Bugtraq: by author

64 messages starting Nov 21 17 and ending Nov 21 17
Date index | Thread index | Author index


Advisories

CSNC-2017-030 MyTy Reflected Cross-Site Scripting (XSS) Advisories (Nov 21)
CVE-2017-9096 iText XML External Entity Vulnerability Advisories (Nov 06)
CSNC-2017-029 MyTy Blind SQL Injection Advisories (Nov 21)

apparitionsec

Webmin v1.850 Remote Code Execution (hyp3rlinx / apparitionsec) apparitionsec (Nov 06)
Symantec Endpoint Protection (SEP) v12.1 Tamper-protection Bypass CVE-2017-6331 (hyp3rlinx) apparitionsec (Nov 13)

Apple Product Security

APPLE-SA-2017-10-31-10 Additional information for APPLE-SA-2017-09-20-2 watchOS 4 Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-12 Additional information for APPLE-SA-2017-09-25-9 macOS Server 5.4 Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-4 watchOS 4.1 Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-7 iCloud for Windows 7.1 Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-6 iTunes 12.7.1 for Windows Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-3 tvOS 11.1 Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-11 Additional information for APPLE-SA-2017-09-20-3 tvOS 11 Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-2 macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, Security Update 2017-004 El Capitan Apple Product Security (Nov 01)
APPLE-SA-2017-10-31-9 Additional information for APPLE-SA-2017-09-19-1 iOS 11 Apple Product Security (Nov 01)

Asterisk Security Team

AST-2017-010: Buffer overflow in CDR's set user Asterisk Security Team (Nov 09)
AST-2017-011: Memory leak in pjsip session resource Asterisk Security Team (Nov 09)
AST-2017-009: Buffer overflow in pjproject header parsing can cause crash in Asterisk Asterisk Security Team (Nov 09)

brainn

Datto Windows Agent 1.0.5.0 Remote Command Execution [CVE-2017-16673][CVE-2017-16674] brainn (Nov 09)

Carlos Alberto Lopez Perez

WebKitGTK+ Security Advisory WSA-2017-0009 Carlos Alberto Lopez Perez (Nov 13)

cort

Bypassable authentication in SingTel / Aztech DSL8900GR(AC) router cort (Nov 13)

e-matters Security

[VulnWatch] Advisory 02/2002: PHP remote vulnerability e-matters Security (Nov 01)

FreeBSD Security Advisories

FreeBSD Security Advisory FreeBSD-SA-17:09.shm FreeBSD Security Advisories (Nov 16)
FreeBSD Security Advisory FreeBSD-SA-17:08.ptrace FreeBSD Security Advisories (Nov 16)
FreeBSD Security Advisory FreeBSD-SA-17:10.kldstat FreeBSD Security Advisories (Nov 16)
FreeBSD Security Advisory FreeBSD-SA-17:10.kldstat [REVISED] FreeBSD Security Advisories (Nov 21)

Graham Leggett

[CVE-2017-15044] DocuWare FullText Search - Incorrect Access Control vulnerability Graham Leggett (Nov 20)

HPE Product Security Response Team

[security bulletin] HPESBHF03785 rev.1 - HPE B-Series SAN Network Advisor Software, Multiple Remote Vulnerabilities HPE Product Security Response Team (Nov 01)

jason . zaugg

[CVE-2017-15288] A privilege escalation vulnerability in the Scala compilation daemon jason . zaugg (Nov 14)

KoreLogic Disclosures

KL-001-2017-022 : Splunk Local Privilege Escalation KoreLogic Disclosures (Nov 06)

Kotas, Kevin J

CA20171114-01: Security Notice for CA Identity Governance Kotas, Kevin J (Nov 15)

Luciano Bello

[SECURITY] [DSA 4006-2] mupdf security update Luciano Bello (Nov 13)

Maria Lemos

Call for papers - WorldCIST'18 - Naples, Italy - Extended deadline: November 26 Maria Lemos (Nov 16)

Michael Gilbert

[SECURITY] [DSA 4020-1] chromium-browser security update Michael Gilbert (Nov 06)

ML

Call for papers - WorldCIST'18 - Naples, Italy - Extended deadline: November 22 ML (Nov 06)

Moritz Muehlenhoff

[SECURITY] [DSA 4045-1] vlc security update Moritz Muehlenhoff (Nov 21)
[SECURITY] [DSA 4027-1] postgresql-9.4 security update Moritz Muehlenhoff (Nov 10)
[SECURITY] [DSA 4029-1] postgresql-common security update Moritz Muehlenhoff (Nov 10)
[SECURITY] [DSA 4035-1] firefox-esr security update Moritz Muehlenhoff (Nov 16)
[SECURITY] [DSA 4012-1] libav security update Moritz Muehlenhoff (Nov 01)
[SECURITY] [DSA 4032-1] imagemagick security update Moritz Muehlenhoff (Nov 13)
[SECURITY] [DSA 4025-1] libpam4j security update Moritz Muehlenhoff (Nov 09)
[SECURITY] [DSA 4021-1] otrs2 security update Moritz Muehlenhoff (Nov 07)
[SECURITY] [DSA 4028-1] postgresql-9.6 security update Moritz Muehlenhoff (Nov 10)
[SECURITY] [DSA 4019-1] imagemagick security update Moritz Muehlenhoff (Nov 06)
[SECURITY] [DSA 4015-1] openjdk-8 security update Moritz Muehlenhoff (Nov 03)
[SECURITY] [DSA 4036-1] mediawiki security update Moritz Muehlenhoff (Nov 16)
[SECURITY] [DSA 4009-1] shadowsocks-libev security update Moritz Muehlenhoff (Nov 01)

RedTeam Pentesting GmbH

[RT-SA-2016-008] XML External Entity Expansion in Ladon Webservice RedTeam Pentesting GmbH (Nov 10)

Salvatore Bonaccorso

[SECURITY] [DSA 4033-1] konversation security update Salvatore Bonaccorso (Nov 14)
[SECURITY] [DSA 4016-1] irssi security update Salvatore Bonaccorso (Nov 06)
[SECURITY] [DSA 4031-1] ruby2.3 security update Salvatore Bonaccorso (Nov 13)
[SECURITY] [DSA 4039-1] opensaml2 security update Salvatore Bonaccorso (Nov 17)

Sebastien Delafond

[SECURITY] [DSA 4026-1] bchunk security update Sebastien Delafond (Nov 10)
[SECURITY] [DSA 4046-1] libspring-ldap-java security update Sebastien Delafond (Nov 22)
[SECURITY] [DSA 4037-1] jackson-databind security update Sebastien Delafond (Nov 17)

Secunia Research

Secunia Research: Oracle Outside In Denial of Service Vulnerability Secunia Research (Nov 21)

security-alert

[security bulletin] HPESBHF03705 rev.4 - HPE Integrated Lights-Out 4, 3, 2 and Moonshot Remote Console Administrator (iLO 4 and MRCA) Remote Disclosure of Information security-alert (Nov 16)
[security bulletin] HPESBMU03795 rev.1 - HPE Matrix Operating Environment, Multiple Remote Vulnerabilities security-alert (Nov 17)
[security bulletin] HPESBHF03798 rev.1 - HPE Proliant Gen10 Servers, DL20 Gen9, ML30 Gen9 and Certain Apollo Servers Using Intel Server Platform Service (SPS) v4.0, Local Denial of Service and Execution of Arbitrary Code security-alert (Nov 21)
[security bulletin] HPESBMU03794 rev.1 - HPE Insight Control, Multiple Remote Vulnerabilities security-alert (Nov 17)

Slackware Security Team

[slackware-security] wget (SSA:2017-300-02) Slackware Security Team (Nov 01)

Vulnerability Lab

Edward Snowden free speech at JBFone - Data Security & Privacy Vulnerability Lab (Nov 23)

X41 D-Sec GmbH Advisories

Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server X41 D-Sec GmbH Advisories (Nov 13)

Yves-Alexis Perez

[SECURITY] [DSA 4044-1] swauth security update Yves-Alexis Perez (Nov 21)