[Bug 210163] Re: [xine-lib] [DSA-1536-1] several vulnerabilities

2008-05-20 Thread hk47
Any news on those security updates for xine-lib? -- [xine-lib] [DSA-1536-1] several vulnerabilities https://bugs.launchpad.net/bugs/210163 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list

[Bug 185034] Re: [xine-lib] [CVE-2008-0225] insufficient input sanitising during the handling of RTSP streams

2008-05-20 Thread hk47
Any news on those security updates for xine-lib? -- [xine-lib] [CVE-2008-0225] insufficient input sanitising during the handling of RTSP streams https://bugs.launchpad.net/bugs/185034 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. --

[Bug 227322] [NEW] [openssh] [CVE-2008-1657] possibility to bypass global ForceCommand directive

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Quoting CVE-2008-1657: OpenSSH before 4.9 allows remote authenticated users to bypass the sshd_config ForceCommand directive by modifying the .ssh/rc session file. ** Affects: openssh (Ubuntu) Importance: Undecided

[Bug 215002] Re: [silc-toolkit] [CVE-2008-1552] possible arbitrary code execution

2008-05-06 Thread hk47
** Also affects: silc-server (Ubuntu) Importance: Undecided Status: New -- [silc-toolkit] [CVE-2008-1552] possible arbitrary code execution https://bugs.launchpad.net/bugs/215002 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu.

[Bug 174112] Re: [openoffice.org] [CVE-2007-4575] Potential arbitrary code execution vulnerability in 3rd party module (HSQLDB)

2008-05-06 Thread hk47
There's still no fix for this available as of now. -- [openoffice.org] [CVE-2007-4575] Potential arbitrary code execution vulnerability in 3rd party module (HSQLDB) https://bugs.launchpad.net/bugs/174112 You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 217256] Re: ClamAV Upack Processing Buffer Overflow Vulnerability

2008-05-06 Thread hk47
Is Ubuntu's clamav also affected by CVE-2008-0314 (DSA 1549-1 [http://www.debian.org/security/2008/dsa-1549])? ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2008-0314 -- ClamAV Upack Processing Buffer Overflow Vulnerability https://bugs.launchpad.net/bugs/217256 You received

[Bug 227239] [NEW] [xpdf] [CVE-2008-1693] possibility of arbitrary code execution

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: xpdf This has been fixed for poppler and kword as USN-603-1 and USN-603-2, but xpdf is still vulnerable. Please see also: DSA-1548 (http://www.debian.org/security/2008/dsa-1548) ** Affects: xpdf

[Bug 227246] [NEW] [python2.4] several vulnerabilities

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: python2.4 References: DSA 1551-1 (http://www.debian.org/security/2008/dsa-1551) DSA 1551-1 covers CVE-2007-2052, CVE-2007-4965, CVE-2008-1679, CVE-2008-1721 and CVE-2008-1887. According to

[Bug 217256] Re: ClamAV Upack Processing Buffer Overflow Vulnerability

2008-05-06 Thread hk47
I did that. (According to Launchpad) clamav in dapper-security is at version 0.92~dfsg-2~dapper1ubuntu0.2, in dapper-updates it's at 0.92.1~dfsg2-1.1~dapper1, DSA 1549-1 is about 0.92.1~dfsg2-1 for Sid. But since CVE-2008-0314 isn't mentioned in the (Ubuntu) changelogs, I'd dared to asked that

[Bug 227273] [NEW] [ikiwiki] [CVE-2008-0165] cross-site request forgery

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: ikiwiki References: DSA-1553-1 (http://www.debian.org/security/2008/dsa-1553) Quoting: It has been discovered that ikiwiki, a Wiki implementation, does not guard password and content changes against

[Bug 227276] [NEW] [roundup] [CVE-2008-1474] cross-site scripting vulnerability

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: roundup References: DSA-1554-1 (http://www.debian.org/security/2008/dsa-1554) QuotingDSA-1554-1: Roundup, an issue tracking system, fails to properly escape HTML input, allowing an attacker to

[Bug 227283] [NEW] [phpmyadmin] [CVE-2008-1567 CVE-2008-1924] insufficient input sanitising

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: phpmyadmin References: DSA-1557-1 (http://www.debian.org/security/2008/dsa-1557) Quoting: CVE-2008-1924     Attackers with CREATE table permissions were allowed to read     arbitrary files readable

[Bug 227288] [NEW] [phpgedview] [CVE-2007-5051] cross site scripting vulnerability due to insufficient input sanitising

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: phpgedview References: DSA-1559-1 (http://www.debian.org/security/2008/dsa-1559) Quoting: It was discovered that phpGedView, an application to provide online access to genealogical data, performed

[Bug 227291] [NEW] [kronolith2] [CVE-2008-1974] cross site scripting

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: kronolith2 References: DSA-1560-1 (http://www.debian.org/security/2008/dsa-1560) Quoting: »The-0utl4w discovered that the Kronolith, calendar component for the Horde Framework, didn't properly

[Bug 227295] [NEW] [ldm] [CVE-2008-1293] information disclosure

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: ldm References: DSA-1561-1 (http://www.debian.org/security/2008/dsa-1561) Quoting: Christian Herzog discovered that within the Linux Terminal Server Project, it was possible to connect to X on any

[Bug 227299] [NEW] [asterisk] [CVE-2008-1897] DoS vulnerability

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: asterisk References: DSA-1563-1 (http://www.debian.org/security/2008/dsa-1563) Quoting: Joel R. Voss discovered that the IAX2 module of Asterisk, a free software PBX and telephony toolkit performs

[Bug 227307] [NEW] [wordpress] [DSA-1564-1] several vulnerabilities

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: wordpress References: DSA-1564-1 (http://www.debian.org/security/2008/dsa-1564) Quoting: Several remote vulnerabilities have been discovered in wordpress, a weblog manager. The Common

[Bug 161173] Re: [CVE-2007-4476] cpio is affected by this CVE as tar.

2008-05-06 Thread hk47
Fixed in Debian: DSA-1566-1 (http://www.debian.org/security/2008/dsa-1566) -- [CVE-2007-4476] cpio is affected by this CVE as tar. https://bugs.launchpad.net/bugs/161173 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs

[Bug 227311] [NEW] [b2evolution] [CVE-2007-0175] cross site scripting

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: b2evolution References: DSA-1568-1 (http://www.debian.org/security/2008/dsa-1568) Quoting: »unsticky discovered that b2evolution, a blog engine, performs insufficient input sanitising, allowing for

[Bug 227315] [NEW] [CVE-2007-6694] local DoS vulnerability on powerpc platform

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: linux-source-2.6.15 Quoting CVE-2007-6694: The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, when running on PowerPC, might allow local users to cause a denial

[Bug 227327] [NEW] [clamav] several open CVE issues

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: clamav The following CVEs (got them from SUSE-SA:2008:024) are not yet tracked as open bugs: CVE-2007-6596 ClamAV 0.92 does not recognize Base64 UUEncoded archives, which allows remote attackers to

[Bug 218640] Re: Multiple vulnerabilities in OpenOffice.org (CVE-2007-574{5-7}, CVE-2008-0320)

2008-05-06 Thread hk47
Any progress on this? -- Multiple vulnerabilities in OpenOffice.org (CVE-2007-574{5-7}, CVE-2008-0320) https://bugs.launchpad.net/bugs/218640 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list

[Bug 227322] [NEW] [openssh] [CVE-2008-1657] possibility to bypass global ForceCommand directive

2008-05-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Quoting CVE-2008-1657: OpenSSH before 4.9 allows remote authenticated users to bypass the sshd_config ForceCommand directive by modifying the .ssh/rc session file. ** Affects: openssh (Ubuntu) Importance: Undecided

[Bug 222592] Re: [CVE-2008-1102] Blender imb_loadhdr() buffer overflow

2008-05-06 Thread hk47
SUSE-SR:2008:010 also mentions CVE-2008-1103: »Multiple unspecified vulnerabilities in Blender have unknown impact and attack vectors, related to temporary file issues.« ** CVE added: http://www.cve.mitre.org/cgi- bin/cvename.cgi?name=2008-1103 -- [CVE-2008-1102] Blender imb_loadhdr() buffer

[Bug 217128] Re: CVE-2008-1382: libpng zero-length chunks incorrect handling

2008-05-06 Thread hk47
libpng12-0 is part of main in all stable releases. -- CVE-2008-1382: libpng zero-length chunks incorrect handling https://bugs.launchpad.net/bugs/217128 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list

[Bug 222592] Re: [CVE-2008-1102] Blender imb_loadhdr() buffer overflow

2008-05-06 Thread hk47
Sorry, I just tend to group CVEs as I find them in various security advisories. It's not always easy to figure out which ones belong together, especially if you try to report a greater amount of accumulated bugs in a limit period of time. -- [CVE-2008-1102] Blender imb_loadhdr() buffer overflow

[Bug 227327] Re: [clamav] several open CVE issues

2008-05-06 Thread hk47
Hmm, sometimes I'm wondering why I bother to report security issues concerning the stable releases at all... It's happened to often in Hardy's development that the answer to a bug report just was We have x.xx in Hardy.. Please just think of the possibility that some users value their outdated

[Bug 227315] Re: [CVE-2007-6694] local DoS vulnerability on powerpc platform

2008-05-06 Thread hk47
I got this CVE from a recent DSA (http://www.debian.org/security/2008/dsa-1565) and thought I'd bring it up for Dapper's PowerPC branch. -- [CVE-2007-6694] local DoS vulnerability on powerpc platform https://bugs.launchpad.net/bugs/227315 You received this bug notification because you are a

[Bug 227322] Re: [openssh] [CVE-2008-1657] possibility to bypass global ForceCommand directive

2008-05-06 Thread hk47
So many things to check... Okay. Just checked at packages.ubuntu.com. Regarding CVE-2008-1657 - there is no USN - nothing is mentioned in the changelogs of the corresponding packages for Dapper/Feisty/Gutsy The last update on those packages are from Kees on April 1st for CVE-2008-1483 as I see

[Bug 227327] Re: [clamav] several open CVE issues

2008-05-06 Thread hk47
Scott Kitterman: As I've written, honestly no offense meant. And I'm no clamav user at all, I'm reporting just *any* issue for *any* package that comes to my knowlegde from security mailing lists and other sources, as available time permits. Most packages which I open bug reports for I've never

[Bug 196106] Re: context menu entry Paste File [and other dialogs] not translated into German (anymore)

2008-04-17 Thread hk47
No updated packages were available last night from ther German Ubuntu mirror. Are the new langpack updates only available through the proposed-repos? -- context menu entry Paste File [and other dialogs] not translated into German (anymore) https://bugs.launchpad.net/bugs/196106 You received

[Bug 210163] Re: [xine-lib] [DSA-1536-1] several vulnerabilities

2008-04-14 Thread hk47
Could this be marked as Confirmed for the currently stable releases? I dont't know how to do it or won't have the required permissions. I fear that with all the work concentrating on Hardy and marking bug reports as Fix Released only because the current development branch has been upgraded

[Bug 214975] [NEW] [lighttpd] [CVE-2008-1531] DoS vulnerability via incorrectly handled SSL errors

2008-04-10 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: lighttpd References: DSA-1540-1 (http://www.debian.org/security/2008/dsa-1540) Quoting: It was discovered that lighttpd, a fast webserver with minimal memory footprint, was didn't correctly handle

[Bug 214972] [NEW] [mapserver] [CVE-2007-4542, CVE-2007-4629] insufficient input sanitizing and buffer overflow vulnerability

2008-04-10 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: References: DSA-1539-1 (http://www.debian.org/security/2008/dsa-1539) Quoting: Chris Schmidt and Daniel Morissette discovered two vulnerabilities in mapserver, a development environment for spatial and mapping

[Bug 214977] [NEW] [vlc] [DSA-1543-1] several vulnerabilities

2008-04-10 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: vlc References: DSA-1543-1 (http://www.debian.org/security/2008/dsa-1543) Quoting: Luigi Auriemma, Alin Rad Pop, Rémi Denis-Courmont, Quovodis, Guido Landi, Felipe Manzano, Anibal Sacco and others

[Bug 214980] [NEW] [pdns-recursor] [CVE-2008-1637] cache poisoning vulnerability

2008-04-10 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: pdns-recursor References: DSA-1544-1 (http://www.debian.org/security/2008/dsa-1544) Quoting: Amit Klein discovered that pdns-recursor, a caching DNS resolver, uses a weak random number generator to

[Bug 214990] [NEW] [wireshark] [CVE-2008-1561, CVE-2008-1562, CVE-2008-1563] DoS vulnerabilities

2008-04-10 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: wireshark Quoting: CVE-2008-1561 Multiple unspecified vulnerabilities in Wireshark (formerly Ethereal) 0.99.5 through 0.99.8 allow remote attackers to cause a denial of service (application crash)

[Bug 214993] [NEW] [otrs2] [CVE-2008-1515] information disclosure

2008-04-10 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: otrs2 Quoting CVE-2008-1515: The SOAP interface in OTRS 2.1.x before 2.1.8 and 2.2.x before 2.2.6 contains Missing security checks, which allows remote attackers to read and modify objects via SOAP

[Bug 215002] [NEW] [silc-toolkit] [CVE-2008-1552] possible arbitrary code execution

2008-04-10 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: silc Quoting CVE-2008-1552: 'The silc_pkcs1_decode function in the silccrypt library (silcpkcs1.c) in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.7, SILC Client before 1.1.4, and

[Bug 214975] Re: [lighttpd] [CVE-2008-1531] DoS vulnerability via incorrectly handled SSL errors

2008-04-10 Thread hk47
*** This bug is a duplicate of bug 209627 *** https://bugs.launchpad.net/bugs/209627 Will do so, didn't know this browse-by-CVE-feature since now. That's why I try to have related CVEs in the summaries of new reports, so that Launchpad's Is the bug you’re reporting one of these?-feature may

[Bug 210124] Re: [asterisk] several vulnerabilities

2008-04-07 Thread hk47
Originally this bug report was intended mainly for CVE-2008-1332 and CVE-2008-1333, which I both added as CVE references. I only mentioned CVE-2007-6430 because it's in DSA-1525-1, but wrote that it's been handled in Bug#199118 and therefore didn't add a CVE reference to this bug report. Also, I

[Bug 210124] Re: [asterisk] several vulnerabilities

2008-04-07 Thread hk47
Ah yes, now that you've mentioned it, I've also sometimes stumbled on Launpad's automacially adding of CVEs in comments. Nice meant, but seemingly sometimes very insane feature ;-) Okay, will keep in mind to manually add MOTU SWAT to related bug reports, though I'd bet something on it that I've

[Bug 199477] Re: [sun-java] security update available from upstream

2008-04-01 Thread hk47
Won't there be security upgrades for the stable releases? Gutsy's sun- java6 is still at 6-03-0ubuntu2. -- [sun-java] security update available from upstream https://bugs.launchpad.net/bugs/199477 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 210124] [NEW] [asterisk] several vulnerabilities

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: asterisk References: DSA-1525-1 (http://www.debian.org/security/2008/dsa-1525) (Note: CVE-2007-6430 has already been reported as Bug#199118, but is still open for all stable releases.) Quoting:

[Bug 210163] [NEW] [xine-lib] [DSA-1536-1] several vulnerabilities

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: References: DSA-1536-1 (http://www.debian.org/security/2008/dsa-1536) Quoting: Several local vulnerabilities have been discovered in Xine, a media player library, allowed for a denial of service or arbitrary code

[Bug 210155] Re: [xulrunner] [DSA-1532-1] several vulnerabilities

2008-04-01 Thread hk47
The same CVEs cover iceape: DSA-1534-1 (http://www.debian.org/security/2008/dsa-1534) ** Also affects: iceape (Ubuntu) Importance: Undecided Status: New ** Summary changed: - [xulrunner] [DSA-1532-1] several vulnerabilities + [xulrunner, iceape] [DSA-1532-1, DSA-1534-1] several

[Bug 203474] Re: [xine-lib] [CVE-2008-1161] DoS vulnerability and possible arbitrary code execution

2008-04-01 Thread hk47
See also Bug#210163. ** Summary changed: - [libxine1] [CVE-2008-1161] DoS vulnerability and possible arbitrary code execution + [xine-lib] [CVE-2008-1161] DoS vulnerability and possible arbitrary code execution -- [xine-lib] [CVE-2008-1161] DoS vulnerability and possible arbitrary code

[Bug 210182] [NEW] [vmware-server] security release 1.05 available from upstream

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: vmware-server VMware Server as provided from Canonical's partner repository for Gutsy is still version 1.04, while a security updated version 1.05 is available from upstream. Security Issues

[Bug 210175] [NEW] [openssh] [CVE-2008-1483] allows local users to hijack forwarded X connections

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: References: MDVSA-2008:078 (http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:078) Quoting: OpenSSH allows local users to hijack forwarded X connections by causing ssh to set DISPLAY to :10, even when

[Bug 210141] Re: [firebird] [DSA-1529-1] Debian recommends upgrade to firebird2, support for firebird1.5 discontinued

2008-04-01 Thread hk47
See also: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=362001 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=432753 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=444976 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=441405 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=460048

[Bug 210130] [NEW] [serendipity] [CVE-2007-6205, CVE-2008-0124, CVE-2008-1476] insufficient input sanitising

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: serendipity References: DSA-1528-1 (http://www.debian.org/security/2008/dsa-1528) Quoting: Peter Hüwe and Hanno Böck discovered that Serendipity, a weblog manager, did not properly sanitise input to

[Bug 210141] [NEW] [firebird] [DSA-1529-1] Debian recommends upgrade to firebird2, support for firebird1.5 discontinued

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: References: DSA-1529-1 (http://www.debian.org/security/2008/dsa-1529) Quoting: Multiple security problems have been discovered in the Firebird database, which may lead to the execution of arbitrary code or denial of

[Bug 196404] Re: [cupsys] [MDVSA-2008:050] multiple vulnerabilities

2008-04-01 Thread hk47
See also: DSA-1530-1 (http://www.debian.org/security/2008/dsa-1530) ** Bug watch added: Debian Bug tracker #467653 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=467653 ** Also affects: cupsys (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=467653 Importance: Unknown

[Bug 210155] [NEW] [xulrunner] [DSA-1532-1] several vulnerabilities

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: xulrunner References: DSA-1532-1 (http://www.debian.org/security/2008/dsa-1532) Quoting: Several remote vulnerabilities have been discovered in Xulrunner, a runtime environment for XUL applications.

[Bug 210159] [NEW] [exiftags] [CVE-2007-6354, CVE-2007-6355, CVE-2007-6356] insufficient input sanitizing

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: exiftags References: DSA-1533-1 (http://www.debian.org/security/2008/dsa-1533) Quoting: Christian Schmid and Meder Kydyraliev (Google Security) discovered a number of vulnerabilities in exiftags, a

[Bug 210128] Re: [debian-goodies] [CVE-2007-3912] insufficient input sanitising

2008-04-01 Thread hk47
Argh, sorry, missed a cross-check... This has already been fixed in USN-526-1. ** Changed in: debian-goodies (Ubuntu) Status: New = Fix Released -- [debian-goodies] [CVE-2007-3912] insufficient input sanitising https://bugs.launchpad.net/bugs/210128 You received this bug notification

[Bug 195700] Re: [xine-lib] [CVE-2008-0486] possible buffer overflow in the FLAC audio demuxer

2008-04-01 Thread hk47
See also Bug#210163. -- [xine-lib] [CVE-2008-0486] possible buffer overflow in the FLAC audio demuxer https://bugs.launchpad.net/bugs/195700 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to Ubuntu. -- ubuntu-bugs mailing list

[Bug 210150] [NEW] [policyd-weight] [CVE-2008-1569, CVE-2008-1570] insecure temporary files

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: policyd-weight References: DSA-1531-2 (http://www.debian.org/security/2008/dsa-1531) Quoting: Chris Howells discovered that policyd-weight, a policy daemon for the Postfix mail transport agent,

[Bug 210128] [NEW] [debian-goodies] [CVE-2007-3912] insufficient input sanitising

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: debian-goodies References: DSA-1527-1 (http://www.debian.org/security/2008/dsa-1527) Quoting: Thomas de Grenier de Latour discovered that the checkrestart tool in the debian-goodies suite of

[Bug 210172] [NEW] [CVE-2007-5971] Kerberos vulnerability

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: libkrb53 References: GLSA 200803-31 (http://www.gentoo.org/security/en/glsa/glsa-200803-31.xml) MDVSA-2008:069 (http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:069) Quoting GLSA

[Bug 210229] [NEW] [xine-lib] [CVE-2008-1482] multiple integer overflows in xine-lib 1.1.11 and earlier

2008-04-01 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: This bug report is intended for the stable releases. For Hardy, this seems to have been fixed, see Bug#204557. Quoting CVE-2008-1482: Multiple integer overflows in xine-lib 1.1.11 and earlier allow remote attackers to

[Bug 196106] Re: context menu entry Paste File [and other dialogs] not translated into German (anymore)

2008-04-01 Thread hk47
Sadly [UPGRADE] language-pack-de 1:6.06+20080204 - 1:6.06+20080303 [UPGRADE] language-pack-kde-de 1:6.06+20080204 - 1:6.06+20080303 didn't improve the situation; I guess that the new packages were built before the problem has been found? -- context menu entry Paste File [and other dialogs] not

[Bug 203449] [NEW] [dovecot] [CVE-2008-1199, CVE-2008-1218] privilege escalation

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: dovecot References: DSA-1516-1 (http://www.debian.org/security/2008/dsa-1516) Quoting: Prior to this update, the default configuration for Dovecot used by Debian runs the server daemons with group

[Bug 203454] [NEW] [backup-manager] [CVE-2007-4656] information disclosure

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: backup-manager References: DSA-1518-1 (http://www.debian.org/security/2008/dsa-1518) Quoting: Micha Lenk discovered that backup-manager, a command-line backup tool, sends the password as a command

[Bug 203450] [NEW] [ldapscripts] [CVE-2007-5373] information disclosure

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: ldapscripts References: DSA-1517-1 (http://www.debian.org/security/2008/dsa-1517) Quoting: Don Armstrong discovered that ldapscripts, a suite of tools to manipulate user accounts in LDAP, sends the

[Bug 203456] [NEW] [horde3] [CVE-2008-1284] information disclosure

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: horde3 References: DSA-1519-1 (http://www.debian.org/security/2008/dsa-1519) Quoting: It was discovered that the Horde web application framework permits arbitrary file inclusion by a remote attacker

[Bug 203459] [NEW] [lighttpd] [CVE-2008-1270] arbitrary file disclosure

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: lighttpd References: DSA-1521-1 (http://www.debian.org/security/2008/dsa-1521) Quoting: Julien Cayzac discovered that under certain circumstances lighttpd, a fast webserver with minimal memory

[Bug 203457] [NEW] [smarty] [CVE-2008-1066] arbitrary code execution

2008-03-18 Thread hk47
*** This bug is a duplicate of bug 202422 *** https://bugs.launchpad.net/bugs/202422 *** This bug is a security vulnerability *** Public security bug reported: Binary package hint: smarty References: DSA-1520-1 (http://www.debian.org/security/2008/dsa-1520) Quoting: It was discovered that

[Bug 203462] [NEW] [ikiwiki] [CVE-2008-0808, CVE-2008-0809] cross-site scripting

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: ikiwiki References: DSA-1523-1 (http://www.debian.org/security/2008/dsa-1523) Quoting: Josh Triplett discovered that ikiwiki did not block Javascript in URLs, leading to cross-site scripting

[Bug 203461] [NEW] [unzip] [CVE-2008-0888] potential code execution

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: unzip References: DSA 1522-1 (http://www.debian.org/security/2008/dsa-1522) Quoting: Tavis Ormandy discovered that unzip, when processing specially crafted ZIP archives, could pass invalid pointers

[Bug 203472] [NEW] [sarg] [CVE-2008-1167] arbitrary code execution

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: sarg References: SUSE-SR:2008:006 Quoting CVE-2008-116: Stack-based buffer overflow in the useragent function in useragent.c in Squid Analysis Report Generator (Sarg) 2.2.3.1 allows remote

[Bug 203474] [NEW] [libxine1] [CVE-2008-1161] DoS vulnerability and possible arbitrary code execution

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: libxine1 References: SUSE-SR:2008:006 Quoting CVE-2008-1161: Buffer overflow in the Matroska demuxer (demuxers/demux_matroska.c) in xine-lib before 1.1.10 allows remote attackers to cause a denial

[Bug 203476] [NEW] [libbind9] [CVE-2008-0122] off-by-one error in the inet_network function

2008-03-18 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: libbind9-0 References: SUSE-SR:2008:006 Quoting CVE-2008-0122: Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through

[Bug 180289] Re: [linux-source] [CVE-2007-5966] integer overflow in the hrtimer_start function in kernel/hrtimer.c, local vulnerabilty

2008-03-17 Thread hk47
Launchpad automatically sets linux-meta if a bug is reported against linux-source. -- [linux-source] [CVE-2007-5966] integer overflow in the hrtimer_start function in kernel/hrtimer.c, local vulnerabilty https://bugs.launchpad.net/bugs/180289 You received this bug notification because you are a

[Bug 122207] Re: vlc before 0.8.6c allows arbitrary code execution via a multitude of vectors

2008-03-17 Thread hk47
I've subscribed Emanuele Gentili to this bug. Since he's provided updated packages for VLC just some time ago (see Bug #195949), it would be great if he could take a look at this one. -- vlc before 0.8.6c allows arbitrary code execution via a multitude of vectors

[Bug 197167] Re: Please sync e2fsprogs e2fsprogs 1.40.7-1 with Debian

2008-03-13 Thread hk47
Coming over from Bug #201437. I'd say that fsck errors on each startup after using tune2fs wouldn't earn Ubuntu any laurels, especially for Hardy as an LTS release. So if e2fsprogs 1.40.7 cannot be integrated in Hardy for whatever reasons, I suggest that some hand-picked bug fixes should be

[Bug 196420] Re: after fsck on startup, no network filesystems are shown in mtab

2008-03-12 Thread hk47
I've tested the current Kubuntu Hardy Alpha within VMware Server running on Kubuntu Gutsy. It seems Hardy is NOT affected by this bug report, but Dapper up to Gutsy are. But since this is not a security related bug, my hopes for a fix for the stable releases aren't that high... -- after fsck on

[Bug 201437] [NEW] [e2fsprogs] error message from fsck at restart after using tune2fs

2008-03-12 Thread hk47
Public bug reported: Binary package hint: e2fsprogs Whenever modifying an ext3 file system with tune2fs on the current Hardy Alpha, I get the following message on next boot: primary superblock features different from backup superblock Then fsck is forced on the file system. This has been

[Bug 201454] [NEW] [libnet-dns-perl] [CVE-2007-6341] possible remote denial of service vulnerability

2008-03-12 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: libnet-dns-perl References: DSA-1515-1 (http://www.debian.org/security/2008/dsa-1515) (page has not been generated at the time of this writing) Note: CVE-2007-3377 and CVE-2007-3409 have been

[Bug 200897] [NEW] [moin] [DSA-1514-1] multiple vulnerabilities

2008-03-11 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: moin References: DSA-1514-1 (http://www.debian.org/security/2008/dsa-1514) Quoting: Several remote vulnerabilities have been discovered in MoinMoin, a Python clone of WikiWiki. The Common

[Bug 199412] [NEW] [thunderbird] [CVE-2008-0591] missing fix in USN-582-1/2?

2008-03-07 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: thunderbird It seems like the latest USN for Thunderbird (see USN-582-1 and USN-582-2) misses a fix for CVE-2008-0591 when compared to: - DSA-1485-1 (http://www.debian.org/security/2008/dsa-1485) -

[Bug 199412] Re: [thunderbird] [CVE-2008-0591] missing fix in USN-582-1/2?

2008-03-07 Thread hk47
** Description changed: Binary package hint: thunderbird It seems like the latest USN for Thunderbird (see USN-582-1 and USN-582-2) misses a fix for CVE-2008-0591 when compared to: - DSA-1485-1 (http://www.debian.org/security/2008/dsa-1485) - MDVSA-2008:062

[Bug 199474] [NEW] [opera] security release 9.26 available from upstream

2008-03-07 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: opera Opera as provided from Canonical's partner repository for Gutsy is still version 9.25, while a security updated version 9.26 is available from upstream. They also provide updated packages for

[Bug 199477] [NEW] [sun-java] security update available from upstream

2008-03-07 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: sun-java6-jre Sun provides updated java packages which contains fixes for one or more security vulnerabilities. References: http://java.sun.com/javase/6/webnotes/ReleaseNotes.html#160_05 **

[Bug 199114] [NEW] [tcl] [CVE-2007-4772] flaw in the Tcl regular expression handling engine

2008-03-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: tcl References: MDVSA-2008:059 (http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:059) Quoting: A flaw in the Tcl regular expression handling engine was originally discovered by Will

[Bug 199118] [NEW] [asterisk] [CVE-2007-6430] possibility of bypassing host based authentication by using a valid user name

2008-03-06 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: asterisk Got this from SUSE-SR:2008:005. Quoting CVE-2007-6430: Asterisk Open Source 1.2.x before 1.2.26 and 1.4.x before 1.4.16, and Business Edition B.x.x before B.2.3.6 and C.x.x before

[Bug 173610] Re: [asterisk] [CVE-2007-6170] missing input sanitising

2008-03-06 Thread hk47
** Summary changed: - [asterisk] missing input sanitising + [asterisk] [CVE-2007-6170] missing input sanitising -- [asterisk] [CVE-2007-6170] missing input sanitising https://bugs.launchpad.net/bugs/173610 You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 172283] Re: [wireshark] multiple vulnerabilities

2008-03-05 Thread hk47
Um, I guess the CVE references list got a little too long, because the added references won't show up any more... Adding them here: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1070 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1071

[Bug 172283] Re: [wireshark] multiple vulnerabilities

2008-03-05 Thread hk47
Okay, after mentioning the new CVEs in my previous comment, they suddenly showed up in the CVE references list. Weird. -- [wireshark] multiple vulnerabilities https://bugs.launchpad.net/bugs/172283 You received this bug notification because you are a member of Ubuntu Bugs, which is subscribed to

[Bug 186578] Re: [libicu] [CVE-2007-4770] [CVE-2007-4771] potential execution of arbitrary code via malformed regular expressions

2008-03-05 Thread hk47
Please see also: DSA-1511-1 (http://www.debian.org/security/2008/dsa-1511) ** Bug watch added: Debian Bug tracker #463688 http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463688 ** Also affects: icu (Debian) via http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=463688 Importance: Unknown

[Bug 198662] [NEW] [gnumeric] [CVE-2008-0668] possible execution of arbitrary code via a crafted XLS file

2008-03-05 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: gnumeric References: MDVSA-2008:056 (http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:056) Quoting: A vulnerability was found in the excel_read_HLINK function in the Microsoft Excel

[Bug 198661] [NEW] [dbus] [CVE-2008-0595] vulnerability in how the dbus-daemon applies its security policy

2008-03-05 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: References: MDVSA-2008:054 (http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:054) Quoting: A vulnerability was discovered by Havoc Pennington in how the dbus-daemon applied its security policy. A user with

[Bug 172283] Re: [wireshark] multiple vulnerabilities

2008-03-05 Thread hk47
Also adding CVE references mentioned in MDVSA-2008:057 (http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:057). -- [wireshark] multiple vulnerabilities https://bugs.launchpad.net/bugs/172283 You received this bug notification because you are a member of Ubuntu Bugs, which is

[Bug 198745] [NEW] [phpmyadmin] [PMASA-2008-1] SQL injection vulnerability (Delayed Cross Site Request Forgery)

2008-03-05 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: phpmyadmin References: PMASA-2008-1 (http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-1) Quoting: Description: We received an advisory from Richard Cunningham, and we wish to thank

[Bug 198742] [NEW] [evolution] [CVE-2008-0072] format string error, possible arbitrary code execution

2008-03-05 Thread hk47
*** This bug is a security vulnerability *** Public security bug reported: Binary package hint: evolution References: SA29057 (http://secunia.com/advisories/29057/) Quoting: Secunia Research has discovered a vulnerability in Evolution, which can be exploited by malicious people to compromise

[Bug 198742] Re: [evolution] [CVE-2008-0072] format string error, possible arbitrary code execution

2008-03-05 Thread hk47
Has just been fixed in Debian, see DSA-1512-1 (http://www.debian.org/security/2008/dsa-1512) (link may not work until the page has been generated). -- [evolution] [CVE-2008-0072] format string error, possible arbitrary code execution https://bugs.launchpad.net/bugs/198742 You received this bug

[Bug 196420] Re: after fsck on startup, no network filesystems are shown in mtab

2008-03-04 Thread hk47
My guess would be something related to busybox-initramfs or initramfs- tools. fsck on the root file system on system boot happens while the system is still running from initrd. -- after fsck on startup, no network filesystems are shown in mtab https://bugs.launchpad.net/bugs/196420 You received

[Bug 197656] [NEW] [dapper] [language-pack-kde-de] regression in German localization

2008-03-02 Thread hk47
Public bug reported: Binary package hint: language-pack-kde-de Also affects: language-pack-de I noticed some regressions in the recently updated language-pack-kde-de for the German localization, namely in konsole and klipper. konsole now shows Befehlsfenster No. 2 and so forth instead of

[Bug 197656] Re: [dapper] [language-pack-kde-de] regression in German localization

2008-03-02 Thread hk47
** Description changed: Binary package hint: language-pack-kde-de Also affects: language-pack-de I noticed some regressions in the recently updated language-pack-kde-de - for the German localization, namely in konsole and klipper. + for the German localization, namely in konsole,

[Bug 197656] Re: [dapper] [language-pack-kde-de] regression in German localization

2008-03-02 Thread hk47
I did replay my backup once more, so I could give a more accurate description on konqueror's context menu. A pity I didn't figured out how to make a screenshot of those context menus... This is with language-pack-kde-de 6.06+20070803: Neu erstellen AufwärtsAlt+Nach oben Zurück

  1   2   3   4   >