security WordPress plugin

2014-09-25 Thread High-Tech Bridge Security Research
Advisory ID: HTB23231 Product: All In One WP Security WordPress plugin Vendor: Tips and Tricks HQ, Peter, Ruhul, Ivy Vulnerable Version(s): 3.8.2 and probably prior Tested Version: 3.8.2 Advisory Publication: September 3, 2014 [without technical details] Vendor Notification: September 3, 2014

[SECURITY] [DSA 3032-1] bash security update

2014-09-25 Thread Florian Weimer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-3032-1 secur...@debian.org http://www.debian.org/security/Florian Weimer September 24, 2014

[ MDVSA-2014:183 ] phpmyadmin

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:183 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:185 ] libgadu

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:185 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:181 ] dump

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:181 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:182 ] zarafa

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:182 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:183 ] phpmyadmin

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:183 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:184 ] net-snmp

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:184 http://www.mandriva.com/en/support/security/

Cisco Security Advisory: Cisco IOS Software RSVP Vulnerability

2014-09-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software RSVP Vulnerability Advisory ID: cisco-sa-20140924-rsvp Revision 1.0 For Public Release 2014 September 24 16:00 UTC (GMT) Summary +== A vulnerability in the implementation of the Resource Reservation Protocol (RSVP) in

Cisco Security Advisory: Cisco IOS Software Metadata Vulnerabilities

2014-09-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software Metadata Vulnerabilities Advisory ID: cisco-sa-20140924-metadata Revision 1.0 For Public Release 2014 September 24 16:00 UTC (GMT) Summary +== Two vulnerabilities in the metadata flow feature of Cisco IOS Software could

Cisco Security Advisory: Cisco IOS Software DHCP Version 6 Denial of Service Vulnerability

2014-09-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software DHCP Version 6 Denial of Service Vulnerability Advisory ID: cisco-sa-20140924-dhcpv6 Revision 1.0 For Public Release 2014 September 24 16:00 UTC (GMT) Summary +== A vulnerability in the DHCP version 6 (DHCPv6) server

Cisco Security Advisory: Cisco IOS Software Network Address Translation Denial of Service Vulnerability

2014-09-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software Network Address Translation Denial of Service Vulnerability Advisory ID: cisco-sa-20140924-nat Revision 1.0 For Public Release 2014 September 24 16:00 UTC (GMT) Summary +== A vulnerability in the Network Address

Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS Software Multicast Domain Name System

2014-09-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Multiple Vulnerabilities in Cisco IOS Software Multicast Domain Name System Advisory ID: cisco-sa-20140924-mdns Revision 1.0 For Public Release 2014 September 24 16:00 UTC (GMT) Summary +== The Cisco IOS Software implementation of the

Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability

2014-09-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability Advisory ID: cisco-sa-20140924-sip Revision 1.0 For Public Release 2014 September 24 16:00 UTC (GMT) Summary +== A vulnerability in the Session Initiation

[ MDVSA-2014:186 ] bash

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:186 http://www.mandriva.com/en/support/security/

Re: [FD] Strength and Weakness of Methods to Confirm SSH Host Key

2014-09-25 Thread Gunnar Wolf
John Leo dijo [Mon, Sep 22, 2014 at 03:51:57PM +0800]: Monkeysphere (advice from maxigas) verify your SSH key through the OpenPGP web of trust Strength: OpenPGP is cool if you REALLY know how to use it. Weakness: vote counting scheme does not sound too cool. The vote counting goes against

[security bulletin] HPSBST03103 rev.1 - HP Storage EVA Command View Suite running OpenSSL, Remote Unauthorized Access, Disclosure of Information

2014-09-25 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04425253 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04425253 Version: 1 HPSBST03103

[SECURITY] [DSA 3033-1] nss security update

2014-09-25 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3033-1 secur...@debian.org http://www.debian.org/security/ Yves-Alexis Perez September 25, 2014

CVE-2014-4958: Stored Attribute-Based Cross-Site Scripting (XSS) Vulnerability in Telerik UI for ASP.NET AJAX RadEditor Control

2014-09-25 Thread main
All versions of the popular UI for ASP.NET AJAX RadEditor Control product by Telerik may be affected by a high-risk stored attribute-based cross-site scripting (XSS) vulnerability that is assigned CVE-2014-4958. This WYSIWYG rich text editor is “...what Microsoft chose to use in MSDN, CodePlex,

[SECURITY] [DSA 3034-1] iceweasel security update

2014-09-25 Thread Yves-Alexis Perez
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3034-1 secur...@debian.org http://www.debian.org/security/ Yves-Alexis Perez September 25, 2014

[ MDVSA-2014:188 ] wireshark

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:188 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:187 ] curl

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:187 http://www.mandriva.com/en/support/security/

[ MDVSA-2014:189 ] nss

2014-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2014:189 http://www.mandriva.com/en/support/security/

LSE Leading Security Experts GmbH - LSE-2014-06-10 - Perl CORE - Deep Recursion Stack Overflow

2014-09-25 Thread advisories
=== LSE Leading Security Experts GmbH - Security Advisory LSE-2014-06-10 === Perl CORE - Deep Recursion Stack Overflow - Affected Versions = Perl v5.20.1 and below Issue Overview == Vulnerability Type: Stack Overflow Technical

[slackware-security] mozilla-nss (SSA:2014-267-02)

2014-09-25 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-nss (SSA:2014-267-02) New mozilla-nss packages are available for Slackware 14.0, 14.1, and -current to fix a security issue. Here are the details from the Slackware 14.1 ChangeLog: +--+

[slackware-security] bash (SSA:2014-267-01)

2014-09-25 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] bash (SSA:2014-267-01) New bash packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix a security issue. Here are the details from the Slackware 14.1 ChangeLog: +--+

[oCERT-2014-007] libvncserver multiple issues

2014-09-25 Thread Andrea Barisani
#2014-007 libvncserver multiple issues Description: Virtual Network Computing (VNC) is a graphical sharing system based on the Remote Frame Buffer (RFB) protocol. The LibVNCServer project, an open source library for implementing VNC compliant communication, suffers from a number of bugs that