[Full-disclosure] [ MDVSA-2013:039 ] freetype2

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:039 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:001-1 ] gnupg

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:001-1 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:040 ] gnutls

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:040 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:041 ] html2ps

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:041 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:042 ] krb5

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:042 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:043 ] libgssglue

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:043 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:044 ] libjpeg

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:044 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:045 ] libssh

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:045 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:046 ] libtiff

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:046 http://www.mandriva.com/en/support/security

[Full-disclosure] c0c0n 2013 - Call For Papers and Call For Workshops

2013-04-05 Thread c0c0n International Information Security Conference
and Call for Workshops for c0c0n 2013 http://www.is-ra.org/c0c0n/, a 3-day Security and Hacking Conference (1 day pre-conference workshop and 2 day conference), full of interesting presentations, talks and of course filled with fun! The conference topics are divided into four domains as follows: Info

[Full-disclosure] [ MDVSA-2013:055 ] wireshark

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:055 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:048 ] ncpfs

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:048 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:052 ] openssl

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:052 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:049 ] net-snmp

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:049 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:047 ] libxslt

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:047 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:050 ] nss

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:050 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:054 ] sudo

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:054 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:051 ] openssh

2013-04-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:051 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:015-1 ] apache

2013-04-04 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:015-1 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:015-1 ] apache

2013-04-04 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:015-1 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:016 ] apache-mod_security

2013-04-04 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:016 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:017 ] arpwatch

2013-04-04 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:017 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:018 ] automake

2013-04-04 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:018 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:019 ] bash

2013-04-04 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:019 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:027-1 ] clamav

2013-04-04 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:027-1 http://www.mandriva.com/en/support/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-040 - Commerce Skrill (Formerly Moneybookers) - Access bypass

2013-04-03 Thread security-news
View online: http://drupal.org/node/1960338 * Advisory ID: DRUPAL-SA-CONTRIB-2013-040 * Project: Commerce Skrill (Formerly Moneybookers) [1] (third-party module) * Version: 7.x * Date: 2013-April-03 * Security risk: Critical [2] * Exploitable from: Remote * Vulnerability: Access

[Full-disclosure] [Security-news] SA-CONTRIB-2013-041 - Chaos tool suite (ctools) - Access bypass

2013-04-03 Thread security-news
View online: http://drupal.org/node/1960406 * Advisory ID: DRUPAL-SA-CONTRIB-2013-041 * Project: Chaos tool suite (ctools) [1] (third-party module) * Version: 7.x * Date: 2013-April-03 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Access bypass

[Full-disclosure] [ISecAuditors Security Advisories] Reflected XSS in Atmail WebMail = v7.0.2

2013-03-27 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2013-004 - Original release date: March 9th, 2013 - Last revised: March 25th, 2013 - Discovered by: Vicente Aguilera Diaz - Severity: 4.3/10 (CVSSv2 Base Scored) - CVE-ID: CVE-2013-2585

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Resource Reservation Protocol Denial of Service Vulnerability

2013-03-27 Thread Cisco Systems Product Security Incident Response Team
this vulnerability. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-rsvp Note: The March 27, 2013, Cisco IOS Software Security Advisory bundled publication includes seven Cisco Security Advisories. All advisories

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Zone-Based Policy Firewall Session Initiation Protocol Inspection Denial of Service Vulnerability

2013-03-27 Thread Cisco Systems Product Security Incident Response Team
/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-cce Note: The March 27, 2013, Cisco IOS Software Security Advisory bundled publication includes seven Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software Security Advisory

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software IP Service Level Agreement Vulnerability

2013-03-27 Thread Cisco Systems Product Security Incident Response Team
that address this vulnerability. Mitigations for this vulnerability are available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-ipsla Note: The March 27, 2013, Cisco IOS Software Security Advisory bundled

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Protocol Translation Vulnerability

2013-03-27 Thread Cisco Systems Product Security Incident Response Team
are available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-pt Note: The March 27, 2013, Cisco IOS Software Security Advisory bundled publication includes seven Cisco Security Advisories. All advisories address

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Internet Key Exchange Vulnerability

2013-03-27 Thread Cisco Systems Product Security Incident Response Team
://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-ike Note: The March 27, 2013, Cisco IOS Software Security Advisory bundled publication includes seven Cisco Security Advisories. All advisories address vulnerabilities in Cisco IOS Software. Each Cisco IOS Software

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Network Address Translation Vulnerability

2013-03-27 Thread Cisco Systems Product Security Incident Response Team
released free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327-nat Note: The March 27, 2013, Cisco

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Smart Install Denial of Service Vulnerability

2013-03-27 Thread Cisco Systems Product Security Incident Response Team
. Cisco has released free software updates that address this vulnerability. There are no workarounds for devices that have the Smart Install client feature enabled. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130327

[Full-disclosure] AST-2013-001: Buffer Overflow Exploit Through SIP SDP Header

2013-03-27 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2013-001 Product Asterisk Summary Buffer Overflow Exploit Through SIP SDP Header Nature of Advisory Exploitable Stack Buffer Overflow

[Full-disclosure] AST-2013-002: Denial of Service in HTTP server

2013-03-27 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2013-002 Product Asterisk Summary Denial of Service in HTTP server Nature of Advisory Denial of Service

[Full-disclosure] AST-2013-003: Username disclosure in SIP channel driver

2013-03-27 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2013-003 Product Asterisk Summary Username disclosure in SIP channel driver Nature of Advisory Unauthorized data disclosure

[Full-disclosure] [Security-news] SA-CONTRIB-2013-036 - Zero Point - Cross Site Scripting (XSS)

2013-03-27 Thread security-news
View online: http://drupal.org/node/1954588 * Advisory ID: DRUPAL-SA-CONTRIB-2013-036 * Project: Zero Point [1] (third-party module) * Version: 7.x * Date: 2013-March-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-038 - Commons Groups - Access bypass Privilege escalation

2013-03-27 Thread security-news
View online: http://drupal.org/node/1954764 * Advisory ID: DRUPAL-SA-CONTRIB-2013-038 * Project: Commons Groups [1] (third-party module) * Version: 7.x * Date: 2013-March-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Access bypass, Multiple

[Full-disclosure] [Security-news] SA-CONTRIB-2013-037 - Rules - Cross Site Scripting (XSS)

2013-03-27 Thread security-news
View online: http://drupal.org/node/1954592 * Advisory ID: DRUPAL-SA-CONTRIB-2013-037 * Project: Rules [1] (third-party module) * Version: 7.x * Date: 2013-March-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-039 - Commons Wikis - Access bypass Privilege escalation

2013-03-27 Thread security-news
View online: http://drupal.org/node/1954766 * Advisory ID: DRUPAL-SA-CONTRIB-2013-039 * Project: Commons Wikis [1] (third-party module) * Version: 7.x * Date: 2013-March-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Access bypass, Multiple

[Full-disclosure] [ISecAuditors Security Advisories] CSRF vulnerability in LinkedIn

2013-03-26 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2013-001 - Original release date: January 30th, 2013 - Last revised: March 25th, 2013 - Discovered by: Vicente Aguilera Diaz - Severity: 4.3/10 (CVSSv2 Base Score) = I

[Full-disclosure] [ISecAuditors Security Advisories] Multiple Reflected XSS vulnerabilities in LinkedIn Investors

2013-03-26 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2013-006 - Original release date: 4th March 2013 - Last revised: 25th March 2013 - Discovered by: Eduardo Garcia Melia - Severity: 4.3/10 (CVSS Base Scored) = I

[Full-disclosure] [SE-2011-01] PoC code for digital SAT TV research released

2013-03-21 Thread Security Explorations
Hello All, Last year, we disclosed information pertaining to security issues discovered as a result of our digital satellite TV research [1]. It's been over a year and we haven't received [2] information with respect to the status and impact of the vulnerabilities found in: - digital satellite

[Full-disclosure] [Security-news] SA-CONTRIB-2013-035 - Views - Cross Site Scripting (XSS)

2013-03-20 Thread security-news
View online: http://drupal.org/node/1948358 * Advisory ID: DRUPAL-SA-CONTRIB-2013-035 * Project: Views [1] (third-party module) * Version: 7.x * Date: 2013-March-20 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [IA49] Photodex ProShow Producer v5.0.3310 ScsiAccess Local Privilege Escalation

2013-03-19 Thread Inshell Security
Inshell Security Advisory http://www.inshell.net 1. ADVISORY INFORMATION --- Product:Photodex ProShow Producer Vendor URL: www.photodex.com Type: Incorrect Default Permissions [CWE-276] Date found: 2013-03-18 Date published: 2013-03-19 CVSSv2 Score

[Full-disclosure] [SE-2012-01] The allowed behavior in Java SE 7 (Issue 54)

2013-03-18 Thread Security Explorations
Hello All, We decided to release technical details of Issue 54 that was reported to Oracle on Feb 25, 2013 and that was evaluated by the company as the allowed behavior. As of Mar 18, 2013 we have no information that Oracle treats Issue 54 as a security vulnerability. We believe that 3 weeks

[Full-disclosure] [ MDVSA-2013:026 ] sudo

2013-03-18 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:026 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:027 ] clamav

2013-03-18 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:027 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:028 ] nagios

2013-03-18 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:028 http://www.mandriva.com/en/support/security

[Full-disclosure] Cisco Security Response: Cisco IOS and Cisco IOS XE Type 4 Passwords Issue

2013-03-18 Thread Cisco Systems Product Security Incident Response Team
to be a stronger alternative to the existing Type 5 and Type 7 algorithms to increase the resiliency of passwords used for the 'enable secret password' and 'username username secret password' commands against brute-force attacks. For additional information please see the full Cisco Security

[Full-disclosure] n.runs-SA-2013.001 - Polycom - Command Shell Grants System-Level Access

2013-03-15 Thread security
n.runs AG http://www.nruns.com/ security(at)nruns.com n.runs-SA-2013.001 15-Mar-2013 ___ Vendor: Polycom, http://www.polycom.com Affected Products: Polycom HDX Series

[Full-disclosure] n.runs-SA-2013.002 - Polycom - Firmware Update Command Injection

2013-03-15 Thread security
n.runs AG http://www.nruns.com/ security(at)nruns.com n.runs-SA-2013.002 15-Mar-2013 ___ Vendor: Polycom, http://www.polycom.com Affected Products: Polycom HDX Series Affected Version:3.1.1.2 Vulnerability

[Full-disclosure] n.runs-SA-2013.003 - Polycom - H.323 CDR Database SQL Injection

2013-03-15 Thread security
n.runs AG http://www.nruns.com/ security(at)nruns.com n.runs-SA-2013.003 15-Mar-2013 ___ Vendor: Polycom, http://www.polycom.com Affected Products: Polycom HDX Series Affected Version:3.1.1.2 Vulnerability

[Full-disclosure] n.runs-SA-2013.004 - Polycom - H.323 Format String Vulnerability

2013-03-15 Thread security
n.runs AG http://www.nruns.com/ security(at)nruns.com n.runs-SA-2013.004 15-Mar-2013 ___ Vendor: Polycom, http://www.polycom.com Affected Products: Polycom HDX Series Affected Version:3.1.1.2 Vulnerability

[Full-disclosure] [ MDVSA-2013:025 ] pidgin

2013-03-14 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:025 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:022 ] openssh

2013-03-13 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:022 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:023 ] coreutils

2013-03-13 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:023 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:024 ] firefox

2013-03-13 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:024 http://www.mandriva.com/en/support/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-034 - Node Parameter Control - Access Bypass

2013-03-13 Thread security-news
View online: http://drupal.org/node/1942330 * Advisory ID: DRUPAL-SA-CONTRIB-2013-034 * Project: Node Parameter Control [1] (third-party module) * Version: 6.x * Date: 2013-Mar-13 * Security risk: Critical [2] * Exploitable from: Remote * Vulnerability: Access bypass

[Full-disclosure] [ISecAuditors Security Advisories] Reflected XSS in Asteriskguru Queue Statistics

2013-03-11 Thread ISecAuditors Security Advisories
= INTERNET SECURITY AUDITORS ALERT 2013-002 - Original release date: January 22nd, 2013 - Last revised: March 10th, 2013 - Discovered by: Manuel Garcia Cardenas - Severity: 4,8/10 (CVSS Base Score) = I

[Full-disclosure] [ MDVSA-2013:020 ] wireshark

2013-03-08 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:020 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:021 ] java-1.6.0-openjdk

2013-03-08 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:021 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:019 ] gnutls

2013-03-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:019 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:018 ] openssl

2013-03-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:018 http://www.mandriva.com/en/support/security

[Full-disclosure] [ MDVSA-2013:017 ] libxml2

2013-03-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:017 http://www.mandriva.com/security

[Full-disclosure] [SE-2012-01] One more attack affecting Oracle's Java SE 7u15

2013-03-04 Thread Security Explorations
turned out to be quite fruitful. It made us look into Java SE 7 code and its docs once again (gathering counterargument material). As a result: - we confirmed that company's initial judgment of Issue 54 as the allowed behavior contradicts both Java SE documentation as well as existing security

[Full-disclosure] [IA32] HP Intelligent Management Center v5.1 E0202 topoContent.jsf Non-Persistent Cross-Site Scripting

2013-03-04 Thread Inshell Security
Inshell Security Advisory http://www.inshell.net 1. ADVISORY INFORMATION --- Product:HP Intelligent Management Center Vendor URL: www.hp.com Type: Cross-Site Scripting [CWE-79] Date found: 2012-06-08 Date published: 2013-03-04 CVSSv2 Score: CWE-79

[Full-disclosure] [Security-news] SA-CONTRIB-2013-031 - Premium Responsive theme - Cross Site Scripting (XSS)

2013-03-01 Thread security-news
View online: http://drupal.org/node/1929508 * Advisory ID: DRUPAL-SA-CONTRIB-2013-031 * Project: Premium Responsive [1] (third-party theme) * Version: 7.x * Date: 2013-February-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site

[Full-disclosure] [SE-2012-01] New security issues affecting Oracle's Java SE 7u15 (updated)

2013-02-28 Thread Security Explorations
new security issues (numbered 54 and 55), which when combined together can be successfully used to gain a complete Java security sandbox bypass in the environment of Java SE 7 Update 15 (1.7.0_15-b03). Following our Disclosure Policy [1], we provided Oracle with a brief technical description

[Full-disclosure] [ MDVSA-2013:016 ] php

2013-02-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:016 http://www.mandriva.com/security

[Full-disclosure] Cisco Security Advisory: Cisco Unified Presence Server Denial of Service Vulnerability

2013-02-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Unified Presence Server Denial of Service Vulnerability Advisory ID: cisco-sa-20130227-cups Revision 1.0 For Public Release 2013 February 27 16:00 UTC (GMT

[Full-disclosure] Cisco Security Advisory: Cisco Prime Central for Hosted Collaboration Solution Assurance Excessive CPU Utilization Vulnerability

2013-02-27 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Cisco Security Advisory: Cisco Prime Central for Hosted Collaboration Solution Assurance Excessive CPU Utilization Vulnerability Advisory ID: cisco-sa-20130227-hcs Revision 1.0 For Public Release 2013 February 27 16:00 UTC (GMT

[Full-disclosure] [ MDVSA-2013:015 ] apache

2013-02-27 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:015 http://www.mandriva.com/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-024 - Creative Theme - Cross Site Scripting (XSS)

2013-02-27 Thread security-news
View online: https://drupal.org/node/1929474 * Advisory ID: DRUPAL-SA-CONTRIB-2013-024 * Project: Creative Theme [1] (third-party theme) * Version: 7.x * Date: 2013-February-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-026 - Best Responsive Theme - Cross Site Scripting (XSS)

2013-02-27 Thread security-news
View online: https://drupal.org/node/1929484 * Advisory ID: DRUPAL-SA-CONTRIB-2013-026 * Project: Best Responsive [1] (third-party theme) * Version: 7.x * Date: 2013-February-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-025 - Fresh Theme - Cross Site Scripting (XSS)

2013-02-27 Thread security-news
View online: https://drupal.org/node/1929482 * Advisory ID: DRUPAL-SA-CONTRIB-2013-025 * Project: Fresh theme [1] (third-party theme) * Version: 7.x * Date: 2013-February-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-027 - Professional theme - Cross Site Scripting (XSS)

2013-02-27 Thread security-news
View online: https://drupal.org/node/1929486 * Advisory ID: DRUPAL-SA-CONTRIB-2013-015 * Project: Professional [1] (third-party theme) * Version: 7.x * Date: 2013-February-06 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-032 - Company theme - Cross Site Scripting (XSS)

2013-02-27 Thread security-news
View online: https://drupal.org/node/1929512 * Advisory ID: DRUPAL-SA-CONTRIB-2013-032 * Project: Company theme [1] (third-party theme) * Version: 7.x * Date: 2013-February-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-030 - Clean Theme - Cross Site Scripting (XSS)

2013-02-27 Thread security-news
View online: http://drupal.org/node/1929500 * Advisory ID: DRUPAL-SA-CONTRIB-2013-030 * Project: Clean Theme [1] (third-party theme) * Version: 7.x * Date: 2013-February-27 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [ MDVSA-2013:013 ] squid

2013-02-20 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:013 http://www.mandriva.com/security

[Full-disclosure] [IA47] Photodex ProShow Producer v5.0.3297 PXT File title Value Handling Buffer Overflow

2013-02-16 Thread Inshell Security
Inshell Security Advisory http://www.inshell.net 1. ADVISORY INFORMATION --- Product:Photodex ProShow Producer Vendor URL: www.photodex.com Type: Stack-based Buffer Overflow [CWE-121] Date found: 2013-02-16 Date published: 2013-02-16 CVSSv2 Score

[Full-disclosure] [ MDVSA-2013:012 ] postgresql

2013-02-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:012 http://www.mandriva.com/security

[Full-disclosure] CORE-2012-1128 - SAP Netweaver Message Server Multiple Vulnerabilities

2013-02-15 Thread CORE Security Technologies Advisories
Core Security - Corelabs Advisory http://corelabs.coresecurity.com/ CORE-2012-1128 1. *Advisory Information* Title: SAP Netweaver Message Server Multiple Vulnerabilities Advisory ID: CORE-2012-1128 Advisory URL: http://www.coresecurity.com/content/SAP-netweaver-msg-srv-multiple-vulnerabilities

[Full-disclosure] [IA46] Photodex ProShow Producer v5.0.3297 ColorPickerProc() Memory Corruption

2013-02-14 Thread Inshell Security
Inshell Security Advisory http://www.inshell.net 1. ADVISORY INFORMATION --- Product:Photodex ProShow Producer Vendor URL: www.photodex.com Type: Improper Restriction of Operations within the Bounds of a Memory Buffer[CWE-119] Date found

[Full-disclosure] [ MDVSA-2013:011 ] samba

2013-02-13 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:011 http://www.mandriva.com/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-016 - Banckle Chat - Access bypass - Unsupported

2013-02-13 Thread security-news
View online: http://drupal.org/node/1916370 * Advisory ID: DRUPAL-SA-CONTRIB-2013-016 * Project: Banckle Chat [1] (third-party module) * Version: 7.x * Date: 2013-February-13 * Security risk: Highly critical [2] * Exploitable from: Remote * Vulnerability: Access bypass

[Full-disclosure] [Security-news] SA-CONTRIB-2013-015 - Manager Change for Organic Groups - Cross site scripting (XSS)

2013-02-13 Thread security-news
View online: http://drupal.org/node/1916312 * Advisory ID: DRUPAL-SA-CONTRIB-2013-015 * Project: Manager Change for Organic Groups [1] (third-party module) * Version: 7.x * Date: 2013-February-13 * Security risk: Less critical [2] * Exploitable from: Remote * Vulnerability: Cross

[Full-disclosure] [ MDVSA-2013:010 ] java-1.6.0-openjdk

2013-02-11 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:010 http://www.mandriva.com/security

[Full-disclosure] [ MDVSA-2013:009 ] libssh

2013-02-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:009 http://www.mandriva.com/security

[Full-disclosure] [ MDVSA-2013:008 ] mysql

2013-02-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:008 http://www.mandriva.com/security

[Full-disclosure] Cisco Security Advisory: Cisco ATA 187 Analog Telephone Adaptor Remote Access Vulnerability

2013-02-06 Thread Cisco Systems Product Security Incident Response Team
. Workarounds that mitigate this vulnerability are available. This advisory is available at the following link: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130206-ata187 -BEGIN PGP SIGNATURE- Version: GnuPG/MacGPG2 v2.0.18 (Darwin) Comment: GPGTools - http

Re: [Full-disclosure] [SE-2012-01] Details of issues fixed by Feb 2013 Java SE CPU

2013-02-05 Thread Security Explorations
RMI server. It can be downloaded from our project details page: http://www.security-explorations.com/en/SE-2012-01-details.html Thank You. Best Regards, Adam Gowdiak - Security Explorations http://www.security-explorations.com We bring security research

[Full-disclosure] A new Facebook Token Hijacker malware

2013-02-05 Thread Vulncheck Security
Hello All, A new variant of Facebook Token Hijacker is in wild. This variant is capable of posting on behalf of victim, creating event and inviting all friends all done by an obfuscated javascript. The main advantage of this malware in compare to other types of phishing attack is that, it is

[Full-disclosure] [ MDVSA-2013:007 ] mysql

2013-02-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:007 http://www.mandriva.com/security

[Full-disclosure] [SE-2012-01] Details of issues fixed by Feb 2013 Java SE CPU

2013-02-04 Thread Security Explorations
Hello All, Below, we are providing you with technical details regarding security issues reported by us to Oracle and addressed by the company in a recent Feb 2013 Java SE CPU [1]. [Issue 29] This issue allows for the creation of arbitrary Proxy objects for interfaces defined in restricted

[Full-disclosure] [ MDVSA-2013:006 ] freetype2

2013-02-01 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2013:006 http://www.mandriva.com/security

[Full-disclosure] [Security-news] SA-CONTRIB-2013-011 - email2image - Access Bypass - Unsupported

2013-01-30 Thread security-news
View online: http://drupal.org/node/1903264 * Advisory ID: DRUPAL-SA-CONTRIB-2013-011 * Project: email2image [1] (third-party module) * Version: 6.x * Date: 2013-January-30 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Access bypass

[Full-disclosure] [Security-news] SA-CONTRIB-2013-014 - Drush Debian Packaging - Information Disclosure - Unsupported

2013-01-30 Thread security-news
View online: http://drupal.org/node/1903324 * Advisory ID: DRUPAL-SA-CONTRIB-2013-014 * Project: Drush Debian Packaging [1] (third-party module) * Version: 7.x * Date: 2013-January-30 * Security risk: Critical [2] * Exploitable from: Local * Vulnerability: Information Disclosure

<    1   2   3   4   5   6   7   8   9   10   >