Bugtraq
[Prev Page][Next Page]
- CORE-2009-0814: HP Openview NNM 7.53 Invalid DB Error Code vulnerability
- From: CORE Security Technologies Advisories
- [SECURITY] [DSA 1936-1] New libgd2 packages fix several vulnerabilities
- Kaspersky Anti-Virus 2010 <= 9.0.0.463 pointer dereference vulnerability
- Home FTP Server 'MKD' Command Directory Traversal Vulnerability
- [security bulletin] HPSBMA02456 SSRT090188 rev.1 - HP Discovery & Dependency Mapping Inventory (DDMI) Running on Windows, Remote Execution of Arbitrary Code
- [security bulletin] HPSBMA02474 SSRT090107 rev.1 - HP Power Manager, Remote Execution of Arbitrary Code
- Secunia Research: Gimp PSD Image Parsing Integer Overflow Vulnerability
- Metasploit Framework 3.3 Released
- [SECURITY] [DSA 1935-1] New gnutls23/gnutls26 packages fix SSL certificate verification weakness
- Hellcode Research: Novell eDirectory HTTPSTK Login Stack Overflow Vulnerability
- [security bulletin] HPSBUX02451 SSRT090137 rev.2 - HP-UX Running BIND, Remote Denial of Service (DoS)
- [ MDVSA-2009:158-2 ] pango
- Re: DoS vulnerability in Internet Explorer
- [SECURITY] [DSA-1934-1] New apache2 packages fix several issues
- [ MDVSA-2009:158-1 ] pango
- Avast aswRdr.sys Kernel Pool Corruption and Local Privilege Escalation
- Home FTP Server 'SITE INDEX' Command Remote Denial of Service Vulnerability
- [DSECRG-09-062] Alteon OS BBI (Nortell) - Multiple Vulnerabilities
- [ MDVSA-2009:300 ] apache-conf
- [ MDVSA-2009:299 ] xine-lib
- [ MDVSA-2009:297 ] ffmpeg
- [ MDVSA-2009:298 ] xine-lib
- [USN-859-1] OpenJDK vulnerabilities
- [ MDVSA-2009:296 ] gimp
- XM Easy Personal FTP Server 'APPE' and 'DELE' Command Remote Denial of Service Vulnerability
- rPSA-2009-0142-2 httpd mod_ssl
- From: rPath Update Announcements
- rPSA-2009-0145-1 samba samba-client samba-server samba-swat
- From: rPath Update Announcements
- rPSA-2009-0144-1 apr-util
- From: rPath Update Announcements
- rPSA-2009-0143-1 util-linux util-linux-extras
- From: rPath Update Announcements
- rPSA-2009-0142-1 httpd mod_ssl
- From: rPath Update Announcements
- Re: WordPress 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution
- RE: Exploit writing tutorials
- From: Peter Van Eeckhoutte
- [SWRX-2009-001] McAfee Network Security Manager Cross-Site Scripting (XSS) Vulnerability
- Panda Security Software Local Privilege Escalation
- WordPress 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution
- VUPEN Security Research - Microsoft Office Excel Code Execution Vulnerabilities
- From: VUPEN Security Research
- [SWRX-2009-002] McAfee Network Security Manager Authentication Bypass and Session Hijacking Vulnerability
- [USN-853-2] Firefox and Xulrunner regression
- Yahoo Messenger 9 ActiveX DoS (Null Pointer) Vulnerability
- Exploit writing tutorials
- From: Peter Van Eeckhoutte
- Re: XM Easy Personal FTP Server 'LIST' Command Remote DoS Vulnerability
- From: Protek Research Lab
- Re: New vulnerability in Xerox Fiery Webtools
- [USN-858-1] OpenLDAP vulnerability
- Secunia Research: Gimp BMP Image Parsing Integer Overflow Vulnerability
- Novell eDirectory 8.8 SP5 Denial of Service
- iDefense Security Advisory 11.10.09: Microsoft Excel FEATHEADER Record Memory Corruption Vulnerability
- iDefense Security Advisory 11.10.09: Microsoft Word FIB Processing Stack Buffer Overflow Vulnerability
- ZDI-09-083: Microsoft Excel Shared Feature Header Pointer Offset Memory Corruption Vulnerability
- ZDI-09-082: Microsoft Office Excel PivotTable Cache Record Parsing Memory Corruption Vulnerability
- TPTI-09-07: Microsoft Windows License Logging Service Heap Corruption Vulnerability
- XM Easy Personal FTP Server 'LIST' Command Remote DoS Vulnerability
- [SECURITY] [DSA 1933-1] New cups packages fix cross-site scripting
- [security bulletin] HPSBUX02476 SSRT090250 rev.1 - HP-UX Running Java, Remote Increase in Privilege, Denial of Service and Other Vulnerabilities
- Atheros Driver Reserved Frame Vulnerability
- Marvell Driver Multiple Information Element Overflows
- [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News
- [USN-857-1] Qt vulnerabilities
- [USN-856-1] CUPS vulnerability
- Re: FRHACK01 DVDs
- Re: Re: DoS vulnerability in Internet Explorer
- Cisco Security Advisory: Transport Layer Security Renegotiation Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Re: DoS vulnerability in Internet Explorer
- DoS vulnerability in Internet Explorer
- ToutVirtual VirtualIQ Multiple Vulnerabilities
- FRHACK01 DVDs
- [SECURITY] CVE-2009-3548 Apache Tomcat Windows Installer insecure default administrative password
- [ MDVSA-2009:295 ] apache
- [SECURITY] [DSA 1932-1] New pidgin packages fix arbitrary code execution
- [SECURITY] [DSA 1931-1] New NSPR packages fix several vulnerabilities
- [SECURITY] [DSA 1930-1] New drupal6 packages fix several vulnerabilities
- [ GLSA 200911-01 ] Horde: Multiple vulnerabilities
- Php 5.3.0 pdflib extension open_basedir bypass
- [SECURITY] [DSA 1929-1] New Linux 2.6.18 packages fix several vulnerabilities
- [ MDVSA-2009:294 ] firefox
- Using Blended Browser Threats involving Chrome to steal files on your computer
- [SECURITY] [DSA 1928-1] New Linux 2.6.24 packages fix several vulnerabilities
- CORE-2009-0912: Blender .blend Project Arbitrary Command Execution
- From: CORE Security Technologies Advisories
- [SECURITY] [DSA 1927-1] New Linux 2.6.26 packages fix several vulnerabilities
- [USN-854-1] GD library vulnerabilities
- [USN-855-1] libhtml-parser-perl vulnerability
- ZDI-09-081: Hewlett-Packard Power Manager Administration Web Server Stack Overflow Vulnerability
- [security bulletin] HPSBMA02474 SSRT090107 rev.1 - HP Power Manager, Remote Execution of Arbitrary Code
- [Bkis-12-2009] eoCMS SQL injection vulnerability - Bkis Report
- CONFidence 2.0 schedule online - last time to register
- Re: /proc filesystem allows bypassing directory permissions on
- ZDI-09-078: Sun Java Runtime AWT setDifflCM Stack Overflow Vulnerability
- ZDI-09-077: Sun Java Web Start Arbitrary Command Execution Vulnerability
- ZDI-09-080: Sun Java Runtime Environment JPEGImageReader Heap Overflow Vulnerability
- ZDI-09-079: Sun Java Runtime AWT setBytePixels Heap Overflow Vulnerability
- ZDI-09-076: Sun Java HsbParser.getSoundBank Stack Buffer Overflow Vulnerability
- AST-2009-008: SIP responses expose valid usernames
- From: Asterisk Security Team
- AST-2009-009: Cross-site AJAX request vulnerability
- From: Asterisk Security Team
- [SECURITY] [DSA 1926-1] New TYPO3 packages fix several vulnerabilities
- Context IS Advisory - Autocomplete Data Theft in Mozilla Firefox
- From: Context IS - Disclosure
- Re: /proc filesystem allows bypassing directory permissions on
- Re: /proc filesystem allows bypassing directory permissions on
- VUPEN Security - Adobe Shockwave Player Multiple Code Execution Vulnerabilities
- From: VUPEN Security Research
- Bractus SunTrack Multiple XSS
- Secunia Research: IBM Tivoli Storage Manager CAD Service Buffer Overflow
- [security bulletin] HPSBUX02355 SSRT080023 rev.2 - HP-UX Using libc, Remote Denial of Service (DoS)
- Re: /proc filesystem allows bypassing directory permissions on
- Re: /proc filesystem allows bypassing directory permissions on
- Re: /proc filesystem allows bypassing directory permissions on
- Re: /proc filesystem allows bypassing directory permissions on
- Re: Cherokee Web Server 0.5.4 Denial Of Service
- New vulnerability in Xerox Fiery Webtools
- [ MDVSA-2009:293 ] squidGuard
- QuahogCon Call for Papers
- Re: /proc filesystem allows bypassing directory permissions on
- Re: /proc filesystem allows bypassing directory permissions on
- [ MDVSA-2009:292 ] wireshark
- ZDI-09-075: Novell eDirectory LDAP Null Base DN Denial of Service Vulnerability
- Fwd: {Lostmon´s Group} Re: Wowd search client multiple variable xss (solution)
- Re: /proc filesystem allows bypassing directory permissions on
- [USN-850-3] poppler vulnerabilities
- Re: /proc filesystem allows bypassing directory permissions on
- NSOADV-2009-001: Symantec ConsoleUtilities ActiveX Control Buffer Overflow
- Re: /proc filesystem allows bypassing directory permissions on
- [SECURITY] [DSA 1925-1] New proftpd-dfsg packages fix SSL certificate verification weakness
- Re: /proc filesystem allows bypassing directory permissions on
- Re: {PRL} Multiple Panda Security Products Local Privilege Escalation Vulnerability
- From: Vladimir '3APA3A' Dubrovin
- [USN-853-1] Firefox and Xulrunner vulnerabilities
- [SECURITY] [DSA 1924-1] New mahara packages fix several vulnerabilities
- ACROS Security: HTML Injection in Oracle WebLogic Server Console (ASPR #2009-10-30-1)
- Reminder for DeepSec 2009 Conference
- From: DeepSec Conference - Announcement
- Re: TwonkyMedia Server Multiple Cross-Site Scripting Vulnerabilities
- {PRL} Multiple Panda Security Products Local Privilege Escalation Vulnerability
- From: Protek Research Lab
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- {PRL} My Remote File Server Privilege Escalation
- From: Protek Research Lab
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- CVE-2009-1979 (Oracle RDBMS)
- Windows Media Player Plugin: Local File Detection Vulnerability
- PSAtr v1.2 Sql Injection
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on
- CubeCart 4 Session Management Bypass
- [ MDVSA-2009:291 ] jetty5
- com_jumi / jumi 2.0.5 for joomla 1.5 backdoored
- [SECURITY] [DSA 1923-1] New libhtml-parser-perl packages fix denial of service
- SafeNet SoftRemote Local Buffer Overflow - Security Advisory - SOS-09-008
- Re: /proc filesystem allows bypassing directory permissions on Linux
- 2wire Remote Denial of Service
- Re: /proc filesystem allows bypassing directory permissions on
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [ MDVSA-2009:290 ] firefox
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Hijacking Opera's Native Page using malicious RSS payloads
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Fwd: Wowd search client multiple variable xss
- iDefense Security Advisory 10.28.09: Mozilla Firefox GIF Color Map Parsing Buffer Overflow Vulnerability
- [SECURITY] [DSA 1922-1] New xulrunner packages fix several vulnerabilities
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- ZDI-09-074: Multiple Vendor Hummingbird STR Service Stack Overflow Vulnerability
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Invalid #PF Exception Code in VMware can result in Guest Privilege Escalation
- [G-SEC 48-2009] F-SECURE - Generic PDF detection bypass
- VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues
- From: VMware Security Team
- [G-SEC 49-2009] McAfee generic PDF detection bypass
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [oCERT-2009-015] KDE multiple issues
- Secunia Research: Mozilla Firefox Floating Point Memory Allocation Vulnerability
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [SECURITY] [DSA 1921-1] New expat packages fix denial of service
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [ MDVSA-2009:289 ] kernel
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [G-SEC 47-2009] Symantec generic PDF detection bypass
- Mariposa Botnet C&C decryption plugin for wireshark
- PHP168 v6.0 rc
- Aruba Networks Advisory ID: AID-102609 - Malformed 802.11 Association Request frame causes Denial of Service condition on an Access Point
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- {PRL} Rising Antivirus 2009 Privilege Escalation
- From: Protek Research Lab
- Adobe Acrobat Reader up to 9.1.1 ONLY Linux integer overflow to heap overflow.
- {PRL} Rising Firewall 2009 Privilege Escalation
- From: Protek Research Lab
- Rising Multiple Products Local Privilege Escalation Vulnerability
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- AST-2009-007: ACL not respected on SIP INVITE
- From: Asterisk Security Team
- Cherokee Web Server 0.5.4 Denial Of Service
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [SECURITY] [DSA-1920-1] New nginx packages fix denial of service
- Re: /proc filesystem allows bypassing directory permissions on Linux
- From: Klaus Lichtenwalder
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: Re: /proc filesystem allows bypassing directory permissions on Linux
- [DSECRG-09-010] Oracle 10g CTXSYS.DRVXTABC - plsql injection
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [ GLSA 200910-03 ] Adobe Reader: Multiple vulnerabilities
- [SECURITY] [DSA 1919-1] New smarty packages fix several vulnerabilities
- [SECURITY] [DSA 1918-1] New phpmyadmin packages fix several vulnerabilities
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Jetty 6.x and 7.x Multiple Vulnerabilities
- squidGuard 1.3 & 1.4 : buffer overflow
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- SharePoint 2007 ASP.NET Source Code Disclosure
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- RunCms v.2M1 /modules/forum/post.php - 'forum' remote semi-blind SQL Injection Exploit
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Novell eDirectory 8.8 SP5 for Windows - Buffer Overflow Vulnerability
- [SECURITY] [DSA 1917-1] New mimetex packages fix several vulnerabilities
- [SECURITY] [DSA 1916-1] New kdelibs packages fix SSL certificate verification weakness
- [SECURITY] [DSA 1912-2] New advi packages fix arbitrary code execution
- Re: /proc filesystem allows bypassing directory permissions on Linux
- [ MDVSA-2009:288 ] proftpd
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- From: Arturo 'Buanzo' Busleiman
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- Re: /proc filesystem allows bypassing directory permissions on Linux
- /proc filesystem allows bypassing directory permissions on Linux
- [SECURITY] [DSA 1915-1] New Linux 2.6.26 packages fix several vulnerabilities
- HP Quality Centre Weak password Obfuscation
- RE: [Full-disclosure] NSOADV-2009-003: Websense Email Security Cross Site Scripting
- [USN-850-2] poppler regression
- [SECURITY] [DSA 1914-1] New mapserver packages fix serveral vulnerabilities
- [security bulletin] HPSBUX02466 SSRT090192 rev.1 - HP-UX Running Tomcat Servlet Engine, Remote Denial of Service (DoS), Unauthorized Access
- [security bulletin] HPSBUX02465 SSRT090192 rev.1 - HP-UX Running Apache-based Web Server, Remote Denial of Service (DoS) Cross-Site Scripting (XSS) Unauthorized Access
- [ GLSA 200910-02 ] Pidgin: Multiple vulnerabilities
- {PRL} Pegasus Mail client BoF
- From: Protek Research Lab
- {PRL} Eureka Mail client BoF
- From: Protek Research Lab
- Avast! Multiple Vulnerabilities
- [ MDVSA-2009:287 ] xpdf
- Everfocus EDR1600 remote authentication bypass
- Call for Papers: Conference on Cyber Conflict, Estonia
- Corsaire White Paper: Attacking Magstripe Gift Cards
- [oCERT-2009-016] Poppler, xpdf integer overflow during heap allocation
- TwonkyMedia Server Multiple Cross-Site Scripting Vulnerabilities
- [USN-851-1] Elinks vulnerabilities
- Anonymous Remote Arbitrary Code Execution in Alien Arena 7.30
- [waraxe-2009-SA#075] - Remote File Disclosure in Vivvo CMS 4.1.5.1
- [ MDVSA-2009:286 ] ocaml-camlimages
- [USN-850-1] poppler vulnerabilities
- [ GLSA 200910-01 ] Wget: Certificate validation error
- turbodiff v1.01 beta released
- From: Nicolas A. Economou
- [ MDVSA-2009:285 ] php
- NSOADV-2009-003: Websense Email Security Cross Site Scripting
- NSOADV-2009-002: Websense Email Security Web Administrator DoS
- [ MDVSA-2009:281 ] cups
- [ MDVSA-2009:284 ] gd
- [ MDVSA-2009:280 ] cups
- South River Technologies WebDrive Service Bad Security Descriptor Local Elevation Of Privileges
- EMC RepliStor Server (rep_serv.exe) 6.3.1.3 remote denial of service
- [ MDVSA-2009:282 ] cups
- [CVE-2009-1479] Boxalino - Directory Traversal Vulnerability
- Overland Guardian OS CLI command line bug - let you get uid 0 shell
- [ MDVSA-2009:283 ] cups
- phpcms 2008 Remote File Disclosure Vulnerability
- 3Com OfficeConnect Firewall/Router multiple remote Vulnerabilities
- McKesson Horizon Clinical Infrastructure (HCI) version 7.6/7.8/10.0/10.1 hardcoded passwords
- Vulnerability in Zoiper softphone version 2.22 - Denial Of Service
- In-depth research on the recent PDF zero-day exploit (CVE-2009-3459)
- Xpdf - Integer overflow which causes heap overflow and NULL pointer derefernce.
- [SECURITY] [DSA 1913-1] New bugzilla packages fix SQL injection
- CanSecWest 2010 CALL FOR PAPERS (deadline Nov 30, conf. Mar22-26) and PacSec (Nov 4/5) Selections
- VUPEN Security - Adobe Acrobat and Reader U3D Filter Code Execution Vulnerabilities
- From: VUPEN Security Research
- VMSA-2009-0014 VMware ESX patches for DHCP, Service Console kernel, and JRE resolve multiple security issues
- From: VMware Security Team
- WASC Announcement: 2008 Web Application Security Statistics Published
- DWebPro allow an invader to execute any program at server side
- [SECURITY] [DSA 1912-1] New camlimages fix arbitrary code execution
- n.runs-SA-2009.007 - Adobe Acrobat - Invalid pointer write could lead to arbitrary code execution
- NSFOCUS SA2009-03 : Windows Kernel Malformed PE File Remote DoS Vulnerability
- From: NSFOCUS Security Team
- NSFOCUS SA2009-02 : IBM DB2 JDBC Applet Server Remote DoS Vulnerability
- From: NSFOCUS Security Team
- NSFOCUS SA2009-01 : UiTV UiPlayer UiCheck Component Stack Buffer Overflow Vulnerability
- From: NSFOCUS Security Team
- Re: Easy Music Player 1.0.0.2 (wav) Universal Local Buffer Exploit
- [USN-849-1] libsndfile vulnerabilities
- [ MDVSA-2009:279 ] ocaml-mysql
- Snitz Forums 2000 Multiple Cross-Site Scripting Vulnerabilities
- [SECURITY] [DSA 1909-1] New postgresql-ocaml packages provide secure escaping
- [SECURITY] [DSA 1910-1] New mysql-ocaml packages provide secure escaping
- [SECURITY] [DSA 1911-1] New pygresql packages provide secure escaping
- [ MDVSA-2009:278 ] compiz-fusion-plugins-main
- [USN-848-1] Zope vulnerabilities
- Cisco Security Advisory: Cisco Unified Presence Denial of Service Vulnerabilities
- From: Cisco Systems Product Security Incident Response Team
- DEFCON London - DC4420 October 2009 Meet - This Thursday 15th
- [ MDVSA-2009:277 ] samba
- Secunia Research: Microsoft Office BMP Image Colour Handling Integer Overflow
- [AntiSnatchOr] Eclipse BIRT <= 2.2.1 Reflected XSS
- [SECURITY] [DSA 1908-1] New samba packages fix several vulnerabilities
- [AntiSnatchOr] Pentaho Bi-server multiple vulnerabilities
- Windows Media Audio Voice remote code execution
- Windows GDI+ TIFF memory corruption
- iDefense Security Advisory 10.13.09: Microsoft Office Drawing Format Shape Properties Memory Corruption Vulnerability
- iDefense Security Advisory 10.13.09: Microsoft Windows GDI+ TIFF File Parsing Buffer Overflow Vulnerability
- ZDI-09-071: Microsoft Internet Explorer writing-mode Memory Corruption Vulnerability
- ZDI-09-072: Microsoft Windows GDI+ TIFF Parsing Code Execution Vulnerability
- ZDI-09-070: Microsoft Internet Explorer Event Object Type Double-Free Vulnerability
- iDefense Security Advisory 10.13.09: Adobe Acrobat and Reader Firefox Plugin Use After Free Vulnerability
- ZDI-09-073: Adobe Reader Compact Font Format Malformed Index Memory Corruption Vulnerability
- ZDI-09-069: Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability
- iDefense Security Advisory 10.13.09: Adobe Acrobat and Reader U3D File Invalid Array Index Vulnerability
- [ MDVSA-2009:276 ] python-django
- [BONSAI] XSS in Achievo - Customized XSS payload included
- From: Bonsai - Information Security
- [BONSAI] SQL Injection in Achievo
- From: Bonsai - Information Security
- [ MDVSA-2009:274 ] phpmyadmin
- [G-SEC 46-2009] Computer Associates multiple products arbritary code execution
- [SECURITY] [DSA 1907-1] New kvm packages fix several vulnerabilities
- Palm Pre WebOS version <= 1.1 Floating Point Exception
- Quick Heal Local Privilege Escalation Vulnerability
- [ MDVSA-2009:273 ] strongswan
- [ MDVSA-2009:272 ] libmikmod
- [ MDVSA-2009:270 ] wireshark
- [ MDVSA-2009:271 ] libnasl
- [ MDVSA-2009:269 ] mono
- [ MDVSA-2009:268 ] mono
- DEDECMS v5.1 Sql Injection Vulnerability
- [ MDVSA-2009:275 ] python-django
- [SECURITY] [DSA 1906-1] End-of-life announcement for clamav in stable and oldstable
- [SECURITY] [DSA 1905-1] New python-django packages fix denial of service
- [ MDVSA-2009:267 ] xmlsec1
- Re: Re: Remote buffer overflow in httpdx
- [ MDVSA-2009:266 ] awstats
- [SECURITY] [DSA 1895-2] New opensaml2 and shibboleth-sp2 packages fix regression
- [ MDVSA-2009:264 ] gd
- [ MDVSA-2009:265 ] egroupware
- [ MDVSA-2009:263 ] sympa
- Re: Remote buffer overflow in httpdx
- [ MDVSA-2009:262 ] netpbm
- Docebo Multiple SQL-Injection Vulnerabilities
- [ MDVSA-2009:260 ] imagemagick
- [USN-847-2] devscripts vulnerability
- [SECURITY] [DSA 1904-1] New wget packages fix SSL certificate verification weakness
- CA20091008-01: Security Notice for CA Anti-Virus Engine
- [USN-847-1] Devscripts vulnerability
- [ MDVSA-2009:261 ] graphicsmagick
- QuickCart Multiple vlunerabilities
- [USN-846-1] ICU vulnerability
- vBulletin - Multiple Versions - Cross Site Script Redirection
- WASC Announcement: Announcing the Web Application Security Scanner Evaluation Criteria v1
- FreeBSD 7.2 VFS/devfs race condition exploit
- From: Przemyslaw Frasunek
- FreeBSD 6.4 pipeclose()/knlist_cleardel() race condition exploit
- From: Przemyslaw Frasunek
- [ MDVSA-2009:217-2 ] mozilla-thunderbird
- [ MDVSA-2009:217-1 ] mozilla-thunderbird
- [USN-845-1] Pan vulnerability
- [USN-844-1] mimeTeX vulnerabilities
- BMW 'inventory.php"<= SQL Injection Vulnerability
- Remote buffer overflow in httpdx
- [ MDVSA-2009:259 ] snort
- DreamPoll 3.1 Vulnerabilities
- iDefense Security Advisory 10.07.09: IBM AIX rpc.cmsd Stack Buffer Overflow Vulnerability
- [DSECRG-09-048] HP LaserJet printers - Multiple Stored XSS vulnerabilities
- [SECURITY] [DSA 1903-1] New graphicsmagick packages fix several vulnerabilities
- [DSECRG-09-017] SAP GUI vsflexGrid ActiveX - Buffer Overflow vulnerability
- [ MDVSA-2009:258 ] openssl
- [security bulletin] HPSBPI02463 SSRT090061 rev.1 - HP LaserJet Printers, HP Color LaserJet Printers, Remote Cross Site Scripting (XSS)
- BulletProof FTP Client Buffer Overflow (SEH)
- Remote File Inclusion In AIOCP
- {PRL} XLPD 3.0 Remote DoS
- From: Protek Research Lab
- Re: FRHACK01 Slides are online
- [ MDVSA-2009:256 ] dbus
- [ MDVSA-2009:257 ] qemu
- [USN-843-1] BackupPC vulnerability
- CORE-2009-0922: Jetty Persistent XSS in Sample Cookies Application
- From: CORE Security Technologies Advisories
- Dopewars 1.5.12 Server Denial of Service
- [USN-842-1] Wget vulnerability
- [Advisory]PBBoard <=2.0.2 Full Path Disclosure
- [Sec-Area Advisory]PBBoard <=2.0.2 - XSS in Topic
- Re: WinRAR v3.80 - ZIP Filename Spoofing
- AlleyCode SEH overflow POC‏‏
- Re: Cross-Site Scripting vulnerability in eCaptcha
- FRHACK01 Slides are online
- [USN-841-1] GLib vulnerability
- CVE-2009-2897: Hyperic HQ - Reflected XSS in stack trace
- From: SpringSource Security Team
- [SECURITY] [DSA 1902-1] New elinks packages fix arbitrary code execution
- CVE-2009-2898: Hyperic HQ - Stored XSS in alerts list
- From: SpringSource Security Team
- [oCERT-2009-014] Android denial-of-service issues
- [SECURITY] [DSA 1901-1] New mediawiki1.7 packages fix several vulnerabilities
- Palm Pre WebOS <=1.1 Remote File Access Vulnerability
- CORE-2009-0812-Hyperic HQ Multiple XSS
- From: CORE Security Technologies Advisories
- [security bulletin] HPSBUX02421 SSRT090047 rev.2 - HP-UX Running Kerberos, Remote Denial of Service (DoS), Execution of Arbitrary Code
- FreeBSD Security Advisory FreeBSD-SA-09:14.devfs
- From: FreeBSD Security Advisories
- FreeBSD Security Advisory FreeBSD-SA-09:13.pipe
- From: FreeBSD Security Advisories
- [ MDVSA-2009:255 ] perl-DBD-Pg
- [SECURITY] [DSA 1899-1] New strongswan packages fix denial of service
- [SECURITY] [DSA 1900-1] New PostgreSQL packages fix various problems
- [SECURITY] [DSA 1898-1] New openswan packages fix denial of service
- Re: VMSA-2009-0013 VMware Fusion resolves two security issues
- VMSA-2009-0013 VMware Fusion resolves two security issues
- From: VMware Security team
- AOL 9.1 SuperBuddy ActiveX Control SetSuperBuddy() remote code execution exploit
- google apps googleapps.url.mailto:// uri handler cross-browser remote command execution exploit (IE)
- [USN-840-1] OpenOffice.org vulnerabilities
- [USN-839-1] Samba vulnerabilities
- Rooted CON 2010 - CFP
- From: Roman Medina-Heigl Hernandez
- [ MDVSA-2009:254 ] graphviz
- ZDI-09-067: Novell NetWare NFS Portmapper and RPC Module Stack Overflow Vulnerability
- [ MDVSA-2009:253 ] backuppc
- {PRL} Cerberus FTP server 3.0.6 Pre-Auth DoS
- From: Protek Research Lab
- {PRL} Novell Edirectory 8.8 SP5 XSS
- From: Protek Research Lab
- THOTCON 0x1 - Call For Papers is Open -> October 1, 2009
- [ MDVSA-2009:178 ] perl-IO-Socket-SSL
- [ MDVSA-2009:177 ] postgresql
- [ MDVSA-2009:176 ] postgresql
- C4 SCADA Security Advisory - OSISoft PI Server Authentication Weakness
- MD5 hash extension attack breaks API authentication of Flickr and others
- FlatPress 0.804-0.812.1 Local File Inclusion to Remote Command Execution
- Adobe Photoshop Elements 8.0 Active File Monitor Service Bad Security Descriptor Local Elevation Of Privileges
- Re: iphone email client does not validate ssl certificates
- WinRAR v3.80 - ZIP Filename Spoofing
- Cross-Site Scripting vulnerability in eCaptcha
- [security bulletin] HPSBMA02461 SSRT090187 rev.1 - HP Remote Graphics Software (RGS) Sender, Remote Unauthorized Access
- Multiple Vulnerabilities
- [SECURITY] [DSA 1896-1] New Shibboleth 1.x packages fix potential code execution
- Vulnerabilities in E107
- [DSECRG-09-043] SAP GUI 7.1 Insecure Method
- [ MDVSA-2009:249 ] newt
- [MajorSecurity Advisory #57]PHP <=5.3 - preg_match() full path disclosure
- Local privilege escalation vulnerability in Trustport security software
- [USN-838-1] Dovecot vulnerabilities
- Re: iphone email client does not validate ssl certificates
- Re: Regular Expression Denial of Service
- [SECURITY] [DSA 1897-1] New horde3 packages fix arbitrary code execution
- (edited) [DSECRG-09-044] SAP GUI 7.1 Insecure Methods
- [MajorSecurity Advisory #59]PHP <=5.3 - mysqli_real_escape_string() full path disclosure
- [ MDVSA-2009:248 ] php
- [ MDVSA-2009:247 ] php
- Multiple Vulnerabilities
- [ MDVSA-2009:246 ] php
- [ GLSA 200909-20 ] cURL: Certificate validation error
- Cisco ACE XML Gateway <= 6.0 Internal IP disclosure
- COMPENG 2010 - Extended Submission Deadline
- [SECURITY] [DSA 1895-1] New xmltooling packages fix potential code execution
- Call for Participation - ACM Conference on Computer and Communications Security (CCS)
- From: Christopher Kruegel
- Cross-Site Scripting vulnerability in E107
- Engeman - SQL Injection Vulnerability (vendor url erratum)
- [SECURITY] [DSA 1894-1] New newt packages fix arbitrary code execution
- Black Hat DC Call for Papers is now OPEN
- [USN-837-1] Newt vulnerability
- [ MDVSA-2009:245 ] glib2.0
- [ MDVSA-2009:243-1 ] freetype2
- ZDI-09-066: Adobe RoboHelp Server Arbitrary File Upload and Execute Vulnerability
- Cisco Security Advisory: Cisco Unified Communications Manager Express Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- cour supreme 'index.php' SQL Injection & Local File Include Vulnerability
- [SECURITY] [DSA 1892-1] New dovecot packages fix arbitrary code execution
- Cisco Security Advisory: Cisco IOS Software H.323 Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [ MDVSA-2009:244 ] xfig
- Cisco Security Advisory: Cisco IOS Software Zone-Based Policy Firewall Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [SECURITY] [DSA 1893-1] New cyrus-imapd-2.2/kolab-cyrus-imapd packages fix arbitrary code execution
- Cisco Security Advisory: Cisco IOS Software Internet Key Exchange Resource Exhaustion Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco IOS Software Crafted Encryption Packet Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Avast aswMon2.sys kernel memory corruption and Local Privilege Escalation.
- Cisco Security Advisory: Cisco IOS Software Object-group Access Control List Bypass Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- Cisco Security Advisory: Cisco IOS Software Network Time Protocol Packet Vulnerability
- From: Cisco Systems Product Security Incident Response Team
- [USN-836-1] WebKit vulnerabilities
- nginx - low risk webdav destination bug
- [DSECRG-09-055] OSSIM 2.1 - Multiple security vulnerabilities
- [ MDVSA-2009:243 ] freetype2
- Re: [Full-disclosure] 3rd party patch for XP for MS09-048?
- From: Mailing lists at Core Security Technologies
- [ MDVSA-2009:242-1 ] dovecot
- [ MDVSA-2009:242 ] dovecot
- [security bulletin] HPSBUX02457 SSRT090174 rev.1 - HP-UX Running Role-Based Access Control (RBAC), Local Unauthorized Access
- [ MDVSA-2009:241 ] squid
- [ MDVSA-2009:240 ] apache
- [ MDVSA-2009:239 ] openssl
- [SECURITY] [DSA 1891-1] New changetrack packages fix arbitrary code execution
- [MajorSecurity Advisory #55]moziloCMS - Directory Traversal, Cross Site Scripting and Session Fixation Issues
- ToorCon 11 Preliminary Lineup Announced!
- [security bulletin] HPSBGN02441 SSRT090082 rev.1 - HP ProCurve Identity Driven Manager (IDM) Running on Microsoft IAS or NPS, Local Unauthorized Access
- [ MDVSA-2009:238 ] openssl
- [Suspected Spam][USN-835-1] neon vulnerabilities
- [ MDVSA-2009:237 ] openssl
- [USN-834-1] PostgreSQL vulnerabilities
- [scip_Advisory 4020] Check Point Connectra R62 Login Script Injection Vulnerability
- [ MDVSA-2009:236 ] firefox
- [UPRSN] Ubuntu Privacy Remix 9.04r2 fixes security issues
- From: Ubuntu Privacy Remix Team
- [SECURITY] [DSA 1890-1] New wxwidgets packages fix arbitrary code execution
- Mambo 4.6.3 arbitrary file upload
- rubrique 'rubrique.php' SQL Injection Vulnerability
- Dawaween V 1.03 <<----SQL Injection Exploit
- [ GLSA 200909-19 ] Dnsmasq: Multiple vulnerabilities
- Advisory: Crypto backdoor in Qnap storage devices (CVE-2009-3200)
- [ GLSA 200909-18 ] nginx: Remote execution of arbitrary code
- Advisory 01/2009: Horde_Form_Type_image Arbitrary File Overwrite Vulnerability
- [security bulletin] HPSBST02459 SSRT080134 rev.2 - HP StorageWorks Remote Management Interface (RMI) for MSL Tape Libraries and 1/8 G2 Tape Autoloaders, Denial of Service (DoS)
- [USN-833-1] KDE-Libs vulnerability
- Multiple Remote Command Execution vulnerabilities on Avaya Intuity Audix LX (plus some client-side bugs)
- Peiter "Mudge" Zatko petition to be named U.S. Cybersecurity Chief
- Re: [Full-disclosure] 3rd party patch for XP for MS09-048?
- Re: [Full-disclosure] 3rd party patch for XP for MS09-048?
- Re: [Full-disclosure] 3rd party patch for XP for MS09-048?
- SEC Consult SA-20090917-0 :: RADactive I-Load Multiple Vulnerabilities
- From: Stefan Streichsbier
- Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX stack overflow exploit
- From: Sebastian Wolfgarten
- Re: nginx internal DNS cache poisoning
- nginx internal DNS cache poisoning
- RE: [Full-disclosure] 3rd party patch for XP for MS09-048?
- From: Aras "Russ" Memisyazici
- RE: [Full-disclosure] 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- [USN-832-1] FreeRADIUS vulnerability
- Re: 3rd party patch for XP for MS09-048?
- [SECURITY] [DSA 1889-1] New icu packages correct multibyte sequence parsing
- Re: [Full-disclosure] 3rd party patch for XP for MS09-048?
- RE: [Full-disclosure] 3rd party patch for XP for MS09-048?
- From: Thor (Hammer of God)
- Re: [Full-disclosure] 3rd party patch for XP for MS09-048?
- Iret #GP on pre-commit handling failure: the NetBSD case (CVE-2009-2793)
- RE: [Full-disclosure] 3rd party patch for XP for MS09-048?
- RE: [Full-disclosure] 3rd party patch for XP for MS09-048?
- From: Thor (Hammer of God)
- Re: 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- Exploiting Chrome and Opera's inbuilt ATOM/RSS reader with Script Execution and more
- RE: [Full-disclosure] 3rd party patch for XP for MS09-048?
- From: Thor (Hammer of God)
- ANNOUNCE: RFIDIOt release - v0.z - 16th September, 2009
- RE: [Full-disclosure] 3rd party patch for XP for MS09-048?
- From: Thor (Hammer of God)
- [security bulletin] HPSBUX02458 SSRT090104 rev.1 - HP-UX Running bootpd, Remote Denial of Service (DoS)
- Re: Re: 3rd party patch for XP for MS09-048?
- From: Elizabeth . a . greene
- Re: 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- Re: Improper Authentication Mechanism in 3Com Wireless8760 Dual Radio 11a/b/g Poe Access Point
- [SECURITY] [DSA 1888-1] New openssl packages deprecate MD2 hash signatures
- Re: 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- Re: 3rd party patch for XP for MS09-048?
- Improper Authentication Mechanism in 3Com Wireless8760 Dual Radio 11a/b/g Poe Access Point
- 3rd party patch for XP for MS09-048?
- From: Aras "Russ" Memisyazici
- [ MDVSA-2009:234 ] silc-toolkit
- [SECURITY] [DSA 1887-1] New rails packages fix cross-site scripting
- [ MDVSA-2009:235 ] silc-toolkit
- [ MDVSA-2009:234-1 ] silc-toolkit
- Local privilege escalation vulnerability in Protector Plus Antivirus (Proland Software)
- [ MDVSA-2009:233 ] kernel
- [TKADV2009-007] Apple iPhone OS AudioCodecs Heap Buffer Overflow
- [USN-830-1] OpenSSL vulnerability
- [USN-831-1] OpenEXR vulnerabilities
- [SECURITY] [DSA 1886-1] New iceweasel packages fix several vulnerabilities
- [SECURITY] [DSA 1885-1] New xulrunner packages fix several vulnerabilities
- [SECURITY] [DSA 1884-1] New nginx packages fix arbitrary code execution
- [ECHO_ADV_111$2009] Joomla Hotel Booking System Component XSS/SQL Injection Multiple Vulnerability
- [SECURITY] [DSA 1883-2] New nagios2 packages fix regression
- Re: Regular Expression Denial of Service
- [ GLSA 200909-17 ] ZNC: Directory traversal
- [ GLSA 200909-16 ] Wireshark: Denial of Service
- Re: Regular Expression Denial of Service
- Re: [Full-disclosure] FreeBSD <= 6.1 kqueue() NULL pointer dereference
- From: Przemyslaw Frasunek
- War FTP Daemon Remote Denial Of Service Vulnerability
- [ GLSA 200909-15 ] Lynx: Arbitrary command execution
- [ GLSA 200909-14 ] Horde: Multiple vulnerabilities
- [ GLSA 200909-13 ] irssi: Execution of arbitrary code
- [ GLSA 200909-12 ] HTMLDOC: User-assisted execution of arbitrary code
- nullcon Goa 2010 Call For Papers
- vBulletin 3.8.2 Denial of Service Exploit
- Re: Re[2]: Regular Expression Denial of Service
- Re: Regular Expression Denial of Service
- [ MDVSA-2009:232 ] libsamplerate
- [ MDVSA-2009:197-2 ] nss
- Re[2]: Regular Expression Denial of Service
- [ MDVSA-2009:228 ] libneon
- ShmooCon 2010 CFP
- [ MDVSA-2009:231 ] htmldoc
- iphone email client does not validate ssl certificates
- Re: Regular Expression Denial of Service
- [ MDVSA-2009:230 ] pidgin
- Regular Expression Denial of Service
- Siemens Gigaset SE361 Wlan - Remote Reboot
- [ MDVSA-2009:229 ] cyrus-imapd
- [SECURITY] [DSA 1878-2] New devscripts packages fix regressions
- [USN-829-1] Qt vulnerability
- ZDI-09-065: Mozilla Firefox TreeColumns Dangling Pointer Vulnerability
- ZDI-09-063: Apple QuickTime H.264 Nal Unit Length Heap Overflow Vulnerability
- ZDI-09-064: Apple QuickTime FlashPix Sector Size Overflow Vulnerability
- [USN-821-1] Firefox and Xulrunner vulnerabilities
- T-HTB Manager Mutiple Blind SQL Injection
- From: Salvatore Fresta aka Drosophila
- [ MDVSA-2009:226 ] freeradius
- SecurityTubeCon CFP, Venue: Cyberspace!
- [SECURITY] [DSA 1883-1] New nagios2 packages fix several cross-site scriptings
- Re: Multiple RDP Connections BSOD DOS
- Nullam Blog Multiple Remote Vulnerabilities
- From: Salvatore Fresta aka Drosophila
- RE: Re: Multiple RDP Connections BSOD DOS
- From: Earnhart, Benjamin J
- Re: Multiple RDP Connections BSOD DOS
- Re: Re: Multiple RDP Connections BSOD DOS
- RE: MS09-048 includes fixes for TCP/IP implementation issues reported more than a year ago
- Re: Multiple RDP Connections BSOD DOS
- [ MDVSA-2009:226 ] aria2
- CORE-2009-0820 - Dnsmasq Heap Overflow and Null-pointer Dereference on TFTP Server
- From: CORE Security Technologies Advisories
- SMB SRV2.SYS Denial of Service PoC
- [SECURITY] [DSA 1882-1] New xapian-omega packages fix cross-site scripting
- [ GLSA 200909-11 ] GCC-XML: Insecure temporary file usage
- [ GLSA 200909-10 ] LMBench: Insecure temporary file usage
- Re: MS09-048 includes fixes for TCP/IP implementation issues reported more than a year ago
- [ GLSA 200909-09 ] Screenie: Insecure temporary file usage
- [ GLSA 200909-08 ] C* music player: Insecure temporary file usage
- [ GLSA 200909-07 ] TkMan: Insecure temporary file usage
- Re: DoS vulnerability in Google Chrome
- [ GLSA 200909-06 ] aMule: Parameter injection
- [ GLSA 200909-05 ] Openswan: Denial of Service
- 4f: The File Format Fuzzing Framework
- [ GLSA 200909-04 ] Clam AntiVirus: Multiple vulnerabilities
- [ GLSA 200909-03 ] Apache Portable Runtime, APR Utility Library: Execution of arbitrary code
- TCP/IP Orphaned Connections Vulnerability
- SeacureIT Preview Conference 2009
- Multiple RDP Connections BSOD DOS
- [Advisory] ChartDirector Critical File Access
- Open Beta - New Free AV Software
- [USN-828-1] PAM vulnerability
- ZDI-09-062: Microsoft Internet Explorer JScript arguments Invocation Memory Corruption Vulnerability
- MS09-048 includes fixes for TCP/IP implementation issues reported more than a year ago
- Regarding Microsoft srv2.sys SMB2.0 NEGOTIATE BSOD
- [ MDVSA-2009:225 ] qt4
- Re: [Full-disclosure] Microsoft Internet Information Server ftpd zeroday
- [oCERT-2009-013] yTNEF/Evolution TNEF attachment decoder input sanitization errors
- [scip_Advisory 4021] IBM Lotus Notes 8.5 RSS Widget Privilege Escalation
- Novell eDirectory 8.8 SP5 Dhost Http Server DoS
- Various Orion application application server example pages are vulnerable to XSS.
- [SECURITY] [DSA 1881-1] New cyrus-imapd packages fix arbitrary code execution
- VMSA-2009-0012 VMware Movie Decoder, VMware Workstation, VMware Player, and VMware ACE resolve security issues.
- From: VMware Security team
- Secunia Research: VMWare VMnc Codec Mismatched Dimensions Buffer Overflow
- [ GLSA 200909-02 ] libvorbis: User-assisted execution of arbitrary code
- [ GLSA 200909-01 ] Linux-PAM: Privilege escalation
- yTNEF/Evolution TNEF Attachment decoder plugin directory traversal & buffer overflow vulnerabilities
- From: Akita Software Security
- Re: [TZO-08-2009] Bitdefender generic bypass/evasion
- Re: FRHACK OS v1 alpha1 released
- [SECURITY] [DSA 1879-1] New silc-client/silc-toolkit packages fix arbitrary code execution
- AST-2009-006: IAX2 Call Number Resource Exhaustion
- From: Asterisk Security Team
[Index of Archives]
[Linux Security]
[Netfilter]
[PHP]
[Yosemite News]
[Linux Kernel]