Bugtraq: by author

126 messages starting Jun 26 13 and ending Jun 13 13
Date index | Thread index | Author index


Adnan Ahmad

Security focus, we need your help Adnan Ahmad (Jun 26)

Adrian Furtuna

[Full-disclosure] Magnolia CMS multiple access control vulnerabilities Adrian Furtuna (Jun 26)

advisory

Multiple XSS Vulnerabilities in Xaraya advisory (Jun 26)
SQL Injection in Dolphin advisory (Jun 12)

amroot

CVE-2013-3734 - JBoss AS Administration Console - Password Returned in Later Response amroot (Jun 06)

andreas . lindqvist

Remote code execution in Puppet andreas . lindqvist (Jun 19)

Anthony Dubuissez

CVE-2013-3739 Local File Inclusion in Weathermap <= 0.97C Anthony Dubuissez (Jun 11)

Apple Product Security

APPLE-SA-2013-06-18-1 Java for OS X 2013-004 and Mac OS X v10.6 Update 16 Apple Product Security (Jun 18)
APPLE-SA-2013-06-04-2 Safari 6.0.5 Apple Product Security (Jun 06)
APPLE-SA-2013-06-04-1 OS X Mountain Lion v10.8.4 and Security Update 2013-002 Apple Product Security (Jun 06)

Ariel Berkman

Android ICS "adb restore" directory traversal vulnerability (resending after bounce) Ariel Berkman (Jun 20)

Cantor, Scott

Re: CVE-2013-2156: Apache Santuario C++ heap overflow vulnerability Cantor, Scott (Jun 18)
CVE-2013-2210 Cantor, Scott (Jun 27)
CVE-2013-2153: Apache Santuario C++ signature bypass vulnerability Cantor, Scott (Jun 18)
CVE-2013-2155: Apache Santuario C++ denial of service vulnerability Cantor, Scott (Jun 18)
CVE-2013-2154: Apache Santuario C++ stack overflow vulnerability Cantor, Scott (Jun 18)

Cisco Systems Product Security Incident Response Team

Cisco Security Advisory: Multiple Vulnerabilities in Cisco Email Security Appliance Cisco Systems Product Security Incident Response Team (Jun 26)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Content Security Management Appliance Cisco Systems Product Security Incident Response Team (Jun 27)
Cisco Security Advisory: Cisco ASA Next-Generation Firewall Fragmented Traffic Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team (Jun 27)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco TelePresence TC and TE Software Cisco Systems Product Security Incident Response Team (Jun 19)
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Web Security Appliance Cisco Systems Product Security Incident Response Team (Jun 26)

CORE Security Technologies Advisories

[CORE-2013-0103] Mac OSX Server DirectoryService buffer overflow CORE Security Technologies Advisories (Jun 05)
CORE-2013-0430 - Buffer overflow in Ubiquiti airCam RTSP service CORE Security Technologies Advisories (Jun 12)
CORE-2013-0517 - Xpient Cash Drawer Operation Vulnerability CORE Security Technologies Advisories (Jun 06)

devnull

Linksys X3000 - Multiple Vulnerabilities devnull (Jun 24)

dougtko

CVE-2013-3843 Monkey HTTPD 1.2.0 - Buffer Overflow DoS Vulnerability With Possible Arbitrary Code Execution dougtko (Jun 04)
Re: Monkey HTTPD 1.1.1 - Denial of Service Vulnerability dougtko (Jun 04)
CVE-2013-3724 Monkey HTTPD 1.1.1 - Denial of Service Vulnerability dougtko (Jun 04)

Emiel Kollof

Re: Happy Birthday FreeBSD! Now you are 20 years old and your security is the same as 20 years ago... :) Emiel Kollof (Jun 20)

F. Duchene

GreHack 2013 - CFP ends on June, 30 - Conf: Nov. 15, Grenoble, France F. Duchene (Jun 23)

Felipe Manzano

CVE-2013-3664 - Sketchup Multiple Vulnerabilities Felipe Manzano (Jun 03)
CVE-2013-3662 - Sketchup MAC Pict Material Palette Stack Corruption Felipe Manzano (Jun 03)
CVE-2013-3663 - SketchUp BMP RLE8 Heap Overflow Felipe Manzano (Jun 03)

Fernando Gont

Slideware of recent presentations about IPv6 security Fernando Gont (Jun 13)

Florian Weimer

[SECURITY] [DSA 2712-1] otrs2 security update Florian Weimer (Jun 20)

FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-13:06.mmap FreeBSD Security Advisories (Jun 18)
FreeBSD Security Advisory FreeBSD-SA-13:06.mmap [REVISED] FreeBSD Security Advisories (Jun 23)

Giuseppe Iuculano

[SECURITY] [DSA 2705-1] pymongo security update Giuseppe Iuculano (Jun 11)
[SECURITY] [DSA 2706-1] chromium-browser security update Giuseppe Iuculano (Jun 11)

Google Security

Re: [#1298868584] Copy&paste from web browser considered dangerous Google Security (Jun 10)

Henri Salo

Re: Barracuda CudaTel 2.6.02.04 - Persistent Web Vulnerability Henri Salo (Jun 28)
Re: WordPress 3.5.1, Denial of Service Henri Salo (Jun 13)

Hunger

Happy Birthday FreeBSD! Now you are 20 years old and your security is the same as 20 years ago... :) Hunger (Jun 19)

iedb . team

Wordpress wp-private-messages Plugin Sql Injection vulnerability iedb . team (Jun 29)

ISecAuditors Security Advisories

[ISecAuditors Security Advisories] Multiple Vulnerabilities in Telaen <= 1.3.0 ISecAuditors Security Advisories (Jun 03)

James Joshi

CFP: IEEE SafeConfig: 6th Symposium on Security Analytics and Automation (Deadline Extended) James Joshi (Jun 24)
CFP: IEEE SafeConfig: 6th Symposium on Security Analytics and Automation James Joshi (Jun 11)

Jeffrey Walton

Apple and Wifi Hotspot Credentials Management Vulnerability Jeffrey Walton (Jun 18)
Re: Apple and Wifi Hotspot Credentials Management Vulnerability Jeffrey Walton (Jun 18)
Re: Facebook Information Disclosure Jeffrey Walton (Jun 24)

jjshoe

Facebook critical design flaw jjshoe (Jun 19)

Krzysztof Katowicz-Kowalewski

WordPress 3.5.1, Denial of Service Krzysztof Katowicz-Kowalewski (Jun 11)
Fail2ban 0.8.9, Denial of Service (Apache rules only) Krzysztof Katowicz-Kowalewski (Jun 11)

kyle Lovett

ASUS RT-N66U Router - HTTPS Directory traversal and full file access and credential disclosure vuln kyle Lovett (Jun 23)

LSE Leading Security Experts GmbH (Security Advisories)

LSE Leading Security Experts GmbH - LSE-2013-06-13 - Avira AntiVir Engine LSE Leading Security Experts GmbH (Security Advisories) (Jun 13)

Lukasz Lenart

[ANN] Struts 2.3.14.3 GA (fast-track) release available Lukasz Lenart (Jun 06)

Major Malfunction

DEFCON London - DC4420 - June CFP - Lightning talks!!! - Tuesday 25th June 2013 Major Malfunction (Jun 10)

Marco Beierer

Joomla crypto vulnerability (all versions) Marco Beierer (Jun 20)

Martin Braun

Open-Xchange Security Advisory 2013-06-03 Martin Braun (Jun 03)

Michael Gilbert

[SECURITY] [DSA 2698-1] tiff security update Michael Gilbert (Jun 18)
[SECURITY] [DSA 2701-1] krb5 security update Michael Gilbert (Jun 03)

Moritz Muehlenhoff

[SECURITY] [DSA 2714-1] kfreebsd-9 security update Moritz Muehlenhoff (Jun 26)
[SECURITY] [DSA 2711-1] haproxy security update Moritz Muehlenhoff (Jun 19)
[SECURITY] [DSA 2700-1] wireshark security update Moritz Muehlenhoff (Jun 03)
[SECURITY] [DSA 2628-2] nss-pam-ldapd update Moritz Muehlenhoff (Jun 18)
[SECURITY] [DSA 2716-1] iceweasel security update Moritz Muehlenhoff (Jun 26)
[SECURITY] [DSA 2699-1] iceweasel security update Moritz Muehlenhoff (Jun 03)

No

Re: Netgear FVG318 is vunerable to DOS attack No (Jun 11)
Re: Re: Netgear FVG318 is vunerable to DOS attack no (Jun 11)

Packet Storm

Facebook Information Disclosure Packet Storm (Jun 23)

Pedro Andujar

Imperva SecureSphere Operations Manager version 9.0.0.5 - Multiple issues Pedro Andujar (Jun 03)
DS3 Authentication Server - Multiple Issues Pedro Andujar (Jun 03)

Peter Bex

Re: WordPress 3.5.1, Denial of Service Peter Bex (Jun 11)

prairie

Barnraiser Prairie OpenID idp: Directory traversal attack prairie (Jun 25)

Raphael Geissert

[SECURITY] [DSA 2704-1] mesa security update Raphael Geissert (Jun 11)
[SECURITY] [DSA 2715-1] puppet security update Raphael Geissert (Jun 27)

roberto

Unauthenticated command execution on Netgear DGN devices roberto (Jun 03)

Salvatore Bonaccorso

[SECURITY] [DSA 2710-1] xml-security-c security update Salvatore Bonaccorso (Jun 18)
[SECURITY] [DSA 2717-1] xml-security-c security update Salvatore Bonaccorso (Jun 29)
[SECURITY] [DSA 2703-1] subversion security update Salvatore Bonaccorso (Jun 11)
[SECURITY] [DSA 2713-1] curl security update Salvatore Bonaccorso (Jun 24)
[SECURITY] [DSA 2702-1] telepathy-gabble security update Salvatore Bonaccorso (Jun 04)

SEC Consult Vulnerability Lab

SEC Consult SA-20130625-0 :: Multiple vulnerabilities in IceWarp Mail Server SEC Consult Vulnerability Lab (Jun 25)
SEC Consult SA-20130605-0 :: Multiple vulnerabilities in CTERA Portal SEC Consult Vulnerability Lab (Jun 06)

security

[ MDVSA-2013:172 ] wireshark security (Jun 12)
[ MDVSA-2013:173 ] subversion security (Jun 13)
[ MDVSA-2013:176 ] kernel security (Jun 24)
[ MDVSA-2013:180 ] curl security (Jun 27)
[ MDVSA-2013:177 ] dbus security (Jun 25)
[ MDVSA-2013:182 ] mesa security (Jun 27)
[ MDVSA-2013:181 ] mesa security (Jun 27)
[ MDVSA-2013:178 ] nfs-utils security (Jun 25)
[ MDVSA-2013:184 ] perl-Dancer security (Jun 27)
[ MDVSA-2013:185 ] perl-Module-Signature security (Jun 27)
[ MDVSA-2013:186 ] puppet security (Jun 28)
[ MDVSA-2013:183 ] java-1.7.0-openjdk security (Jun 27)
[ MDVSA-2013:179 ] firefox security (Jun 26)
[ MDVSA-2013:171 ] gnutls security (Jun 03)

Security Alert

ESA-2013-039: RSA BSAFE® SSL-J Multiple Vulnerabilities Security Alert (Jun 19)
ESA-2013-045: RSA BSAFE® SSL-C Security Update for SSL/TLS Plaintext Recovery (aka “Lucky Thirteen”) Vulnerability Security Alert (Jun 19)
ESA-2013-032 RSA BSAFE® Micro Edition Suite Security Update for SSL/TLS Plaintext Recovery (aka “Lucky Thirteen”) Vulnerability Security Alert (Jun 19)

security_alert

Re: Re: EMC Avamar: World writable cache files security_alert (Jun 27)
Re: EMC Avamar: World writable cache files security_alert (Jun 28)

security-alert

[security bulletin] HPSBHF02885 rev.2 - HP Integrated Lights-Out iLO3 and iLO4 using Single-Sign-On (SSO), Remote Unauthorized Access security-alert (Jun 17)
[security bulletin] HPSBMU02883 SSRT101227 rev.1 - HP Data Protector, Remote Increase of Privilege, Denial of Service (DoS), Execution of Arbitrary Code security-alert (Jun 05)
[security bulletin] HPSBHF02885 rev.1 - HP Integrated Lights-Out iLO3 and iLO4 using Single-Sign-On (SSO), Remote Unauthorized Access security-alert (Jun 11)
[security bulletin] HPSBMU02884 rev.1 - HP Service Manager and HP ServiceCenter, Cross Site Scripting (XSS) and Disclosure of Information security-alert (Jun 12)
[security bulletin] HPSBST02890 rev.1 - HP StoreOnce D2D Backup System, Unauthorized Remote Access and Modification security-alert (Jun 27)
[security bulletin] HPSBHF02878 rev.1 - HP Smart Zero Client, Unauthorized Access security-alert (Jun 24)
[security bulletin] HPSBUX02886 rev.1 - HP-UX Running HP Secure Shell, Remote Denial of Service (DoS) security-alert (Jun 27)
[security bulletin] HPSBUX02876 SSRT101148 rev.2 - HP-UX Running BIND, Remote Denial of Service (DoS) security-alert (Jun 20)

Slackware Security Team

[slackware-security] ruby (SSA:2013-178-01) Slackware Security Team (Jun 28)
[slackware-security] php (SSA:2013-161-01) Slackware Security Team (Jun 11)
[slackware-security] curl (SSA:2013-174-01) Slackware Security Team (Jun 24)

Solar Designer

Re: WordPress 3.5.1, Denial of Service Solar Designer (Jun 12)

Stefan Kanthak

Vulnerable Microsoft VC++ 2005 RTM runtime libraries installed with "Microsoft Security Essentials" (and numerous other Microsoft products) Stefan Kanthak (Jun 03)

terry white

Re: Facebook Information Disclosure terry white (Jun 25)

Tomi Tuominen

t2'13: Call for Papers 2013 (Helsinki / Finland) Tomi Tuominen (Jun 11)

Tony Naggs

DC4420 - London DEFCON - June meet - Lightning Talks!!! - Tuesday 25th June 2013 Tony Naggs (Jun 21)

VSR Advisories

[CVE-2013-0523] IBM WebSphere Commerce: Encrypted URL Parameter Vulnerable to Padding Oracle Attacks VSR Advisories (Jun 19)

Vulnerability Lab

Mobile USB Drive HD 1.2 - Arbitrary File Upload Vulnerability Vulnerability Lab (Jun 28)
Barracuda CudaTel 2.6.02.04 - Multiple Web Vulnerabilities Vulnerability Lab (Jun 28)
Bluetooth Chat Connect v1.0 iOS - Multiple Vulnerabilities Vulnerability Lab (Jun 11)
eFile Wifi Transfer Manager 1.0 iOS - Multiple Vulnerabilities Vulnerability Lab (Jun 27)
Barracuda CudaTel 2.6.02.04 - Persistent Web Vulnerability Vulnerability Lab (Jun 28)

Yves-Alexis Perez

[SECURITY] [DSA 2707-1] dbus security update Yves-Alexis Perez (Jun 13)