Re: [Full-disclosure] Welcome to the Full-Disclosure mailing list

2006-11-09 Thread karl ordnung
Ola Hombre,thx to be able to join your list!Looking forward read you :-)Karlmailto:[EMAIL PROTECTED][EMAIL PROTECTED] escribió: Welcome to the Full-Disclosure@lists.grok.org.uk mailing list! Forguidelines that govern the use of this list, please see the charter

[Full-disclosure] RSS Injection in Sage part 2

2006-11-09 Thread David Kierznowski
RSS Injection is Sage part 2 2 months ago, both pdp and myself released a vulnerability and proof of concept exploit for Sage. (see: http://michaeldaw.org/md-hacks/cross-context-scripting-with-sage/). This issue was resolved in Sage release 1.3.7 ( http://mozdev.org/bugs/show_bug.cgi?id=15101). I

[Full-disclosure] sysinternals sourcecodes

2006-11-09 Thread Anonymous
heres all i had on my hd spread any you have http://filexoom.com/files/2006/11/8/42966/TOKENSRC.zip http://filexoom.com/files/2006/11/8/42966/secdsrc.zip http://filexoom.com/files/2006/11/8/42966/ntfsisrc.zip http://filexoom.com/files/2006/11/8/42966/fmifs.zip

[Full-disclosure] List Charter

2006-11-09 Thread John Cartwright
[Full-Disclosure] Mailing List Charter John Cartwright [EMAIL PROTECTED] - Introduction Purpose - This document serves as a charter for the [Full-Disclosure] mailing list hosted at lists.grok.org.uk. The list was created on 9th July 2002 by Len Rose, and is primarily concerned with

Re: [Full-disclosure] Welcome to the Full-Disclosure mailing list

2006-11-09 Thread Karl Ordnung
Ola Hombre, thx to be able to join your list! Looking forward read you :-) Karl mailto:[EMAIL PROTECTED] [EMAIL PROTECTED] schrieb: Welcome to the Full-Disclosure@lists.grok.org.uk mailing list! For guidelines that govern the use of this list, please see the charter at

[Full-disclosure] GNU gv Stack Overflow Vulnerability

2006-11-09 Thread Renaud Lifchitz
GNU gv Stack Overflow Vulnerability //- Advisory Program : GNU gv Homepage : http://www.gnu.org/software/gv/ Tested version : 3.6.2 Found by : r.lifchitz at sysdream dot com This advisory: r.lifchitz at sysdream dot com Discovery date : 2006/11/06 Vendor

[Full-disclosure] [SECURITY] [DSA 1207-1] New phpmyadmin packages fix several vulnerabilities

2006-11-09 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1207-1[EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff November 9th, 2006

[Full-disclosure] iDefense Security Advisory 11.09.06: Citrix Presentation Server 4.0 IMA Service Invalid Name Length DoS Vulnerability

2006-11-09 Thread iDefense Labs
Citrix Presentation Server 4.0 IMA Service Invalid Name Length DoS Vulnerability iDefense Security Advisory 11.08.06 http://labs.idefense.com/intelligence/vulnerabilities/ Nov 08, 2006 I. BACKGROUND Citrix Presentation Server is a product designed to allow remote access to applications over a

[Full-disclosure] ZDI-06-038: Citrix MetaFrame IMA Management Module Remote Heap Overflow

2006-11-09 Thread zdi-disclosures
ZDI-06-038: Citrix MetaFrame IMA Management Module Remote Heap Overflow http://www.zerodayinitiative.com/advisories/ZDI-06-038.html November 9, 2006 -- CVE ID: CVE-2006-5821 -- Affected Vendor: Citrix -- Affected Products: Citrix MetaFrame XP 1.0 Citrix MetaFrame XP 2.0 Citrix MetaFrame

Re: [Full-disclosure] How to covert shellcode to HTML style ?

2006-11-09 Thread Knud Erik Højgaard
On 11/9/06, 李继辉 [EMAIL PROTECTED] wrote: For example ,I find This exploit: http://www.edup.tudelft.nl/~bjwever/src/beta.c, have fun with your upcoming botnet. -- ___ Full-Disclosure - We believe in it. Charter:

[Full-disclosure] [USN-379-1] texinfo vulnerability

2006-11-09 Thread Kees Cook
=== Ubuntu Security Notice USN-379-1 November 09, 2006 texinfo vulnerability CVE-2006-4810 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06

Re: [Full-disclosure] How to covert shellcode to HTML style ?

2006-11-09 Thread Debasis Mohanty
Lol !! I was just about to point out the same Erik ... Seen this couple of times in the past and a known technique :) -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Knud Erik Højgaard Sent: Thursday, November 09, 2006 6:01 AM To: 李继辉 Cc:

[Full-disclosure] [ GLSA 200611-04 ] Bugzilla: Multiple Vulnerabilities

2006-11-09 Thread Matthias Geerdsen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200611-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: [Full-disclosure] Multiple vulnerabilities in SAP Web Application Server 6.40 and7.00

2006-11-09 Thread Nicob
Le mardi 07 novembre 2006 à 00:43 +0100, Nicob a écrit : I checked the SAP Support Portal, and I was effectively unable to find patch 66 for version 7.00 (patch 136 for 6.40 is OK). I just send them a mail about it. From https://service.sap.com/patches : Entry by Application Group

[Full-disclosure] [ MDKSA-2006:205 ] - Updated Firefox packages fix multiple vulnerabilities

2006-11-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:205 http://www.mandriva.com/security/

[Full-disclosure] [ MDKSA-2006:206 ] - Updated Thunderbird packages fix multiple vulnerabilities

2006-11-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:206 http://www.mandriva.com/security/

Re: [Full-disclosure] New Tor http proxy

2006-11-09 Thread f t
typo on the link, it's aolsearchin.com not whatever it was.On 11/9/06, f t [EMAIL PROTECTED] wrote:Seeing that the harvard serifos proxy has been down for quite some time, I did some work and came up with the following: http://www.aolsearchin.com (my only unused domain, sorry.) Note: you can

[Full-disclosure] [NETRAGARD-20061109 SECURITY ADVISORY] [HP Tru64 libpthread buffer overflow][http://www.netragard.com]

2006-11-09 Thread Netragard Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Netragard, L.L.C Advisory* *** Strategic Reconnaissance Team http://www.netragard.com -- We make I.T. Safe.

[Full-disclosure] rPSA-2006-0204-1 kernel

2006-11-09 Thread rPath Update Announcements
rPath Security Advisory: 2006-0204-1 Published: 2006-11-09 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Local Deterministic Denial of Service Updated Versions: kernel=/[EMAIL PROTECTED]:devel//1/2.6.17.14-0.2-1 kernel=/[EMAIL

[Full-disclosure] rPSA-2006-0205-1 php php-mysql php-pgsql

2006-11-09 Thread rPath Update Announcements
rPath Security Advisory: 2006-0205-1 Published: 2006-11-09 Products: rPath Linux 1 Rating: Severe Exposure Level Classification: Remote System User Deterministic Unauthorized Access Updated Versions: php=/[EMAIL PROTECTED]:devel//1/4.3.11-15.8-1 php-mysql=/[EMAIL

[Full-disclosure] rPSA-2006-0206-1 firefox thunderbird

2006-11-09 Thread rPath Update Announcements
rPath Security Advisory: 2006-0206-1 Published: 2006-11-09 Products: rPath Linux 1 Rating: Severe Exposure Level Classification: Remote User Deterministic Unauthorized Access Updated Versions: firefox=/[EMAIL PROTECTED]:devel//1/1.5.0.8-0.1-1 thunderbird=/[EMAIL

[Full-disclosure] rPSA-2006-0207-1 openssh openssh-client openssh-server

2006-11-09 Thread rPath Update Announcements
rPath Security Advisory: 2006-0207-1 Published: 2006-11-09 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Weakness Updated Versions: openssh=/[EMAIL PROTECTED]:devel//1/4.5p1-0.1-1 openssh-client=/[EMAIL PROTECTED]:devel//1/4.5p1-0.1-1 openssh-server=/[EMAIL

[Full-disclosure] Seeking anyone damaged by Yuma Arizona!

2006-11-09 Thread J.A. Terranson
You people know who you are: you use Encase at inappropriate times, you erase dd images as directed by the courts, and you work diligently for the public good. So now, come out of the closet - its time to leave those 2 lesbian schoolgirls alone (they will discover their own sexuality without