[SECURITY] [DSA 1943-1] New openldap2.3/openldap packages fix SSL certificate verification weakness

2009-12-03 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1943 secur...@debian.org http://www.debian.org/security/ Giuseppe Iuculano December 02, 2009

[ MDVSA-2009:121-1 ] lcms

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:121-1 http://www.mandriva.com/security/

Adobe Illustrator CS4 (V14.0.0) Encapsulated Postscript (.eps) Overlong DSC Comment Buffer Overflow Exploit

2009-12-03 Thread nospam
http://retrogod.altervista.org/ An overlong string as DSC comment (more than 42000 bytes) results in a direct EIP overwrite. Exception is first-chance so the program will never crash. At the moment of the redirection EAX and ESI are user-controlled. This portion of t

Re: Millions of PDF invisibly embedded with your internal disk paths

2009-12-03 Thread Pavel Machek
Hi! > I agree. Discovering the local path may be considered a risk, but in > most cases the risk is nil. Often, risk is not big, agreed. > Considering that, perhaps for the PDF format specifically this could > be an issue, under the assumption that consumers use PDF > /specifically/ to prevent d

FreeBSD Security Advisory FreeBSD-SA-09:15.ssl

2009-12-03 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-09:15.sslSecurity Advisory The FreeBSD Project Topic: S

FreeBSD Security Advisory FreeBSD-SA-09:16.rtld

2009-12-03 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-09:16.rtld Security Advisory The FreeBSD Project Topic: I

FreeBSD Security Advisory FreeBSD-SA-09:17.freebsd-update

2009-12-03 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-09:17.freebsd-update Security Advisory The FreeBSD Project Topic: I

[SECURITY] [DSA 1944-1] New request-tracker packages fix session hijack vulnerability

2009-12-03 Thread Steffen Joeris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1944-1 secur...@debian.org http://www.debian.org/security/ Steffen Joeris December 03, 2009

[SECURITY] [DSA 1945-1] New gforge packages fix denial of service

2009-12-03 Thread Steffen Joeris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1945-1 secur...@debian.org http://www.debian.org/security/ Steffen Joeris December 03, 2009

[ MDVSA-2009:217-3 ] mozilla-thunderbird

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:217-3 http://www.mandriva.com/security/

[ MDVSA-2009:197-3 ] nss

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:197-3 http://www.mandriva.com/security/

[ MDVSA-2009:107-1 ] acpid

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:107-1 http://www.mandriva.com/security/

[ MDVSA-2009:112-1 ] ipsec-tools

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:112-1 http://www.mandriva.com/security/

[ MDVSA-2009:103-1 ] udev

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:103-1 http://www.mandriva.com/security/

[ MDVSA-2009:106-1 ] libwmf

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:106-1 http://www.mandriva.com/security/

[ MDVSA-2009:108-1 ] zsh

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:108-1 http://www.mandriva.com/security/

U.S. Defense Information Systems Agency (DISA) Unix Security Readiness Review (SRR) root compromise / VU#433821

2009-12-03 Thread Frank Stuart
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Executive Summary - - Unprivileged local users can obtain root access on Unix systems where the DISA SRR scripts are run. If a remote user can introduce a file into the filesystem (e.g. anonymous ftp, http upload, cdrom, samba share,

[ MDVSA-2009:309 ] ntp

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:309 http://www.mandriva.com/security/

[ MDVSA-2009:113-1 ] cyrus-sasl

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:113-1 http://www.mandriva.com/security/

[USN-863-1] QEMU vulnerability

2009-12-03 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-863-1 December 03, 2009 qemu-kvm vulnerability https://launchpad.net/bugs/458521 === A security issue affects the following Ubuntu releases: Ubun

CORE-2009-0911: DAZ Studio Arbitrary Command Execution

2009-12-03 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ DAZ Studio Arbitrary Command Execution 1. *Advisory Information* Title: DAZ Studio Arbitrary Command Execution Advisory Id: CORE-2009-0911 Advis

[ MDVSA-2009:310 ] openssl

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:310 http://www.mandriva.com/security/

FreeBSD Security Advisory FreeBSD-SA-09:15.ssl [REVISED]

2009-12-03 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-09:15.sslSecurity Advisory The FreeBSD Project Topic: S

[ MDVSA-2009:308 ] gnutls

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:308 http://www.mandriva.com/security/