MDKSA-2005:236 - Updated fetchmail packages fix vulnerability

2005-12-27 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2005:236 http://www.mandriva.com/security/

MDKSA-2005:237 - Updated cpio packages fix buffer overflow on x86_64

2005-12-27 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2005:237 http://www.mandriva.com/security/

Dev web management system = 1.5 SQL injection / cross site scripting

2005-12-27 Thread retrogod
Dev web management system = 1.5 SQL injection / cross site scripting - software: site: http://dev-wms.sourceforge.net/ description: Dev is powerful and very flexible content management system for web portals[..]

CFP - IT Underground 2006, Prague, Czech Republic

2005-12-27 Thread Piotr Sobolewski
Dear Bugtraq readers, I'd like to announce the call for papers for the IT Underground 2006, a two-day conference organized by Software Conferences and hakin9.lab team in 23-24 February 2006, Prague, Czech Republic. IT Underground 2006 is a fifth edition of a conference dedicated to IT

Found new bug

2005-12-27 Thread hackeriri
In GOD We Trust Kachal667 Under9round Team (KuT) Hi, Here's my(LrK) new advisory about PHP Website. PHP System - Input Data(simple XSS) vulnerabilities Date: 02/11/2005 Summary --- PHP is a language for programming and it is very good language

Airscanner Mobile Security Advisory #0508310 Spb Kiosk Engine Administrator Password Information Disclosure

2005-12-27 Thread contact . removethis
Airscanner Mobile Security Advisory #05083101: Spb Kiosk Engine Administrator Password Information Disclosure (Local) Product: Kiosk Engine 1.0.0.1 Platform: Tested on Windows Mobile Pocket PC 2003 Requirements: Mobile device running Windows Mobile Pocket PC with Kiosk Engine 1.0.0.1

[SECURITY] [DSA 928-1] New dhis-tools-dns packages fix insecure temporary file creation

2005-12-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 928-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 27th, 2005

[BuHa-Security] DoS Vulnerability in M$ IE 6 SP2 #1

2005-12-27 Thread bugtraq
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 --- | BuHa Security-Advisory #4 |Dec 24th, 2005 | --- | Vendor | M$ Internet Explorer 6.0 | | URL |

[ GLSA 200512-13 ] Dropbear: Privilege escalation

2005-12-27 Thread Stefan Cornelius
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200512-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[BuHa-Security] DoS Vulnerability in M$ IE 6 SP2 #2

2005-12-27 Thread bugtraq
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 --- | BuHa Security-Advisory #5 |Dec 24th, 2005 | --- | Vendor | M$ Internet Explorer 6.0 | | URL |

[BuHa-Security] DoS Vulnerability in M$ IE 6 SP2 #3

2005-12-27 Thread bugtraq
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 --- | BuHa Security-Advisory #6 |Dec 24th, 2005 | --- | Vendor | M$ Internet Explorer 6.0 | | URL |

Obsidis n1 released!

2005-12-27 Thread angelo
About: Obsidis is a scientific/underground magazine that focuses on research in ITC security. The project is managed by Rosiello Security in conjunction with members of Packetstorm Security, Astalavista, Information Security Writers, Blacksun and Hackers Center who make up the Committee.

Cerberus Helpdesk multiple vulnerabilities.

2005-12-27 Thread A. Ramos
Title: Cerberus Helpdesk multiple vulnerabilities. Severity: Medium Affected: cerberus-gui (2.649), support-center (2.649-3.2.0pr2) Problem type: remote Author: Alejandro Ramos aramosf at unsec dot net Description: ---

[ GLSA 200512-15 ] rssh: Privilege escalation

2005-12-27 Thread Stefan Cornelius
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200512-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[SECURITY] [DSA 927-1] New tkdiff packages fix insecure temporary file creation

2005-12-27 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 927-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 27th, 2005

Secunia Research: IceWarp Web Mail Multiple File Inclusion Vulnerabilities

2005-12-27 Thread Secunia Research
== Secunia Research 27/12/2005 - IceWarp Web Mail Multiple File Inclusion Vulnerabilities - == Table of Contents Affected

dtSearch DUNZIP32.dll Buffer Overflow Vulnerability

2005-12-27 Thread Juha-Matti Laurio
Networksecurity.fi Security Advisory (21-12-2005) Title: dtSearch DUNZIP32.dll Buffer Overflow Vulnerability Criticality: High (3/3) Affected software: dtSearch versions prior than 7.20 Build 7136 Author: Juha-Matti Laurio Date: 21th December, 2005 Advisory ID: Networksecurity.fi Security

Is this a new exploit?

2005-12-27 Thread noemailpls
Warning the following URL successfully exploited a fully patched windows xp system with a freshly updated norton anti virus. unionseek.com/d/t1/wmf_exp.htm The url runs a .wmf and executes the virus, f-secure will pick up the virus norton will not.

Malware sample site

2005-12-27 Thread mvalsmith
Just wanted to let you guys know about a new computer security site at http://www.offensivecomputing.net The purpose of this site is to foster collaborative analysis, cataloging and identification of malware in order to improve defense and awareness. This was something myself and other colleagues