[Full-disclosure] [CVE-2013-4695] WinAmp v5.63 gen_ff.dll links.xml Value Parsing Invalid Pointer Dereference

2013-07-01 Thread Inshell Security
Inshell Security Advisory http://www.inshell.net 1. ADVISORY INFORMATION --- Product:WinAmp Vendor URL: www.winamp.com Type: Pointer Issues [CWE-465] Date found: 2013-06-05 Date published: 2013-07-01 CVSSv2 Score: 4,4 (AV:L/AC:M/Au:N/C:P/I:P/A:P

[Full-disclosure] [ MDVSA-2013:186 ] puppet

2013-06-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:186 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:180 ] curl

2013-06-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:180 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:181 ] mesa

2013-06-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:181 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:182 ] mesa

2013-06-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:182 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:183 ] java-1.7.0-openjdk

2013-06-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:183 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:184 ] perl-Dancer

2013-06-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:184 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:185 ] perl-Module-Signature

2013-06-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:185 http://www.mandriva.com/en/support/security

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Email Security Appliance

2013-06-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Email Security Appliance Advisory ID: cisco-sa-20130626-esa Revision 1.0 For Public Release 2013 June 26 16:00 UTC (GMT

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Web Security Appliance

2013-06-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Web Security Appliance Advisory ID: cisco-sa-20130626-wsa Revision 1.0 For Public Release 2013 June 26 16:00 UTC (GMT

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Content Security Management Appliance

2013-06-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Content Security Management Appliance Advisory ID: cisco-sa-20130626-sma Revision 1.0 For Public Release 2013 June 26 16:00 UTC (GMT

[Full-disclosure] Cisco Security Advisory: Cisco ASA Next-Generation Firewall Fragmented Traffic Denial of Service Vulnerability

2013-06-26 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory:Cisco ASA Next-Generation Firewall Fragmented Traffic Denial of Service Vulnerability Advisory ID: cisco-sa-20130626-ngfw http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/ cisco-sa-20130626-ngfw

[Full-disclosure] [ MDVSA-2013:179 ] firefox

2013-06-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:179 http://www.mandriva.com/en/support/security

[Full-disclosure] [Security-news] SA-CONTRIB-2012-136 - Apache Solr Search Autocomplete - Cross Site Scripting (XSS)

2013-06-26 Thread security-news
View online: https://drupal.org/node/1762734 * Advisory ID: DRUPAL-SA-CONTRIB-2012-136 * Project: Apache Solr Autocomplete [1] (third-party module) * Version: 6.x, 7.x * Date: 2012-August-29 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross

[Full-disclosure] [Security-news] SA-CONTRIB-2013-054 - Fast Permissions Administration - Access Bypass

2013-06-26 Thread security-news
View online: https://drupal.org/node/2028813 * Advisory ID: DRUPAL-SA-CONTRIB-2013-054 * Project: Fast Permissions Administration [1] (third-party module) * Version: 6.x, 7.x * Date: 2013-June-26 * Security risk: Highly critical [2] * Exploitable from: Remote * Vulnerability: Access

[Full-disclosure] [ MDVSA-2013:177 ] dbus

2013-06-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:177 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:178 ] nfs-utils

2013-06-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:178 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:176 ] kernel

2013-06-24 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:176 http://www.mandriva.com/en/support/security

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence TC and TE Software

2013-06-19 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence TC and TE Software Advisory ID: cisco-sa-20130619-tpc Revision 1.0 For Public Release 2013 June 19 16:00 UTC (GMT

[Full-disclosure] [Security-news] SA-CONTRIB-2013-053 - Login Security - Multiple Vulnerabilities

2013-06-19 Thread security-news
View online: https://drupal.org/node/2023585 * Advisory ID: DRUPAL-SA-CONTRIB-2013-053 * Project: Login Security [1] (third-party module) * Version: 6.x, 7.x * Date: 2013-June-19 * Security risk: Critical [2] * Exploitable from: Remote * Vulnerability: Multiple vulnerabilities

Re: [Full-disclosure] Microsoft Outlook Vulnerability: S/MIME Lossof Integrity

2013-06-17 Thread ACROS Security Lists
those building web sites and those sending email to configure things properly. We're just being too kind when it comes to security: we can either have security and be real nit-picky about it or have something that only looks like security but really just wastes people's time while allowing attackers

[Full-disclosure] [ MDVSA-2013:175 ] owncloud

2013-06-17 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:175 http://www.mandriva.com/en/support/security

Re: [Full-disclosure] Microsoft Outlook Vulnerability: S/MIMELossof Integrity

2013-06-17 Thread ACROS Security Lists
Valdis, No, that's how to do it *hardline*. There's many in the security industry that will explain to you that it's also doing it *wrong*. Hint - the first time that HR sends out a posting about a 3-day window next week to change your insurance plan without penalty, signs

[Full-disclosure] [ MDVSA-2013:174 ] apache

2013-06-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:174 http://www.mandriva.com/en/support/security

[Full-disclosure] LSE Leading Security Experts GmbH - LSE-2013-06-13 - Avira AntiVir Engine

2013-06-13 Thread LSE Leading Security Experts GmbH (Security Advisories)
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === LSE Leading Security Experts GmbH - Security Advisory 2013-06-13 === Avira AntiVir Engine -- Denial of Service / Filtering Evasion - - Affected Versions = Avira AntiVir

[Full-disclosure] [ MDVSA-2013:173 ] subversion

2013-06-13 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:173 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:172 ] wireshark

2013-06-12 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:172 http://www.mandriva.com/en/support/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-052 - Display Suite - Cross Site Scripting (XSS)

2013-06-12 Thread security-news
View online: https://drupal.org/node/2017933 * Advisory ID: DRUPAL-SA-CONTRIB-2013-052 * Project: Display Suite [1] (third-party module) * Version: 7.x * Date: 2013-June-12 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] CORE-2013-0430 - Buffer overflow in Ubiquiti airCam RTSP service

2013-06-11 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com Buffer overflow in Ubiquiti airCam RTSP service 1. *Advisory Information* Title: Buffer overflow in Ubiquiti airCam RTSP service Advisory ID: CORE-2013-0430 Advisory URL: http://www.coresecurity.com/advisories/buffer-overflow

[Full-disclosure] [Security-news] SA-CONTRIB-2013-051 - Services - Cross site request forgery (CSRF)

2013-06-05 Thread security-news
View online: https://drupal.org/node/2012982 * Advisory ID: DRUPAL-SA-CONTRIB-2013-051 * Project: Services [1] (third-party module) * Version: 6.x, 7.x * Date: 2013-June-05 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Request

[Full-disclosure] CORE-2013-0517 - Xpient Cash Drawer Operation Vulnerability

2013-06-05 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com/ Xpient Cash Drawer Operation Vulnerability 1. *Advisory Information* Title: Xpient Cash Drawer Operation Vulnerability Advisory ID: CORE-2013-0517 Advisory URL: http://www.coresecurity.com/advisories/xpient-cash-drawer

[Full-disclosure] [ISecAuditors Security Advisories] Multiple Vulnerabilities in Telaen = 1.3.0

2013-06-04 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2013-009 - Original release date: March 15th, 2013 - Last revised: June 4th, 2013 - Discovered by: Manuel Garcia Cardenas - Severity: 4,8/10 (CVSS Base Score) - CVE-ID: CVE-2013-2621, CVE-2013-2623

[Full-disclosure] [CORE-2013-0103] Mac OSX Server DirectoryService buffer overflow

2013-06-04 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com/ Mac OSX Server DirectoryService buffer overflow 1. *Advisory Information* Title: Mac OSX Server DirectoryService buffer overflow Advisory ID: CORE-2013-0103 Advisory URL: http://www.coresecurity.com/advisories/mac-osx-server

[Full-disclosure] Windows Credentials Editor (WCE) v1.4beta (x32/x64/universal) release

2013-05-31 Thread Amplia Security Research
Authentication: * Obtain cleartext passwords entered by the user when logging into a Windows system, and stored by the Windows Digest Authentication security package Supported Platforms --- Windows Credentials Editor supports Windows XP, 2003, Vista, 7, 2008, Windows 8. Additional

[Full-disclosure] [ MDVSA-2013:171 ] gnutls

2013-05-30 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:171 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:169 ] socat

2013-05-29 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:169 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:170 ] socat

2013-05-29 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:170 http://www.mandriva.com/en/support/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-048 - Edit Limit - Access Bypass

2013-05-29 Thread security-news
View online: http://drupal.org/node/2007048 * Advisory ID: DRUPAL-SA-CONTRIB-2013-048 * Project: Edit Limit [1] (third-party module) * Version: 7.x * Date: 2013-May-29 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Access bypass

[Full-disclosure] [Security-news] SA-CONTRIB-2013-049 - Node access user reference - Access Bypass

2013-05-29 Thread security-news
View online: http://drupal.org/node/2007122 * Advisory ID: DRUPAL-SA-CONTRIB-2013-049 * Project: Node access user reference [1] (third-party module) * Version: 6.x, 7.x * Date: 2013-May-29 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Access

[Full-disclosure] [Security-news] SA-CONTRIB-2013-050 - Webform - Cross Site Scripting (XSS)

2013-05-29 Thread security-news
View online: https://drupal.org/node/2007460 * Advisory ID: DRUPAL-SA-CONTRIB-2013-050 * Project: Webform [1] (third-party module) * Version: 6.x * Date: 2013-May-29 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] CORE-2013-0302 - Zavio IP Cameras multiple vulnerabilities

2013-05-28 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com Zavio IP Cameras multiple vulnerabilities 1. *Advisory Information* Title: Zavio IP Cameras multiple vulnerabilities Advisory ID: CORE-2013-0302 Advisory URL: http://www.coresecurity.com/advisories/zavio-IP-cameras-multiple

[Full-disclosure] CORE-2013-0322 - MayGion IP Cameras multiple vulnerabilities

2013-05-28 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com/ MayGion IP Cameras multiple vulnerabilities 1. *Advisory Information* Title: MayGion IP Cameras multiple vulnerabilities Advisory ID: CORE-2013-0322 Advisory URL: http://www.coresecurity.com/advisories/maygion-IP-cameras

[Full-disclosure] CORE-2013-0318 - TP-Link IP Cameras Multiple Vulnerabilities

2013-05-28 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com TP-Link IP Cameras Multiple Vulnerabilities 1. *Advisory Information* Title: TP-Link IP Cameras Multiple Vulnerabilities Advisory ID: CORE-2013-0318 Advisory URL: http://www.coresecurity.com/advisories/tp-link-IP-cameras

[Full-disclosure] [ MDVSA-2013:167 ] openvpn

2013-05-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:167 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:168 ] python-httplib2

2013-05-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:168 http://www.mandriva.com/en/support/security

[Full-disclosure] c0c0n 2013 CFP - Extended Deadline: 9 June, 2013

2013-05-27 Thread c0c0n International Information Security Conference
2013 http://www.is-ra.org/c0c0n/, a 3-day Security and Hacking Conference (1 day pre-conference workshop and 2 day conference), full of interesting presentations, talks and of course filled with fun! The conference topics are divided into four domains as follows: Info Sec - Technical Info Sec

[Full-disclosure] [ MDVSA-2013:166 ] krb5

2013-05-21 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:166 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:165 ] firefox

2013-05-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:165 http://www.mandriva.com/en/support/security

[Full-disclosure] Cisco Security Advisory: Cisco TelePresence Supervisor MSE 8050 Denial of Service Vulnerability

2013-05-15 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Cisco Security Advisory: Cisco TelePresence Supervisor MSE 8050 Denial of Service Vulnerability Advisory ID: cisco-sa-20130515-mse Revision 1.0 For Public Release 2013 May 15 16:00 UTC (GMT

[Full-disclosure] [Security-news] SA-CONTRIB-2013-047 - Google Authenticator login - Access Bypass

2013-05-15 Thread security-news
View online: http://drupal.org/node/1995706 * Advisory ID: DRUPAL-SA-CONTRIB-2013-047 * Project: Google Authenticator login [1] (third-party module) * Version: 6.x, 7.x * Date: 2013-May-15 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Access

[Full-disclosure] [ MDVSA-2013:164 ] mesa

2013-05-13 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:164 http://www.mandriva.com/en/support/security

[Full-disclosure] [2.0 Update] Cisco Security Advisory: Cisco Prime Data Center Network Manager Remote Command Execution Vulnerability

2013-05-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Prime Data Center Network Manager Remote Command Execution Vulnerability Advisory ID: cisco-sa-20121031-dcnm Revision 2.0 Last Updated 2013 May 08 16:00 UTC (GMT) For Public Release 2012 October 31 16:00 UTC (GMT

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Customer Voice Portal Software

2013-05-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Customer Voice Portal Software Advisory ID: cisco-sa-20130508-cvp Revision 1.0 For Public Release 2013 May 8 16:00 UTC (GMT

[Full-disclosure] [ MDVSA-2013:162 ] glibc

2013-05-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:162 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:163 ] glibc

2013-05-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:163 http://www.mandriva.com/en/support/security

[Full-disclosure] [SE-2012-01] New security vulnerabilities and broken fixes in IBM Java

2013-05-06 Thread Security Explorations
Hello All, Security Explorations discovered 7 additional security issues (#62-68) in the latest version of IBM SDK, Java Technology Edition software [1]. A majority of the new flaws are due to insecure use or implementation of Java Reflection API. Additionally to the above, we found out

[Full-disclosure] [ MDVSA-2013:161 ] java-1.7.0-openjdk

2013-05-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:161 http://www.mandriva.com/en/support/security

[Full-disclosure] [ESNC-2013-005] Remote Code Injection in SAP ERP Central Component - Project System

2013-05-06 Thread ESNC Security
[ESNC-2013-005] Remote Code Injection in SAP ERP Central Component - Project System Please refer to http://www.esnc.de for the original security advisory, updates and additional information. 1. Business Impact

[Full-disclosure] [ MDVSA-2013:160 ] phpmyadmin

2013-05-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:160 http://www.mandriva.com/en/support/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-046 - Filebrowser - Reflected Cross Site Scripting (XSS)

2013-05-01 Thread security-news
View online: http://drupal.org/node/1984212 * Advisory ID: DRUPAL-SA-CONTRIB-2013-046 * Project: Filebrowser [1] (third-party module) * Version: 6.x * Date: 2013-May-1 * Security risk: Highly critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [ MDVSA-2013:157 ] krb5

2013-04-30 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:157 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:158 ] krb5

2013-04-30 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:158 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:159 ] clamav

2013-04-30 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:159 http://www.mandriva.com/en/support/security

[Full-disclosure] n.runs-SA-2013.005 - IBM Lotus Notes - arbitrary code execution

2013-04-30 Thread security
n.runs AG http://www.nruns.com/ security(at)nruns.com n.runs-SA-2013.005 30-APR-2013 Vendors:IBM, http://www.IBM.com Product:Lotus

[Full-disclosure] [ MDVSA-2013:154 ] util-linux

2013-04-29 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:154 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:155 ] fuse

2013-04-29 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:155 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:156 ] apache-mod_security

2013-04-29 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:156 http://www.mandriva.com/en/support/security

[Full-disclosure] CORE-2013-0301 - Vivotek IP Cameras Multiple Vulnerabilities

2013-04-29 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com Vivotek IP Cameras Multiple Vulnerabilities 1. *Advisory Information* Title: Vivotek IP Cameras Multiple Vulnerabilities Advisory ID: CORE-2013-0301 Advisory URL: http://www.coresecurity.com/advisories/vivotek-ip-cameras

[Full-disclosure] CORE-2013-0303 - D-Link IP Cameras Multiple Vulnerabilities

2013-04-29 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com/ D-Link IP Cameras Multiple Vulnerabilities 1. *Advisory Information* Title: D-Link IP Cameras Multiple Vulnerabilities Advisory ID: CORE-2013-0303 Advisory URL: http://www.coresecurity.com/advisories/d-link-ip-cameras-multiple

[Full-disclosure] [ MDVSA-2013:151 ] curl

2013-04-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:151 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:152 ] subversion

2013-04-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:152 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:153 ] subversion

2013-04-26 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:153 http://www.mandriva.com/en/support/security

[Full-disclosure] [ESNC-2013-004] Remote ABAP Code Injection in OpenText/IXOS ECM for SAP NetWeaver

2013-04-24 Thread ESNC Security
[ESNC-2013-004] Remote ABAP Code Injection in OpenText/IXOS ECM for SAP NetWeaver Please refer to http://www.esnc.de for the original security advisory, updates and additional information. 1. Business Impact

[Full-disclosure] Cisco Security Advisory: Cisco Device Manager Command Execution Vulnerability

2013-04-24 Thread Cisco Systems Product Security Incident Response Team
are not available. Workarounds that mitigate this vulnerability are available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-fmdm -BEGIN PGP SIGNATURE- Version: GnuPG/MacGPG2 v2.0.18 (Darwin

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Computing System

2013-04-24 Thread Cisco Systems Product Security Incident Response Team
affect only Cisco UCS. Additional vulnerabilities that affect the NX-OS base operating system of UCS are described in Multiple Vulnerabilities in Cisco NX-OS-Based Products. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory

[Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco NX-OS-Based Product

2013-04-24 Thread Cisco Systems Product Security Incident Response Team
software updates that address these vulnerabilities. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130424-nxosmulti -BEGIN PGP SIGNATURE- Version: GnuPG/MacGPG2 v2.0.18 (Darwin) Comment: GPGTools - http

[Full-disclosure] [SE-2012-01] Yet another Reflection API flaw affecting Oracle's Java SE

2013-04-22 Thread Security Explorations
Hello All, Today, a vulnerability report with an accompanying Proof of Concept code was sent to Oracle notifying the company of a new security weakness affecting Java SE 7 software. The new flaw was verified to affect all versions of Java SE 7 (including the recently released 1.7.0_21-b11

[Full-disclosure] [ MDVSA-2013:148 ] roundcubemail

2013-04-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:148 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:149 ] roundcubemail

2013-04-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:149 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:150 ] mysql

2013-04-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:150 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:145 ] java-1.6.0-openjdk

2013-04-19 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:145 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:146 ] icedtea-web

2013-04-19 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:146 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:147 ] libarchive

2013-04-19 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:147 http://www.mandriva.com/en/support/security

Re: [Full-disclosure] [SE-2012-01] Details of issues fixed by Java SE 7 Update 21

2013-04-17 Thread Security Explorations
vulnerability that was known to the vendor since 2005. What's also interesting is that a fix for it is now highlighted by Oracle as a new security feature of Java [3]. We can't decide what is more surprising to us: 1) finding out that Oracle finally admitted that Java security issues could affect

[Full-disclosure] Cisco Security Advisory: Cisco Network Admission Control Manager SQL Injection Vulnerability

2013-04-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Network Admission Control Manager SQL Injection Vulnerability Advisory ID: cisco-sa-20130417-nac Revision 1.0 For Public Release 2013 April 17 16:00 UTC (GMT

[Full-disclosure] Cisco Security Advisory: Cisco TelePresence Infrastructure Denial of Service Vulnerability

2013-04-17 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco TelePresence Infrastructure Denial of Service Vulnerability Advisory ID: cisco-sa-20130417-tpi Revision 1.0 For Public Release 2013 April 17 16:00 UTC (GMT

[Full-disclosure] [Security-news] SA-CONTRIB-2013-043 - MP3 Player - Cross Site Scripting (XSS)

2013-04-17 Thread security-news
View online: http://drupal.org/node/1972804 * Advisory ID: DRUPAL-SA-CONTRIB-2013-043 * Project: MP3 Player [1] (third-party module) * Version: 6.x * Date: 2013-April-17 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-044 - elFinder file manager - Cross Site Request Forgery (CSRF)

2013-04-17 Thread security-news
View online: http://drupal.org/node/1972942 * Advisory ID: DRUPAL-SA-CONTRIB-2013-044 * Project: elFinder file manager [1] (third-party module) * Version: 6.x, 7.x * Date: 2013-April-17 * Security risk: Highly critical [2] * Exploitable from: Remote * Vulnerability: Cross Site

[Full-disclosure] [Security-news] SA-CONTRIB-2013-045 - Autocomplete Widgets for Text and Number Fields (autocomplete_widgets) - Access bypass

2013-04-17 Thread security-news
View online: http://drupal.org/node/1972976 * Advisory ID: DRUPAL-SA-CONTRIB-2013-045 * Project: Autocomplete Widgets for Text and Number Fields [1] (third-party module) * Version: 6.x, 7.x * Date: 2013-April-17 * Security risk: Moderately critical [2] * Exploitable from: Remote

[Full-disclosure] [ESNC-2013-001] Privilege Escalation in SAP Healthcare Industry Solution

2013-04-16 Thread ESNC Security
[ESNC-2013-001] Privilege Escalation in SAP Healthcare Industry Solution Please refer to www.esnc.de for the original security advisory, updates and additional information. 1. Business Impact

[Full-disclosure] [ESNC-2013-002] Privilege Escalation in SAP Production Planning and Control

2013-04-16 Thread ESNC Security
[ESNC-2013-002] Privilege Escalation in SAP Production Planning and Control Please refer to www.esnc.de for the original security advisory, updates and additional information. 1. Business Impact

[Full-disclosure] [ESNC-2013-003] Remote OS Command Execution in SAP BASIS Communication Services

2013-04-16 Thread ESNC Security
[ESNC-2013-003] Remote OS Command Execution in SAP BASIS Communication Services Please refer to www.esnc.de for the original security advisory, updates and additional information. 1. Business Impact

[Full-disclosure] [ MDVSA-2013:144 ] phpmyadmin

2013-04-16 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:144 http://www.mandriva.com/en/support/security

[Full-disclosure] [SE-2012-01] Details of issues fixed by Java SE 7 Update 21

2013-04-16 Thread Security Explorations
Hello All, Today, Oracle released Java SE 7 Update 21, which among other things addresses six security vulnerabilities that were reported to the company earlier this year (Issues 51, 55 and 57-60). Our original vulnerability reports and Proof of Concept codes for these and some previously

[Full-disclosure] [ MDVSA-2013:143 ] poppler

2013-04-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:143 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:125 ] sleuthkit

2013-04-11 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:125 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:134 ] viewvc

2013-04-11 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:134 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:114 ] php

2013-04-11 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:114 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:127 ] socat

2013-04-11 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:127 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:124 ] ruby

2013-04-11 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:124 http://www.mandriva.com/en/support/security

<    1   2   3   4   5   6   7   8   9   10   >