[USN-1072-1] Linux vulnerabilities

2011-02-28 Thread Kees Cook
=== Ubuntu Security Notice USN-1072-1 February 25, 2011 linux vulnerabilities CVE-2010-0435, CVE-2010-2943, CVE-2010-3296, CVE-2010-3297, CVE-2010-3448, CVE-2010-3698, CVE-2010-3699, CVE-2010-3858, CVE-2010-3859, CVE-2010-3873, CVE-201

[USN-1073-1] Linux kernel vulnerabilities

2011-02-28 Thread Kees Cook
=== Ubuntu Security Notice USN-1073-1 February 25, 2011 linux, linux-ec2 vulnerabilities CVE-2010-0435, CVE-2010-3448, CVE-2010-3698, CVE-2010-3859, CVE-2010-3865, CVE-2010-3873, CVE-2010-3874, CVE-2010-3875, CVE-2010-3876, CVE-2010-38

[USN-1074-1] Linux kernel vulnerabilities

2011-02-28 Thread Kees Cook
=== Ubuntu Security Notice USN-1074-1 February 25, 2011 linux-fsl-imx51 vulnerabilities CVE-2009-4895, CVE-2010-2066, CVE-2010-2226, CVE-2010-2240, CVE-2010-2248, CVE-2010-2478, CVE-2010-2495, CVE-2010-2521, CVE-2010-2524, CVE-2010-253

[SECURITY] [DSA 2173-1] pam-pgsql security update

2011-02-28 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2173-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst February 26, 2011

[SECURITY] [DSA 2174-1] avahi security update

2011-02-28 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2174-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst February 26, 2011

Imageview v6.0 Remote [and] Local Directory Traversal Vulnerability

2011-02-28 Thread difficult-511
## # Exploit Title: Imageview v6.0 Remote [and] Local Directory Traversal Vulnerability # Google Dork: inurl:"/imageview6/" # home : www.D99Y.com # Date: 27/2/2011 # Author: Difficult 511 # Software Link: http://www.blackdot.be/files/downloa

CONFidence 2011- CfP only 6 days left, we are still waiting for your submission

2011-02-28 Thread Andrzej Targosz
CONFIDENCE 9TH EDITION CALL FOR PAPERS. /* Apologies if you receive multiple copies of this announcement */ ### If you still consider to become the CONFidence speaker there is only 6 days left to send CfP submission. Calling all practitioners in the field o

[security bulletin] HPSBPI02635 SSRT100391 rev.1 - HP Web Jetadmin Running on Windows, Local Unauthorized Access to Managed Resources

2011-02-28 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c02714670 Version: 1 HPSBPI02635 SSRT100391 rev.1 - HP Web Jetadmin Running on Windows, Local Unauthorized Access to Managed Resources NOTICE: The information in this Security Bulletin should b

Re: prestashop vuln: sql injection submitted to bugtraq@securityfocus.com

2011-02-28 Thread nebojsa
Hi, This bug have been posted on our bugtracker with a fake sql injection, we have answered to him. We have tested all core version since 1.2, and there is no possible injection, maybe he have used a module which is not developped by PrestaShop and which is vulnerable. Best Regards STO

FreeBSD crontab information leakage

2011-02-28 Thread Dan Rosenberg
FreeBSD crontab information leakage For its implementation of the standard UNIX cron daemon, FreeBSD uses a version based off vixie-cron. This package is installed by default, and includes a setuid-root crontab binary to al

[ MDVSA-2011:038 ] samba

2011-02-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:038 http://www.mandriva.com/security/ _

[USN-1075-1] Samba vulnerability

2011-02-28 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1075-1 February 28, 2011 samba vulnerability CVE-2011-0719 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[USN-1076-1] ClamAV vulnerability

2011-02-28 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1076-1 February 28, 2011 clamav vulnerability CVE-2011-1003 === A security issue affects the following Ubuntu releases: Ubuntu 9.10 Ubuntu 10.04 L

[USN-1077-1] FUSE vulnerabilities

2011-02-28 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-1077-1 February 28, 2011 fuse vulnerabilities CVE-2009-3297, CVE-2011-0541, CVE-2011-0542, CVE-2011-0543 === A security issue affects the following