Cisco Security Advisory: Cisco Wireless LAN Controllers Denial of Service Vulnerability

2011-04-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Wireless LAN Controllers Denial of Service Vulnerability Document ID: 112916 Advisory ID: cisco-sa-20110427-wlc Revision 1.0 For Public Release 2011 April 27 1600 UTC (GMT

[USN-1124-1] rsync vulnerability

2011-04-27 Thread Marc Deslauriers
== Ubuntu Security Notice USN-1124-1 April 27, 2011 rsync vulnerability == A security issue affects these releases of Ubuntu and its derivatives: - Ubun

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager

2011-04-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Multiple Vulnerabilities in Cisco Unified Communications Manager Document ID: 112878 Advisory ID: cisco-sa-20110427-cucm Revision 1.0 For Public Release 2011 April 27 1600 UTC (GMT

NGS00068 Patch Notification: LibAVCodec AMV Out of Array Write

2011-04-27 Thread Research@NGSSecure
LibAVCodec AMV Out of Array Write 27/04/2011 Dominic Chell of NGS Secure has discovered a high risk vulnerability in LibAVCodec. Opening a malformed AMV file can result in an out of array write and potentially arbitrary code execution when using this library. Whilst the vulnerability may affec

B-Sides Vienna | NinjaCon 11 Call For Participation

2011-04-27 Thread astera
Dear all, the Call For Papers for B-Sides Vienna | NinjaCon 11, 3rd edition, taking place in Vienna (Austria) is open! This year, the conference will be held Saturday, June 18th - or in other words, the day after the 23rd annual FIRST conference, at The Hub in Vienna. 111

Re: Stored XSS vulnerability in diafan.CMS

2011-04-27 Thread security curmudgeon
: Vulnerability ID: HTB22776 : Reference: http://www.htbridge.ch/advisory/stored_xss_vulnerability_in_diafan_cms.html : Product: diafan.CMS : Vulnerability Details: : User can execute arbitrary JavaScript code within the vulnerable application. : : The vulnerability exists due to failure in the

[security bulletin] HPSBMA02667 SSRT100464 rev.2 - HP SiteScope, Cross Site Scripting (XSS) and HTML Injection

2011-04-27 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c02807712 Version: 1 HPSBMA02667 SSRT100464 rev.2 - HP SiteScope, Cross Site Scripting (XSS) and HTML Injection NOTICE: The information in this Security Bulletin should be acted upon as soon a

CA20110426-01: Security Notice for CA Arcot WebFort Versatile Authentication Server

2011-04-27 Thread Kotas, Kevin J
-BEGIN PGP SIGNED MESSAGE- CA20110426-01: Security Notice for CA Arcot WebFort Versatile Authentication Server Issued: April 26, 2011 CA Technologies support is alerting customers to multiple security risks with CA Arcot WebFort Versatile Authentication Server. Two vulnerabilities exist

[SECURITY] [DSA 2226-1] libmodplug security update

2011-04-27 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2226-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff April 26, 2011

[SECURITY] [DSA 2225-1] asterisk security update

2011-04-27 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2225-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff April 25, 2011

[security bulletin] HPSBMA02654 SSRT100441 rev.1 - HP OpenView Storage Data Protector, Remote Execution of Arbitrary Code

2011-04-27 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c02781143 Version: 1 HPSBMA02654 SSRT100441 rev.1 - HP OpenView Storage Data Protector, Remote Execution of Arbitrary Code NOTICE: The information in this Security Bulletin should be acted upon