Joomla OSG Courts Reservation extension version 1.4.9 suffers from a remote SQL injection vulnerability.
ca209e0069c5cc7fa81a80ace3a60142ef8f4a75061b70d9f0c0dff799781875
Red Hat Security Advisory 2012-0313-03 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. The default Samba server configuration enabled both the "wide links" and "unix extensions" options, allowing Samba clients with write access to a share to create symbolic links that point to any location on the file system. Clients connecting with CIFS UNIX extensions disabled could have such links resolved on the server, allowing them to access and possibly overwrite files outside of the share. With this update, "wide links" is set to "no" by default. In addition, the update ensures "wide links" is disabled for shares that have "unix extensions" enabled.
932d2cbf7225ce2c987d4bcdd7f912e023df64a9a31b01d00a4f046b0c7fdb63
This Metasploit module exploits a stack-based buffer overflow in DJ Studio Pro 5.1.6.5.2. An attacker must send the file to victim and the victim must open the file. Alternatively it may be possible to execute code remotely via an embedded PLS file within a browser, when the PLS extension is registered to DJ Studio Pro. This functionality has not been tested in this module.
43cc5ef9fa45f223d8bd4c7bba24952ad1c85fcba7429b138ece7c559127d41f
Secunia Security Advisory - A vulnerability has been discovered in the Halo extension for Semantic MediaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.
43b4095cf6075f045a4a76bc255ef4b7e9d436f6fa786a57f34ca87ce11663b2
Red Hat Security Advisory 2012-0103-01 - SquirrelMail is a standards-based webmail package written in PHP. A cross-site scripting flaw was found in the way SquirrelMail performed the sanitization of HTML style tag content. A remote attacker could use this flaw to send a specially-crafted Multipurpose Internet Mail Extensions message that, when opened by a victim, would lead to arbitrary web script execution in the context of their SquirrelMail session. Multiple cross-site scripting flaws were found in SquirrelMail. A remote attacker could possibly use these flaws to execute arbitrary web script in the context of a victim's SquirrelMail session.
040b4b10a49caa004db71999e8f7658921ee27aeb022c6727ca45cd9c27514ad
Secunia Security Advisory - Two vulnerabilities have been reported in the RTG Files extension for TYPO3, which can be exploited by malicious people to conduct cross-site scripting and SQL injection attacks.
f2b0180fd7675b6dd2e6e1558565e1948b10ad8372e6cb748e64f1afe860cef4
Secunia Security Advisory - A vulnerability has been reported in the Kitchen recipe extension for TYPO3, which can be exploited by malicious people to conduct SQL injection attacks.
adcfe74d2647e340507e17b75e6d61f6c5c8a1db4559865fc6d45c112211db5a
Secunia Security Advisory - A weakness and a vulnerability have been reported in the Modern FAQ extension for TYPO3, which can be exploited by malicious people to conduct spoofing and cross-site scripting attacks.
d898a02dd0b023a13fe7b9709ae2ce55f93690c21842e7c2c2566cf03e2f28e2
Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.
fe30099f81b1becba0ff46b3fca74de5b1cea906c4b982ebd958cd840ce253b4
Secunia Security Advisory - A vulnerability has been reported in the Suhosin extension for PHP, which can be exploited by malicious people to compromise a vulnerable system.
9a590ad32676f7aefdfa27fd0aa9c15408cade26172974088450671e6ea24856
Red Hat Security Advisory 2012-0060-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. It was discovered that the Datagram Transport Layer Security protocol implementation in OpenSSL leaked timing information when performing certain operations. A remote attacker could possibly use this flaw to retrieve plain text from the encrypted packets by using a DTLS server as a padding oracle. A double free flaw was discovered in the policy checking code in OpenSSL. A remote attacker could use this flaw to crash an application that uses OpenSSL by providing an X.509 certificate that has specially-crafted policy extension data.
626386dc502d12fc29e4780f91473a6509e4ce82830fd07413d30317383f9ba0
OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.
0abcd4b9cb076582735d0a68d07fe3a075ae3beb88d440954eadaf2abd9ac47d
ipt_pkd is an iptables extension implementing port knock detection with SPA (single packet authorization). This project provides 3 parts: the kernel module ipt_pkd, the iptables user space module libipt_pkd.so, and a user space client knock program. For the knock packet, it uses a UDP packet sent to a random port that contains a SHA-256 of a timestamp, small header, random bytes, and a shared key. ipt_pkd checks the time window of the packet and does the SHA-256 to verify the packet. The shared key is never sent.
55175736a0aab53c4fd0bf06c3f44e0984708faf5114baa47134e8aef4661b7f
A possible stack buffer overflow in Suhosin extension's transparent cookie encryption that can only be triggered in an uncommon and weakened Suhosin configuration can lead to arbitrary remote code execution, if the FORTIFY_SOURCE compile option was not used when Suhosin was compiled. Versions 0.9.32.1 and below are affected.
7b76245682b97cb024e98bdc990fce1fd1209c0093a98ed46429a4d2ea80c3ec
IPv6 Extension Headers with Neighbor Discovery messages can be leveraged to circumvent simple local network protections, such as "Router Advertisement Guard". Since there is no legitimate use for IPv6 Extension Headers in Neighbor Discovery messages, and such use greatly complicates network monitoring and simple security mitigations such as RA-Guard, this document proposes that hosts silently ignore Neighbor Discovery messages that use IPv6 Extension Headers. Revision 2 of this document. This revision includes, among other things, a discussion of possible issues with SEND as a result of IPv6 fragmentation.
a8b7a492cc8ab102f8884547a7f042ea0e94a1cdbbad648050eb655bf675f524
SUSE Security Announcement - This is the SUSE-SU-403 Forbidden-1 security update for OpenSSL. This update improves the ClientHello handshake message parsing function. Prior to this update is was possible that this function reads beyond the end of a message leading to invalid memory access and a crash. Under some circumstances it was possible that information from the OCSP extensions was disclosed.
50c52c2e0fdd8eb6b1d4dd0b903981e171646d9fea43adee0e5936425186a5bb
Mandriva Linux Security Advisory 2011-197 - Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability than CVE-2011-0708. PHP before 5.3.9 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service by sending many crafted parameters. The updated packages have been patched to correct this issue.
65c4b018cdfd49592c9f7dbcf34ecabd28e6273c44adf4c53cd71a54905612c5
Mobius Forensic Toolkit is a forensic framework written in Python/GTK that manages cases and case items, providing an abstract interface for developing extensions. Cases and item categories are defined using XML files for easy integration with other tools.
854dae21a64ca19b1542d0290c75f21fdaae6502cdd394180f3aa180c47609e3
Red Hat Security Advisory 2011-1821-01 - Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the AOL Open System for Communication in Realtime protocol plug-in in Pidgin, used by the AOL ICQ and AIM instant messaging systems, escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially-crafted OSCAR message. Multiple NULL pointer dereference flaws were found in the Jingle extension of the Extensible Messaging and Presence Protocol protocol plug-in in Pidgin. A remote attacker could use these flaws to crash Pidgin via a specially-crafted Jingle multimedia message.
8898c9e665950277a124090594f6f201ce5f2d533466d4f40f014414cdf3c633
This whitepaper is an analysis of Facebook spam exploited through browser add-ons and extensions.
91576af3134da07c2321d8ec9dd4396eead6ebe286c6b3d979382854cf8fb814
OpenDNSSEC is software that manages the security of domain names on the Internet. The project intends to drive adoption of Domain Name System Security Extensions (DNSSEC) to further enhance Internet security.
2c64f43e17afdd5b68cc003bbc51678acf6d09c75c208e820ea933f2eac61818
Firefox and Opera allow you to omit MIME type in data: URLs, possibly put random garbage into that section, and still get a valid HTML document. This is a natural extension of how the Content-Type header is handled in HTTP, but probably makes little or no sense here. With the use of Unicode homographs, you can create fairly believable URLs especially in Firefox.
8b57d561f4e10efd5110b290028c3daaae1403920829de2c3cc32719b52d7e6e
Zero Day Initiative Advisory 11-342 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Novell Zenworks Asset Management. Authentication is not required to exploit this vulnerability. The flaw exists within the rtrlet component. This process listens on TCP port 8080. When handling an unauthenticated file upload the process does not properly sanitize the path. Directory traversal can be used to drop a file in an arbitrary location and a null byte inserted into the filename to provide arbitrary extension. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of SYSTEM.
2cee1a50137f6669e7975ff91ba14fa783263398787505aebdbcb678aa0d7213
Red Hat Security Advisory 2011-1741-03 - The php-pear package contains the PHP Extension and Application Repository, a framework and distribution system for reusable PHP components. It was found that the "pear" command created temporary files in an insecure way when installing packages. A malicious, local user could use this flaw to conduct a symbolic link attack, allowing them to overwrite the contents of arbitrary files accessible to the victim running the "pear install" command.
dbfac6f4435ff85bfd6210a7625899b4a31e607ba5721367e2bb450b57f0e40e
Ubuntu Security Notice 1286-1 - Vasily Averin discovered that the NFS Lock Manager (NLM) incorrectly handled unlock requests. A local attacker could exploit this to cause a denial of service. Robert Swiecki discovered that mapping extensions were incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service. It was discovered that the wireless stack incorrectly verified SSID lengths. A local attacker could exploit this to cause a denial of service or gain root privileges. Various other issues were also addressed.
6043a3fbf2080a512662c349ee447bed0a78df45f28b48e5909b135726bd239e
Ubuntu Security Notice 1280-1 - It was discovered that CIFS incorrectly handled authentication. When a user had a CIFS share mounted that required authentication, a local user could mount the same share without knowing the correct password. Robert Swiecki discovered that mapping extensions were incorrectly handled. A local attacker could exploit this to crash the system, leading to a denial of service.
1087da56241ea4fe0d64ef0b3568b3dd1b39a2ceafc2bfa2a57b8d6eda903151