[Full-disclosure] [SECURITY] [DSA 1734-1] New opensc packages fix information disclosure

2009-03-05 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1734-1 secur...@debian.org http://www.debian.org/security/ Thijs Kinkhorst March 05, 2009

Re: [Full-disclosure] djbdns misformats some long response packets; patch and example attack

2009-03-05 Thread Jeremy Brown
With all due respect, this isn't the first security hole found in Mr. Bernstein's software, but seemingly the first he will actually acknowledge. Well done, Matthew Dempsky. On Thu, Mar 5, 2009 at 1:05 AM, Matthew Dempsky matt...@dempsky.org wrote: As a final update to this thread: Dan Bernstein

[Full-disclosure] libc:fts_*():multiple vendors, Denial-of-service

2009-03-05 Thread Maksymilian Arciemowicz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [libc:fts_*():multiple vendors, Denial-of-service ] Author: Maksymilian Arciemowicz SecurityReason.com Date: - - Dis.: 21.10.2008 - - Pub.: 04.03.2009 CVE: CVE-2009-0537 We are going informing all vendors, about this problem. Affected Software

[Full-disclosure] ZDI-09-013: Mozilla Firefox XUL Linked Clones Double Free Vulnerability

2009-03-05 Thread ZDI Disclosures
ZDI-09-013: Mozilla Firefox XUL Linked Clones Double Free Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-013 March 5, 2009 -- CVE ID: CVE-2009-0775 -- Affected Vendors: Mozilla Firefox -- Affected Products: Mozilla Firefox 3.0.x -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] [ MDVSA-2009:065 ] php4

2009-03-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:065 http://www.mandriva.com/security/

[Full-disclosure] List of Fuzzers

2009-03-05 Thread Krakow Labs
Krakow Labs maintains a current list of security driven fuzzing technologies. http://www.krakowlabs.com/lof.html ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia -

[Full-disclosure] [ MDVSA-2009:066 ] php

2009-03-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:066 http://www.mandriva.com/security/

Re: [Full-disclosure] List of Fuzzers

2009-03-05 Thread Fionnbharr
Stop pimping your shit site on here, its not even entertaining like the trolls are 2009/3/6 Krakow Labs krakowl...@gmail.com: Krakow Labs maintains a current list of security driven fuzzing technologies. http://www.krakowlabs.com/lof.html ___

[Full-disclosure] [USN-729-1] Python Crypto vulnerability

2009-03-05 Thread Kees Cook
=== Ubuntu Security Notice USN-729-1 March 05, 2009 python-crypto vulnerability CVE-2009-0544 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS

[Full-disclosure] [ MDVSA-2009:067 ] libsndfile

2009-03-05 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:067 http://www.mandriva.com/security/

[Full-disclosure] Drupal Admin Password Reset via XSS

2009-03-05 Thread Justin C. Klein Keane
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Problem Description: There have been quite a few Cross Site Scripting (XSS) vulnerabilities discovered in Drupal modules recently. Many people scoff at XSS and even argue that it's a low threat vulnerability. In many cases this is certainly true,

Re: [Full-disclosure] Zabbix 1.6.2 Frontend Multiple Vulnerabilities

2009-03-05 Thread Roberto Muñoz Fernandez
Vulnerability A) confirmed in zabbix 1.4.* for example in.. http://url.foo/tr_status.php?compact=falseonlytrue=truenoactions=trueselect=falsetxt_select=sort[%22.phpinfo().%22]=1

[Full-disclosure] [USN-728-3] Firefox vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-728-3 March 06, 2009 firefox vulnerabilities CVE-2009-0772, CVE-2009-0774, CVE-2009-0776 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-728-1] Firefox and Xulrunner vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-728-1 March 05, 2009 firefox-3.0, xulrunner-1.9 vulnerabilities CVE-2009-0040, CVE-2009-0771, CVE-2009-0772, CVE-2009-0773, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776, CVE-2009-0777

[Full-disclosure] [USN-728-2] Firefox vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-728-2 March 06, 2009 firefox vulnerabilities CVE-2009-0772, CVE-2009-0774, CVE-2009-0776 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-730-1] libpng vulnerabilities

2009-03-05 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-730-1 March 06, 2009 libpng vulnerabilities CVE-2007-5268, CVE-2007-5269, CVE-2008-1382, CVE-2008-3964, CVE-2008-5907, CVE-2009-0040 === A

Re: [Full-disclosure] List of Fuzzers

2009-03-05 Thread Pete Licoln
11 fuzzers matchs for Jeremy Brown on this page LOL ! 2009/3/5 Krakow Labs krakowl...@gmail.com Krakow Labs maintains a current list of security driven fuzzing technologies. http://www.krakowlabs.com/lof.html ___ Full-Disclosure - We believe in

Re: [Full-disclosure] List of Fuzzers

2009-03-05 Thread Jeremy Brown
That is hilarious LOL! On Thu, Mar 5, 2009 at 11:14 PM, Pete Licoln pete.lic...@gmail.com wrote: 11 fuzzers matchs for Jeremy Brown on this page LOL ! 2009/3/5 Krakow Labs krakowl...@gmail.com Krakow Labs maintains a current list of security driven fuzzing technologies.