iDefense Security Advisory 05.24.11: IBM Lotus Notes Applix Attachment Viewer Stack Buffer Overflow

2011-05-25 Thread labs-no-reply
iDefense Security Advisory 05.24.11 http://labs.idefense.com/intelligence/vulnerabilities/ May 24, 2011 I. BACKGROUND IBM Corp.'s Lotus Notes software is an integrated desktop client option for accessing e-mail, calendars and applications on an IBM Corp. Lotus Domino server. More information can

Cisco Security Advisory: Cisco IOS XR Software SSHv1 Denial of Service Vulnerability

2011-05-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS XR Software SSHv1 Denial of Service Vulnerability Advisory ID: cisco-sa-20110525-iosxr-ssh Revision 1.0 For Public Release 2011 May 25 1600 UTC (GMT

iDefense Security Advisory 05.24.11: IBM Lotus Notes Office Document Attachment Viewer Stack Buffer Overflow

2011-05-25 Thread labs-no-reply
iDefense Security Advisory 05.24.11 http://labs.idefense.com/intelligence/vulnerabilities/ May 24, 2011 I. BACKGROUND IBM Corp.'s Lotus Notes software is an integrated desktop client option for accessing e-mail, calendars and applications on an IBM Corp. Lotus Domino server. More information can

iDefense Security Advisory 05.24.11: IBM Lotus Notes RTF Attachment Viewer Stack Buffer Overflow

2011-05-25 Thread labs-no-reply
iDefense Security Advisory 05.24.11 http://labs.idefense.com/intelligence/vulnerabilities/ May 24, 2011 I. BACKGROUND IBM Corp.'s Lotus Notes software is an integrated desktop client option for accessing e-mail, calendars and applications on an IBM Corp. Lotus Domino server. More information can

iDefense Security Advisory 05.24.11: IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow

2011-05-25 Thread labs-no-reply
iDefense Security Advisory 05.24.11 http://labs.idefense.com/intelligence/vulnerabilities/ May 24, 2011 I. BACKGROUND IBM Corp.'s Lotus Notes software is an integrated desktop client option for accessing e-mail, calendars and applications on an IBM Corp. Lotus Domino server. More information can

Cisco Security Advisory: Cisco XR 12000 Series Shared Port Adapters Interface Processor Vulnerability

2011-05-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco XR 12000 Series Shared Port Adapters Interface Processor Vulnerability Advisory ID: cisco-sa-20110525-iosxrspa Revision 1.0 For Public Release 2011 May 25 1600 UTC (GMT

Cisco Security Advisory: Cisco IOS XR Software IP Packet Vulnerability

2011-05-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco IOS XR Software IP Packet Vulnerability Advisory ID: cisco-sa-20110525-iosxr Revision 1.0 For Public Release 2011 May 25 1600 UTC (GMT) +- Summary

Cisco Security Advisory: Cisco RVS4000 and WRVS4400N Web Management Interface Vulnerabilities

2011-05-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco RVS4000 and WRVS4400N Web Management Interface Vulnerabilities Advisory ID: cisco-sa-20110525-rvs4000 Revision 1.0 For Public Release 2011 May 25 1600 UTC (GMT

Cisco Security Advisory: Cisco Content Delivery System Internet Streamer: Web Server Vulnerability

2011-05-25 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Content Delivery System Internet Streamer: Web Server Vulnerability Advisory ID: cisco-sa-20110525-spcdn Revision 1.0 For Public Release 2011 May 25 1600 UTC (GMT

[SECURITY] [DSA 2241-1] qemu-kvm security update

2011-05-25 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2241-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff May 24, 2011

Remote Password Disclosure Vulnerability in RXS-3211 IP Camera + others

2011-05-25 Thread supernothing
-==Description==- The RXS-3211 IP camera, among others, is vulnerable to remote password disclosure, which can be exploited by an unauthenticated attacker with a single UDP packet. The problem exists in the camera management protocol used by the devices, which sends the administrator password a

[SECURITY] [DSA 2240-1] linux-2.6 security update

2011-05-25 Thread dann frazier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-2240-1secur...@debian.org http://www.debian.org/security/ dann frazier May 24, 2011h

The Anatomy of COM Server-Based Binary Planting Exploits

2011-05-25 Thread ACROS Security Lists
Our new blog post describes in detail how the binary planting exploits we presented at Hack In The Box Amsterdam work. Watch a user on IE8/XP getting pwned by two single clicks on a web page, and a user on IE9/Win7 getting pwned by selecting an option from a context menu. http://blog.acrossecu

CORE-2010-0908: Lotus Notes XLS viewer malformed BIFF record heap overflow

2011-05-25 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - Corelabs Advisory http://corelabs.coresecurity.com/ Lotus Notes XLS viewer malformed BIFF record heap overflow 1. *Advisory Information* Title: Lotus Notes XLS viewer malformed BIFF record heap overflow Ad