Event Viewer Snapin multiple DLL side loading vulnerabilities

2015-12-16 Thread Securify B.V.
Event Viewer Snapin multiple DLL side loading vulnerabilities Yorick Koster, August 2015

Shutdown UX DLL side loading vulnerability

2015-12-16 Thread Securify B.V.
Shutdown UX DLL side loading vulnerability Yorick Koster, November 2015

Shockwave Flash Object DLL side loading vulnerability

2015-12-16 Thread Securify B.V.
Shockwave Flash Object DLL side loading vulnerability Yorick Koster, August 2015

[security bulletin] HPSBUX03529 SSRT102967 rev.1 - HP-UX BIND service running named, Remote Denial of Service (DoS)

2015-12-16 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c04923105 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04923105 Version: 1 HPSBUX03529

[SECURITY] [DSA 3422-1] iceweasel security update

2015-12-16 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-3422-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff December 16, 2015

[SECURITY] [DSA 3421-1] grub2 security update

2015-12-16 Thread Luciano Bello
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3421-1 secur...@debian.org https://www.debian.org/security/Luciano Bello December 16, 2015

[SECURITY] [DSA 3424-1] subversion security update

2015-12-16 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3424-1 secur...@debian.org https://www.debian.org/security/ Moritz Muehlenhoff December 16, 2015

[slackware-security] mozilla-firefox (SSA:2015-349-03)

2015-12-16 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] mozilla-firefox (SSA:2015-349-03) New mozilla-firefox packages are available for Slackware 14.1 and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog: +--+

[security bulletin] HPSBHF03528 rev.1 - HP Network Products running VCX, Remote Unauthorized Modification

2015-12-16 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n a-c04923929 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04923929 Version: 1 HPSBHF03528

[SECURITY] [DSA 3337-2] gdk-pixbuf security update

2015-12-16 Thread Salvatore Bonaccorso
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 - - Debian Security Advisory DSA-3337-2 secur...@debian.org https://www.debian.org/security/ Salvatore Bonaccorso December 17, 2015

[SECURITY] [DSA 3423-1] cacti security update

2015-12-16 Thread Luciano Bello
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-3423-1 secur...@debian.org https://www.debian.org/security/Luciano Bello December 16, 2015

RCE in Zen Cart via Arbitrary File Inclusion

2015-12-16 Thread High-Tech Bridge Security Research
Advisory ID: HTB23282 Product: Zen Cart Vendor: Zen Ventures, LLC Vulnerable Version(s): 1.5.4 Tested Version: 1.5.4 Advisory Publication: November 25, 2015 [without technical details] Vendor Notification: November 25, 2015 Vendor Patch: November 26, 2015 Public Disclosure: December 16, 2015

libnsgif: stack overflow (CVE-2015-7505) and out-of-bounds read (CVE-2015-7506)

2015-12-16 Thread Hans Jerry Illikainen
Overview Libnsgif[1] is a decoding library for GIF images. It is primarily developed and used as part of the NetSurf project. As of version 0.1.2, libnsgif is vulnerable to a stack overflow (CVE-2015-7505) and an out-of-bounds read (CVE-2015-7506) due to the way LZW-compressed GIF

SQL Injection in orion.extfeedbackform Bitrix Module

2015-12-16 Thread High-Tech Bridge Security Research
Advisory ID: HTB23280 Product: orion.extfeedbackform Bitrix module Vendor: www.orion-soft.ru Vulnerable Version(s): 2.1.2 and probably prior Tested Version: 2.1.2 Advisory Publication: November 18, 2015 [without technical details] Vendor Notification: November 18, 2015 Vendor Patch: December

FreeBSD Security Advisory FreeBSD-SA-15:27.bind

2015-12-16 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 = FreeBSD-SA-15:27.bind Security Advisory The FreeBSD Project Topic:

libnsbmp: heap overflow (CVE-2015-7508) and out-of-bounds read (CVE-2015-7507)

2015-12-16 Thread Hans Jerry Illikainen
Overview Libnsbmp[1] is a decoding library for BMP and ICO files. It is primarily developed and used as part of the NetSurf project. As of version 0.1.2, libnsbmp is vulnerable to a heap overflow (CVE-2015-7508) and an out-of-bounds read (CVE-2015-7507). CVE-2015-7508 =

[slackware-security] bind (SSA:2015-349-01)

2015-12-16 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] bind (SSA:2015-349-01) New bind packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog: +--+

[slackware-security] openssl (SSA:2015-349-04)

2015-12-16 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] openssl (SSA:2015-349-04) New openssl packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog:

[slackware-security] libpng (SSA:2015-349-02)

2015-12-16 Thread Slackware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [slackware-security] libpng (SSA:2015-349-02) New libpng packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog: +--+