[Full-disclosure] [FLSA-2005:154988] Updated openoffice.org packages fix security issues

2005-05-13 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated openoffice.org packages fix security issues Advisory ID: FLSA:154988 Issue date:2005-05-12 Product: Red Hat Linux, Fedora Core

[Full-disclosure] [FLSA-2005:152912] Updated imap packages fix security issues

2005-05-13 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated imap packages fix security issues Advisory ID: FLSA:152912 Issue date:2005-05-12 Product: Red Hat Linux, Fedora Core Keywords:

[Full-disclosure] [FLSA-2005:152871] Updated nfs-utils package fixes security issue

2005-05-13 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated nfs-utils package fixes security issue Advisory ID: FLSA:152871 Issue date:2005-05-12 Product: Red Hat Linux, Fedora Core Keywords:

[Full-disclosure] [USN-126-1] GNU TLS library vulnerability

2005-05-13 Thread Martin Pitt
=== Ubuntu Security Notice USN-126-1 May 13, 2005 gnutls11, gnutls10 vulnerability CAN-2005-1431 === A security issue affects the following Ubuntu releases: Ubuntu 4.10

[Full-disclosure] [FLSA-2005:155508] Updated cvs package fixes security issues

2005-05-13 Thread Marc Deslauriers
- Fedora Legacy Update Advisory Synopsis: Updated cvs package fixes security issues Advisory ID: FLSA:155508 Issue date:2005-05-12 Product: Red Hat Linux, Fedora Core Keywords:

[Full-disclosure] OllyDbg INT3 AT Format String Vulnerability

2005-05-13 Thread Piotr Bania
OllyDbg INT3 AT Format String Vulnerability by Piotr Bania [EMAIL PROTECTED] http://pb.specialised.info Original location: http://pb.specialised.info/all/adv/olly-int3-adv.txt Severity: High / Medium - code execution. Version affected:

Re: [Full-disclosure] MS launch subscription-based security service

2005-05-13 Thread Georgi Guninski
On Fri, May 13, 2005 at 10:31:37AM +0100, imipak wrote: Security gripes? Microsoft feels your pain Published: May 12, 2005, 9:00 PM PDT By John Borland Staff Writer, CNET News.com there is another interesting story at the register: according to:

[Full-disclosure] Benign Worms

2005-05-13 Thread k k
Hi, I am an academic researcher. I benefited a lot during my previous interaction at the full disclosure list on a different topic and now, I am here to get some input on benign worms. There is debate surrounding whether releasing benign worms such as Nachi or Welcha, in general is ethical or

[Full-disclosure] OpenServer 5.0.7 UnixWare 7.1.4 UnixWare 7.1.3 : Hyper-Threading information leakage

2005-05-13 Thread please_reply_to_security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 __ SCO Security Advisory Subject:OpenServer 5.0.7 UnixWare 7.1.4 UnixWare 7.1.3 : Hyper-Threading information leakage Advisory

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread Valdis . Kletnieks
On Fri, 13 May 2005 11:13:03 CDT, k k said: (Yes, even the best of us hit 'send' too soon sometimes ;) There is debate surrounding whether releasing benign worms such as Nachi or Welcha, in general is ethical or not. Oh? Who has lined up on the it's a good idea side of the room? I suspect

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread Rob Lemos
k k wrote: I am an academic researcher. I benefited a lot during my previous interaction at the full disclosure list on a different topic and now, I am here to get some input on benign worms. There is debate surrounding whether releasing benign worms such as Nachi or Welcha, in general is

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread Michael Holstein
1. Do people do that? Or at least, have you considered it? Well, obviously it's been done. You mentioned two examples. Both of them caused significant network disruption in and of themselves. 2. If yes, under what conditions would you do that? None. Not even on my own network and not even if

Re: [Full-disclosure] Netvault Remote Heap Overflow (another one)

2005-05-13 Thread class
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 + the reed arvin's discovery , it does 4 vulnerabilities in 3 months : nolimit bugtraq a écrit : Here is another remote heap overflow for the Bakbone Netvault software. The code is attached.

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread J.A. Terranson
On Fri, 13 May 2005, k k wrote: There is debate surrounding whether releasing benign worms such as Nachi or Welcha, First off, lets get something straight: Neither of your two examples was in any way benign. Both of these cost carriers and their customers *billions* of dollars. Many of us

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread Valdis . Kletnieks
On Fri, 13 May 2005 15:43:44 CDT, J.A. Terranson said: On Fri, 13 May 2005, k k wrote: There is debate surrounding whether releasing benign worms such as Nachi or Welcha, First off, lets get something straight: Neither of your two examples was in any way benign. Both of these cost

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread Eric Paynter
On Fri, May 13, 2005 9:59 am, Michael Holstein said: 3. If not, what prevents you from doing that? Any worm/virus, regardless of intent, is still illegal -- and I don't think I can get a DSL line in jail. Not true. Intent is *everything* as far a criminal activity is concerned. Intent aside,

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread Benjamin Franz
On Fri, 13 May 2005, Eric Paynter wrote: On Fri, May 13, 2005 9:59 am, Michael Holstein said: 3. If not, what prevents you from doing that? Any worm/virus, regardless of intent, is still illegal -- and I don't think I can get a DSL line in jail. Not true. Intent is *everything* as far a criminal

[Full-disclosure] MDKSA-2005:088 - Updated mozilla packages fix multiple vulnerabilities

2005-05-13 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Update Advisory ___ Package name: mozilla Advisory ID:

Re: [Full-disclosure] Benign Worms

2005-05-13 Thread Eric Paynter
On Fri, May 13, 2005 3:49 pm, Benjamin Franz said: There are a many laws that turn on facts rather than intent. Lack of criminal intent does not shield a citizen from the BATF. In United States v. Thomas, the defendant found a 16- inch-long gun while horseback riding. Taking it to be an

[Full-disclosure] Gaim 1.2.1 -- PoC Stack Overflow

2005-05-13 Thread Ron
Product: Gaim Version: 1.2.1 Remote: Yes Effect: DoS, potential arbitrary code execution Date: May 13, 2005 I was looking at the stack overflow reported in Gaim 1.2.1. It's actually pretty trivial to find. The line that contains it looks like this: strcpy(url_buf, gurl_buf-str); url_buf is a