[USN-699-1] Blender vulnerabilities

2008-12-22 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-699-1 December 22, 2008 blender vulnerabilities CVE-2008-1102, CVE-2008-4863 === A security issue affects the following Ubuntu releases: Ubuntu

[USN-698-1] Nagios vulnerability

2008-12-22 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-698-1 December 22, 2008 nagios vulnerability CVE-2008-5027 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS This

[SECURITY] [DSA 1678-2] New perl packages fix regression

2008-12-22 Thread Florian Weimer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1678-2 secur...@debian.org http://www.debian.org/security/ Florian Weimer December 21, 2008

Secunia Research: Trend Micro HouseCall notifyOnLoadNative() Vulnerability

2008-12-22 Thread Secunia Research
== Secunia Research 21/12/2008 - Trend Micro HouseCall notifyOnLoadNative() Vulnerability - == Table of Contents Affected

[USN-698-2] Nagios3 vulnerabilities

2008-12-22 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-698-2 December 22, 2008 nagios3 vulnerabilities CVE-2008-5027, CVE-2008-5028 === A security issue affects the following Ubuntu releases: Ubuntu

[UPRSN] Ubuntu Privacy Remix 8.04r2 introduces noexec-mounting by default

2008-12-22 Thread Ubuntu Privacy Remix Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ### UPR Security Notice UPRSN-08_02 December 22, 2008 ### Ubuntu Privacy Remix (UPR), based on Ubuntu 8.04 (LTS), is a live,

[SECURITY] [DSA 1691-1] New moodle packages fix several vulnerabilities

2008-12-22 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1691-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst December 22, 2008

FreeSSHd Multiple Remote Stack Overflow Vulnerabilities

2008-12-22 Thread writ3r-dont-want-bugtraq-spam-
# FreeSSHd Multiple Remote Stack Overflow Vulnerabilities. # # Version : 1.2.1 # Advisory: http://www.bmgsec.com.au/advisory/42/ # # Discovered written by: # r0ut3r (writ3r [at] gmail.com / www.bmgsec.com.au) # # After Jeremy Brown reported similar buffer overflow vulnerabilities in # FreeSSHd

CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit

2008-12-22 Thread writ3r-dont-want-bugtraq-spam-
/* * CoolPlayer 2.19 (Skin File) Local Buffer Overflow Exploit * * Advisory: http://www.bmgsec.com.au/advisory/43/ * Test box: WinXP Pro SP2 English * * Code reference is in skin.c, lines 464 - 480 * * Written and discovered by: * r0ut3r (writ3r [at] gmail.com / www.bmgsec.com.au) */ #include

[USN-697-1] Imlib2 vulnerability

2008-12-22 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-697-1 December 22, 2008 imlib2 vulnerability CVE-2008-2426 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

Secunia Research: Trend Micro HouseCall ActiveX Control Arbitrary Code Execution

2008-12-22 Thread Secunia Research
== Secunia Research 22/12/2008 - Trend Micro HouseCall ActiveX Control Arbitrary Code Execution - == Table of Contents Affected

[ GLSA 200812-20 ] phpCollab: Multiple vulnerabilities

2008-12-22 Thread Pierre-Yves Rofes
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200812-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - -

Re: [IVIZ-08-016] F-Secure f-prot Antivirus for Linux corrupted ELF header Security Bypass

2008-12-22 Thread mikael . albrecht
This posting contains incorrect information. F-Secure Corporation has verified that the claimed vulnerability doesn’t affect any F-Secure products. Our assumption is that iViZ have mixed up products from F-Secure Corporation and Frisk Software International. iViZ have already corrected

CORE-2008-1210: Qemu and KVM VNC server remote DoS

2008-12-22 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Qemu and KVM VNC server remote DoS 1. *Advisory Information* Title: Qemu and KVM VNC server remote DoS Advisory ID: CORE-2008-1210

[SECURITY] [DSA 1689-1] New proftpd-dfsg packages fix Cross-Site Request Forgery

2008-12-22 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1689-1secur...@debian.org http://www.debian.org/security/ Martin Schulze December 21st, 2008

[ISecAuditors Security Advisories] Wordpress is vulnerable to an unauthorized upgrade and XSS

2008-12-22 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2008-001 - Original release date: January 3rd, 2008 - Last revised: December 22nd, 2008 - Discovered by: Jesus Olmos Gonzalez - Severity: 2/5 = I. VULNERABILITY

rPSA-2008-0341-1 dovecot

2008-12-22 Thread rPath Update Announcements
rPath Security Advisory: 2008-0341-1 Published: 2008-12-22 Products: rPath Linux 1 rPath Linux 2 Rating: Severe Exposure Level Classification: Local User Deterministic Privilege Escalation Updated Versions: dovecot=conary.rpath@rpl:1/1.0.15-0.1-1

[ MDVA-2008:241 ] mailscanner

2008-12-22 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVA-2008:241 http://www.mandriva.com/security/