Re: [Full-disclosure] Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution

2008-07-25 Thread Jan Minář
2008/7/25 Robert Buchholz <[EMAIL PROTECTED]>: > On Friday 18 July 2008, Jan Minář wrote: > ... >> 3. Vulnerability >> >> During the build process, a temporary file with a predictable name is >> created in the ``/tmp'' directory. This code is run when Vim is >> being build with Python support: >>

[USN-629-1] Thunderbird vulnerabilities

2008-07-25 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-629-1 July 25, 2008 mozilla-thunderbird, thunderbird vulnerabilities CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2802, CVE-2008-2803, CVE-2008-2807, CVE-2008-2809, CVE-2008-2811 ==

Re: [Full-disclosure] Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution

2008-07-25 Thread Robert Buchholz
On Friday 18 July 2008, Jan Minář wrote: ... > 3. Vulnerability > > During the build process, a temporary file with a predictable name is > created in the ``/tmp'' directory. This code is run when Vim is > being build with Python support: > > src/configure.in: > > 677 dnl -- we ne

[SECURITY] [DSA 1617-1] New refpolicy packages fix incompatible policy

2008-07-25 Thread Devin Carraway
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1617-1 [EMAIL PROTECTED] http://www.debian.org/security/ Devin Carraway July 25, 2008

Secunia Research: RealPlayer SWF Frame Handling Buffer Overflow

2008-07-25 Thread Secunia Research
== Secunia Research 25/07/2008 - RealNetworks RealPlayer SWF Frame Handling Buffer Overflow - == Table of Contents Affected Software.

XRMS 1.99.2 (RFI/XSS/IG) Multiple Remote Vulnerabilities

2008-07-25 Thread azzcoder
## XMRS Multiple Vulnerabilities (ZeroDay at 25-07-2008) Author: AzzCoder [EMAIL PROTECTED] Product: http://www.xrms.org/ Product Type: CRM Thanks: coresecurity.com Remote File Inclusion File: activities/workflow-activitie

ezContents CMS Renote File inclusion

2008-07-25 Thread security
Hello,, ezContents CMS Renote File inclusion .. All versions Discovered By : HACKERS PAL Copy rights : HACKERS PAL Website : http://www.soqor.net Email Address : [EMAIL PROTECTED] Remote File inclusion .. example // modules/calendar/minicalendar.php

SECOBJADV-2008-02: Cygwin Installation and Update Process can be Subverted Vulnerability

2008-07-25 Thread advisories
== = Security Objectives Advisory (SECOBJADV-2008-02) = == Cygwin Installation and Update Process can be Subverted Vulnerability http://www

Re: [Full-disclosure] Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution

2008-07-25 Thread Steven M. Christey
On Fri, 25 Jul 2008, [UTF-8] Jan Miná�^Y wrote: > > The commands do not have to be written there between (1) and (2), they > > can be in the file long before the ./configure was started -- just > > because the script does care whether it can write to the file at all. > > So unlike stated in the a

Re: [Full-disclosure] CAU-EX-2008-0002: Kaminsky DNS Cache Poisoning Flaw Exploit

2008-07-25 Thread Ganbold
I)ruid wrote: ____ /\/\ | | | | / /\__\##/ /\ \##| |##| | | | | |__| | | | | | | | ___ | __ | | | | | --==###

Re: [Full-disclosure] Vim: Insecure Temporary File Creation During Build: Arbitrary Code Execution

2008-07-25 Thread Robert Buchholz
On Friday 25 July 2008, Jan Minář wrote: > 2008/7/25 Robert Buchholz <[EMAIL PROTECTED]>: > > On Friday 18 July 2008, Jan Minář wrote: > > ... > > > >> 3. Vulnerability > >> > >> During the build process, a temporary file with a predictable name > >> is created in the ``/tmp'' directory. This code

Re: [bugtraq] Re: [Full-disclosure] CAU-EX-2008-0002: Kaminsky DNS Cache Poisoning

2008-07-25 Thread Tuc at T-B-O-H.NET
> > On FreeBSD 7.0-STABLE (updated on Fri May 23) it fails to create raw > socket even when running as root: > ... > [-] This module is configured to use a raw IP socket. On Unix systems, > only the root user is allowed to create raw sockets.Please run the > framework as root to use this module

ZDI-08-045: Apple Safari StyleSheet ownerNode Heap Corruption Vulnerability

2008-07-25 Thread zdi-disclosures
ZDI-08-045: Apple Safari StyleSheet ownerNode Heap Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-045 July 25, 2008 -- CVE ID: CVE-2008-2317 -- Affected Vendors: Apple -- Affected Products: Apple Safari -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS

http://www.zerodayinitiative.com/advisories/ZDI-08-046

2008-07-25 Thread zdi-disclosures
ZDI-08-046: RealNetworks RealPlayer Library File Deletion Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-046 July 25, 2008 -- CVE ID: ZDI-CAN-231 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS Customer Pr

ZDI-08-047: RealNetworks RealPlayer rmoc3260 ActiveX Control Memory Corruption Vulnerability

2008-07-25 Thread zdi-disclosures
ZDI-08-047: RealNetworks RealPlayer rmoc3260 ActiveX Control Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-047 July 25, 2008 -- CVE ID: CVE-2008-1309 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS Cus