[fd] CVE ID request: Untangle NGFW <= v12.1.0 post-auth command injection

2016-06-27 Thread Matt Bush
ities 6/5/2016No response from vendor, vulnerabilities reported to US-CERT (assigned VU#538103) 12/5/2016 US-CERT confirms contacting vendor 16/6/2016 US-CERT notifies of no response from vendor, suggested requesting CVE-ID via ma

[CVE-2013-1814] Apache Rave exposes User over API

2013-03-13 Thread Matt Franklin
CVE-2013-1814: Apache Rave exposes User over API Severity: Important Vendor: The Apache Software Foundation Versions Affected: Rave 0.11 to 0.20 Description: Rave returns the full user object, including the salted and hashed password, via the User RPC API. This endpoint is only available to au

Re: 3rd party patch for XP for MS09-048?

2009-09-16 Thread Matt Riddell
On 16/09/09 8:49 AM, Jeffrey Walton wrote: Hi Aras, Given that M$ has officially shot-down all current Windows XP users by not issuing a patch for a DoS level issue, Can you cite a reference? http://tech.slashdot.org/article.pl?sid=09/09/15/0131209 -- Cheers, Matt Riddell Director

Subversion heap overflow

2009-08-07 Thread Matt Lewis
to their APR installation from <http://www.apache.org/dist/apr/patches/>. New Subversion packages can be found at: http://subversion.tigris.org/project_packages.html References: === CVE-2009-2411 (Subversion) CVE-2009-2412 (APR) Reported by: Matt Lewis, Go

Re: Loginwindow.app and Mac OS X

2008-02-29 Thread Matt Johnston
te of #3711425 (both after your duplicate of #3250780). Keep in mind that the increment of millions probably includes all kinds of automated bug submissions. As an aside to grabbing secrets from sleeping machines, OS X's "secure virtual memory" will encrypt the hibernate image (good) but then seems to store the key in a nvram variable. So that'd be another avenue of attack I guess. Matt

RE: Win2K3 Priv Escalation

2007-11-28 Thread Matt Ausmus
http://mcpmag.com/columns/article.asp?EditorialsID=1369 Matt Ausmus Network Administrator Chapman University 635 West Palm Street Orange, CA 92868 (714)628-2738 [EMAIL PROTECTED] "You can lead a horse to water, but if you can get him to float on his back, y

Re: Standing Up Against German Laws - Project HayNeedle

2007-11-12 Thread Matt D. Harris
bby against it ever more vigorously all while remaining entirely 'white area' in terms of functionality. I understand your post, but I don't think Mr. Ziegler was over-selling his product's effectiveness beyond what it is really capable of. Take care, Matt johan beis

Re: SMF .htaccess bypass

2007-11-06 Thread Matt D. Harris
So what you're saying is that .htaccess is working as expected. What does this have to do with SMForum? Using .htaccess to protect the admin section is not at all standard in SMForum, so I'm not really sure how or why this is relevant. Furthermore, SMForum still has its own authentication me

Re: VMWare poor guest isolation design

2007-08-24 Thread Matt Richard
rt, this attack vector is virtually worthless if reasonable > security practices are employed. There are other methods of compromising guests without any requirements for API's, GUI's, etc - http://www.mnin.org/write/2006_vmshell_injection.pdf. -- Matt Richard

Two new DoS Vulnerabilities in Asterisk Fixed

2007-03-21 Thread Matt Riddell (NZ)
. - -- Cheers, Matt Riddell Director ___ http://www.sineapps.com/news.php (Daily Asterisk News - html) http://wap.sineapps.com (Daily Asterisk News for your cellphone) http://feeds.feedburner.com/AsteriskNews (Daily Asterisk News - rss) -BEGIN PGP

Re: Wiki Remote Authentication Bypass Vulnerability

2007-03-12 Thread Matt D. Harris
that being able to write to a file which a user intentionally sets to mode 0777 is an error. - Matt [EMAIL PROTECTED] wrote: Wiki Remote Authentication Bypass Vulnerability The Exploit Works 100 % of the time. It really is up to the admin to add security like locking a page to prevent ed

Re: [Full-disclosure] ZDI-06-035: Novell eDirectory NDS Server Host Header Buffer Overflow Vulnerability

2006-10-30 Thread Matt Richard
eeding Snort on 10/23. It's also a bit odd that Novell released the updates on 10/20/06, the same day as the MNIN advisory. Based on the time line it looks like the whole thing might have been ripped off. Cheers, Matt

Multiple Vulnerabilities in Asterisk 1.2.10 (Fixed in 1.2.11)

2006-08-25 Thread Matt Riddell (IT)
otect against the Record() vulnerability, do not use user-controlled variables ( eg, ${CALLERIDNAME} ) as part of the the filename argument. - -- Cheers, Matt Riddell ___ http://www.sineapps.com/news.php (Daily Asterisk News - html)

Asterisk 1.2.9 and Asterisk 1.0.11 Released - Security Fix

2006-06-06 Thread Matt Riddell (IT)
place (ftp.digium.com), as both tarballs and patch files relative to the last release. In addition, both the tarballs and the patch files have been signed using GPG keys of the release maintainers, so that you can ensure their authenticity. Thank you for your support of Asterisk! -- Cheers, Matt Ri

Re: [Full-disclosure] RealVNC 4.1.1 Remote Compromise

2006-05-20 Thread Matt Venzke
I hacked your code into something multi-threaded--enjoy. - Matt #!/usr/bin/perl # Multi-threaded scan for OpenVNC 4.11 authentication bypass. # Based on Tyler Krpata's Perl scanning code. use strict; use warnings; use IO::Socket; use threads; use threads::shared; use Errno qw(E

[Info Disclosure] Diesel PHP Job Site Latest Version

2006-05-18 Thread Matt Gibson
Subject: [Info Disclosure] Diesel PHP Job Site Latest Version Severity: Pretty Bad Title: Diesel PHP Job Site Latest Version Information Disclosure Home Page: http://www.dieselscripts.com/ Product Page: http://www.dieselscripts.com/diesel-job-site.html Date: May 17, 2006 Synopsis: = Whe

Re: How secure is software X?

2006-05-15 Thread Matt . Carpenter
Fabian Becker <[EMAIL PROTECTED]> wrote on 05/12/2006 03:12:32 PM: > Dear David > in my opinion a software can either be secure or not secure. > I think it's a bit like a woman cannot be "a bit pregnant". > But the protocol you are talking about can be used to tell the secure > from the insecure

Re: Re: Invision Power Board v2.1.4 - session hijacking

2006-03-20 Thread matt
an office environment, if one "forgets" to log out and close the browser window, anyone else who has access to that machine will be logged in as that user - but that is not IPBs responsibility any more than it is a car manufacturers responsibility to ensure that a car cannot be stolen when the alarm is disengaged and the keys in the ignition. Regards, Matt

Re: Latest MS patches kill wireless networking?

2006-03-18 Thread Matt Ostiguy
Is an ActiveX change > 904942 Outlook (express?) patch. Seems very weird that any of these patches would get anywhere close to Windows' networking stack. I have over 15 machines patched without incident. I have a fully patched Dell Inspiron here that I am able to associate with multiple access points. Matt

Re: Invision Power Board v2.1.4 - session hijacking

2006-03-16 Thread matt
This report is ridiculous and quite frankly shows that the author does not understand how IPB works. Yes, the author is correct in finding that if you: copy the user's IP address, copy the user's user-agent and copy the user's session ID then they can "hijack" your session. That's because, to

Re: Dropbear SSH server Denial of Service

2006-03-10 Thread Matt Johnston
om denying service. It's worth noting that various other network services (such as netkit-inetd and OpenSSH) have the same design issues, at least in default configurations. Matt Johnston Dropbear developer http://matt.ucc.asn.au/dropbear/dropbear.html

Re: Multiple Injection Vulnerabilities in PHP PEAR::Auth Module

2006-02-22 Thread Matt Van Gundy
itable. No exploitable vulnerabilities have been found in the other containers yet. Cheers, Matt Van Gundy -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.2 (Darwin) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFD/NT1fdMeesRSEA0RA3XjAJ0V1wqrMPrQMDC/DLg2wc5i25/DPw

Multiple Injection Vulnerabilities in PHP PEAR::Auth Module

2006-02-22 Thread Matt Van Gundy
.01.30 - Vendor notified 2006.02.08 - Other developers contacted 2006.02.15 - Fix released 2006.02.21 - Public disclosure to Bugtraq DISCOVERED BY: Matt Van Gundy ^ remove the -spam to get past my spamtrap signature.asc Description: OpenPGP digital signature

Re: Invision Board spoof and defacement

2003-08-14 Thread matt
In-Reply-To: <[EMAIL PROTECTED]> You've got to be kidding me? >The vendor hasn't been notified because of their >handling of previous vulnerabilties I found in Invision >Board I am extremely responsible with regards to security and in most cases I've had a fix ready and available within 30 minu

[SECURITY] [DSA-368-1] New xpcd packages fix buffer overflow

2003-08-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 368-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 8th, 2003

[SECURITY] [DSA-369-1] New zblast packages fix buffer overflow

2003-08-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 369-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 8th, 2003

[SECURITY] [DSA-361-2] New kdelibs-crypto packages fix multiple vulnerabilities

2003-08-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 361-2 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 9th, 2003

[SECURITY] [DSA-371-1] New perl packages fix cross-site scripting

2003-08-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 371-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 11th, 2003

[SECURITY] [DSA-365-1] New phpgroupware package fix several vulnerabilities

2003-08-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 365-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 5th, 2003

[SECURITY] [DSA-367-1] New xtokkaetama packages fix buffer overflow

2003-08-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 367-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 8th, 2003

[SECURITY] [DSA-366-1] New eroaster packages fix insecure temporary file creation

2003-08-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 366-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 5th, 2003

[SECURITY] [DSA-370-1] New pam-pgsql packages fix format string vulnerability

2003-08-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 370-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 8th, 2003

[SECURITY] [DSA-364-2] New man-db packages fix problem with DSA-364-1

2003-08-08 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 364-2 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 8th, 2003

[SECURITY] [DSA-358-2] New kernel packages fix potential "oops"

2003-08-08 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 358-2 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 5th, 2003

[SECURITY] [DSA-361-1] New kdelibs packages fix several vulnerabilities

2003-08-04 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 361-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 1st, 2003

[SECURITY] [DSA-363-1] New postfix packages fix remote denial of service, bounce scanning

2003-08-04 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 363-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 3rd, 2003

[SECURITY] [DSA-362-1] New mindi packages fix insecure temporary file creation

2003-08-02 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 362-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 2nd, 2003

[SECURITY] [DSA-358-1] New kernel source and i386, alpha kernel images fix multiple vulnerabilities

2003-08-01 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 358-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 31st, 2003

[SECURITY] [DSA-359-1] New atari800 packages fix buffer overflows

2003-08-01 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 359-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 31st, 2003

[SECURITY] [DSA-360-1] New xfstt packages fix several vulnerabilities

2003-08-01 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 360-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman August 1st, 2003

[SECURITY] [DSA-356-1] New xtokkaetama packages fix buffer overflows

2003-07-31 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 356-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 30th, 2003

[SECURITY] [DSA-355-1] New gallery packages fix cross-site scripting

2003-07-31 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 355-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 30th, 2003

[SECURITY] [DSA-354-1] New xconq packages fix buffer overflows

2003-07-30 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 354-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 29th, 2003

[SECURITY] [DSA-353-1] New sup packages fix insecure temporary file creation

2003-07-29 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 353-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 29th, 2003

[SECURITY] [DSA-352-1] New fdclone packages fix insecure temporary directory usage

2003-07-23 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 352-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 22nd, 2003

Cisco IOS vulnerability detection tool by Foundstone

2003-07-18 Thread Matt Ploessel
can can quickly and accurately identify potential areas of exposure to SNMP related vulnerabilities. Cisco Advisory [As of 2003 July 17 at 23:00 UTC (GMT)] http://www.cisco.com/warp/public/707/cisco-sa-20030717-blocked.shtml ... Matt Ploessel Network Security Engineer Foundstone, Inc. Str

[SECURITY] [DSA-351-1] New php4 packages fix cross-site scripting vulnerability

2003-07-17 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 351-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 16th, 2003

[SECURITY] [DSA-350-1] New falconseye packages fix buffer overflow

2003-07-15 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 350-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 15th, 2003

[SECURITY] [DSA-349-1] New nfs-utils package fixes buffer overflow

2003-07-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 349-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 14th, 2003

[SECURITY] [DSA-348-1] New traceroute-nanog packages fix integer overflow

2003-07-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 348-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 11th, 2003

[SECURITY] [DSA-345-1] New xbl packages fix buffer overflow

2003-07-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 345-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 8th, 2003

[SECURITY] [DSA-346-1] New phpsysinfo packages fix directory traversal

2003-07-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 346-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 8th, 2003

[SECURITY] [DSA-343-1] New skk, ddskk packages fix insecure temporary file creation

2003-07-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 343-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 8th, 2003

[SECURITY] [DSA-344-1] New unzip packages fix directory traversal

2003-07-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 344-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 8th, 2003

[SECURITY] [DSA-347-1] New teapop packages fix SQL injection

2003-07-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 347-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 8th, 2003

[SECURITY] [DSA-342-1] New mozart packages fix unsafe mailcap configuration

2003-07-08 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 342-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 7th, 2003

[SECURITY] [DSA-341-1] New liece packages fix insecure temporary file creation

2003-07-08 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 341-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 7th, 2003

[SECURITY] [DSA-338-1] New x-face-el packages fix insecure temporary file creation

2003-07-07 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 338-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 6th, 2003

[SECURITY] [DSA-339-1] New semi, wemi packages fix insecure temporary file creation

2003-07-07 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 339-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 6th, 2003

[SECURITY] [DSA-337-1] New semi, wemi packages fix insecure temporary file creation

2003-07-07 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 337-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman July 6th, 2003

[SECURITY] [DSA-336-2] Factual correction for DSA-336-1

2003-07-01 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 336-2 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 29th, 2003

[SECURITY] [DSA-334-1] New xgalaga packages fix buffer overflow

2003-06-30 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 334-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 28th, 2003

[SECURITY] [DSA-333-1] New acm packages fix integer overflow

2003-06-30 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 333-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 27th, 2003

[SECURITY] [DSA-335-1] New mantis packages fix insecure file permissions

2003-06-30 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 335-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 28th, 2003

[SECURITY] [DSA-332-1] New Linux 2.4.17 source code and MIPS kernel images fix several vulnerabilities

2003-06-30 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 332-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 27th, 2003

[SECURITY] [DSA-331-1] New imagemagick packages fix insecure temporary file creation

2003-06-30 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 331-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 27th, 2003

[SECURITY] [DSA-330-1] New tcptraceroute packages fix failure to drop root privileges

2003-06-24 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 330-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 23rd, 2003

[SECURITY] [DSA-325-1] New eldav packages fix insecure temporary file creation

2003-06-20 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 325-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 19th, 2003

[SECURITY] [DSA-316-3] New jnethack packages fix buffer overflow, incorrect permissions

2003-06-18 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 316-3 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 17th, 2003

[SECURITY] [DSA-324-1] New ethereal packages fix multiple vulnerabilities

2003-06-18 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 324-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 18th, 2003

[SECURITY] [DSA-322-1] New typespeed packages fix buffer overflow

2003-06-17 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 322-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 16th, 2003

Re: Cross-Site Scripting in Unparsable XML Files (GM#013-IE)

2003-06-17 Thread Matt Moore
#x27;Terry' from the MS Security Response Centre. However, I never got any definitive answer as to whether the problem was fixed or not. Obviously not. regards, Matt -- Matt Moore E073 2975 0D69 B250 C225 A03E 30A8 AE27 A4F7 2A8A

[SECURITY] [DSA-323-1] New noweb packages fix insecure temporary file creation

2003-06-17 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 323-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 16th, 2003

[SECURITY] [DSA-321-1] New radiusd-cistron packages fix buffer overflow

2003-06-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 321-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 13th, 2003

[SECURITY] [DSA-320-1] New mikmod packages fix buffer overflow

2003-06-14 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 320-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 13th, 2003

[SECURITY] [DSA-318-1] New lyskom-server packages fix denial of service

2003-06-13 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 318-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 12th, 2003

[SECURITY] [DSA-319-1] New webmin packages fix remote session ID spoofing

2003-06-13 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 319-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 12th, 2003

[SECURITY] [DSA-312-1] New powerpc kernel fixes several vulnerabilities

2003-06-10 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 312-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 9th, 2003

[SECURITY] [DSA-311-1] New kernel packages fix several vulnerabilities

2003-06-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 311-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 8th, 2003

[SECURITY] [DSA-310-1] New xaos packages fix improper setuid-root execution

2003-06-09 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 310-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 8th, 2003

[SECURITY] [DSA-308-1] New gzip packages fix insecure temporary file creation

2003-06-07 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 308-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 6th, 2003

[SECURITY] [DSA-309-1] New eterm packages fix buffer overflow

2003-06-07 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 309-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman June 6th, 2003

[SECURITY] [DSA-307-1] New gps packages fix multiple vulnerabilities

2003-05-30 Thread Matt Zimmerman
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 307-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman May 27th, 2003

Sun Security Bulletin #00220

2002-11-23 Thread Matt Selsky
- Forwarded message from Sun Security Coordination Team <[EMAIL PROTECTED]> - Date: 19 Nov 2002 15:31:12 -0800 From: "Sun Security Coordination Team" <[EMAIL PROTECTED]> Subject: Sun Security Bulletin #00220 -BEGIN PGP SIGNED MESSAGE-

RhinoSoft Serv-U FTP Anonymous Remote DoS Vulnerability

2002-11-09 Thread [secondmotion]-Matt Thompson
patched against this vulnerability. We recommend all users upgrade to Version 4.1 of Serv-U immediately. http://www.serv-u.com/download.htm V. Credits [EMAIL PROTECTED] - Matt Thompson [Proof of Concept] [EMAIL PROTECTED] - Paul Smurthwaite Rob Beckers

ZoneEdit Account Hijack Vulnerability

2002-11-05 Thread [secondmotion]-Matt Thompson
database that the account which is being used is actually allowed access to the page before any of the page/code is executed. V. Contact & Credits [EMAIL PROTECTED] - Matt Thompson [Proof of Concept] [EMAIL PROTECTED] - Paul Smurthwaite VI. Source code Sourc

Cisco Secure Content Accelerator vulnerable to SSL worm

2002-10-04 Thread Matt Zimmerman
Product : Cisco SCA 11000 Series Secure Content Accelerator Product URL : http://www.cisco.com/warp/customer/cc/pd/cxsr/ps2083/ CVE : CAN-2002-0656 Software release: All current releases Vendor status : PSIRT and TAC notified 2002/09/17, last update 2002/09/24 Patch stat

wp--02-0005: Multiple Vulnerabilities in SuperScout Web Reports Server

2002-10-02 Thread Matt Moore
Westpoint Security Advisory Title: Multiple Vulnerabilities in SuperScout Web Reports Server Risk Rating: High Software: SurfControl SuperScout WebFilter Platforms: Win32 (WinNT/ Win2k) Vendor URL:www.surfcontrol.com Author:Matt Moore <[EMAIL PROTECTED]>

wp-02-0003: MySQL Locally Exploitable Buffer Overflow

2002-10-02 Thread Matt Moore
Westpoint Security Advisory Title: MySQL Locally Exploitable Buffer Overflow Risk Rating: Medium Software: mySQL Database v3.23.49-nt Platforms: Win32 (other platforms not tested) Vendor URL:www.mysql.com Author:Matt Moore <[EMAIL PROTEC

wp-02-0012: Carello 1.3 Remote File Execution (Updated 1/10/2002)

2002-10-02 Thread Matt Moore
Westpoint Security Advisory Title:Carello 1.3 Remote File Execution Risk Rating: High Software: Carello Shopping Cart Platforms:Win2k, WinNT Vendor URL: www.carelloweb.com Author: Matt Moore <[EMAIL PROTECTED]> Date: 10th July 2002 Advisory ID#: wp-0

wp-02-0011: Jetty CGIServlet Arbitrary Command Execution

2002-10-02 Thread Matt Moore
Westpoint Security Advisory Title:Jetty CGIServlet Arbitrary Command Execution Risk Rating: Medium Software: Jetty Servlet Container Platforms:Win32 (other platforms not tested) Vendor URL: www.mortbay.org Author: Matt Moore <[EMAIL PROTECTED]> Date: 1st O

RE: NetMeeting 3.01 Local RDS Session Hijacking

2002-09-23 Thread Adcock, Matt
Just a minor point of clarification. You can give any user access to remote desktop. Administrator rights are not required to connect. Members of local administrators can connect by default. Thanks, Matt In most cases this is administrator as administrator rights are required to connect to

FW: Parachat DoS Vulnerability

2002-07-31 Thread Matt Smith
-Original Message- From: Matt Smith [mailto:[EMAIL PROTECTED]] Sent: Wednesday, July 31, 2002 11:59 AM To: '[EMAIL PROTECTED]' Subject: Parachat DoS Vulnerability Parachat DoS Vulnerability Synopsis Written by Matt Smith aka Ratman ([EMAIL PROTECTED]) Contributions by Amy

wp-02-0012: Carello 1.3 Remote File Execution

2002-07-10 Thread Matt Moore
Westpoint Security Advisory Title: Carello 1.3 Remote File Execution Risk Rating:Medium Software: Carello Shopping Cart Platforms: Win2k, WinNT Vendor URL: www.carelloweb.com Author: Matt Moore <[EMAIL PROTECTED]> Date: 10th July 2002 Advis

wp-02-0008: Apache Tomcat Cross Site Scripting

2002-07-10 Thread Matt Moore
Westpoint Security Advisory Title:Apache Tomcat Cross Site Scripting Risk Rating: Low Software: Apache Tomcat v4.0.3 Platforms:WinNT, Win2k, Linux Vendor URL: jakarta.apache.org Author: Matt Moore <[EMAIL PROTECTED]> Date: 10t

wp-02-0001: GoAhead Web Server Directory Traversal + Cross Site Scripting

2002-07-10 Thread Matt Moore
+ others Vendor URL: www.goahead.com/webserver/webserver.htm Author: Matt Moore <[EMAIL PROTECTED]> Date: 10th July 2002 Advisory ID#: wp-02-0001 Overview: = GoAhead is an open source 'embedded' web server. Apparently used in various networking devices from s

wp-02-0007: Microsoft SQLXML ISAPI Overflow and Cross Site Scripting

2002-06-13 Thread Matt Moore
Westpoint Security Advisory Title: Microsoft SQLXML ISAPI Overflow and Cross Site Scripting Risk Rating:Medium Software: Microsoft SQLXML 3.0 / IIS 5.0 / SQLServer 2000 Platforms:Win2K Vendor URL: www.microsoft.com Author:Matt Moore <[EMAIL PROTECTED]>

Multiple vulnerabilities in NewAtlanta ServletExec ISAPI 4.1

2002-05-22 Thread Matt Moore
Westpoint Security Advisory Title: Multiple vulnerabilities in NewAtlanta ServletExec ISAPI 4.1 Risk Rating:High Software: ServletExec 4.1 ISAPI / IIS 4 & 5 Platforms: Win2k / WinNT 4 Vendor URL: www.newatlanta.com Author: Matt M

w00w00 on AOL Instant Messenger remote overflow #2

2002-05-06 Thread Matt Conover
== AOL Instant Messenger Overflow #2 w00w00! http://www.w00w00.org == PRELUDE AOL Instant Messenger is still vulnerable to a serious overflow, as discovered by

w00w00 on Microsoft IE/Office for Mac OS

2002-04-16 Thread Matt Conover
w00w00 (http://www.w00w00.org) Angry Packet Security (http://sec.angrypacket.com) Vulnerability in Multiple Microsoft Products for Mac OS HTML format: http://www.w00w00.org/advisories/ms_macos.html Text format: http://www.w00w00.org/files/advisories/ms_macos.txt SOFTWARE VERSIONS AFFECTED Micro

  1   2   >