[FD] [SE-2011-01] A security issue with a Multiroom service of NC+ SAT TV platform

2018-02-06 Thread Security Explorations
Hello All, A couple of weeks ago, Platform NC+ [1], one of the major digital SAT TV providers in Poland issued an official message [2] to subscribers about the policy of content security. Among other things, the following statements were included in it: "Platform nc+ as a technology leader in

[FD] Defense in depth -- the Microsoft way (part 50); Windows Update shoves unsafe crap as "important" updates to unsuspecting users

2018-02-06 Thread Stefan Kanthak
Hi @ll, on all but their latest versions of Windows (which Microsoft ships with .NET Framework 4.x), Microsoft shoves COMPLETELY NEW versions of .NET Framework via Windows/Automatic Updates onto the PERSONAL computers of their unsuspecting users^Wcustomers, even and especially when those

Re: [FD] Banknotes Misproduction security & biometric weakness

2018-02-06 Thread InterN0T via Fulldisclosure
Exactly how many people are using these banknotes for "fake fingerprints" with their phone? The reason why you use your own fingerprint, and not a standardized hologram fingerprint from a Euro bank note, is so that only your fingerprint can unlock your phone for example. This whole advisory

[FD] IBM Tivoli Monitoring CVE-2017-1635 Remote Code Execution Vulnerability

2018-02-06 Thread p
IBM Tivoli Monitoring CVE-2017-1635 Remote Code Execution Vulnerability CVEID: CVE-2017-1635 CVSS Base Score: 8 Affected Products and Versions The KDH component of IBM Tivoli Monitoring Basic Services (KGL,KAX) for Version 6.2.2 through 6.2.2 Fix Pack 9 A vulnerability exists in the internal

[FD] CFP for Packet Hacking Village Talks at DEF CON 26

2018-02-06 Thread Ming
OVERVIEW The Wall of Sheep would like to announce a call for presentations at DEF CON 26 at the Caesars Palace in Las Vegas, NV from Thursday, August 9th to Sunday, August 12th. Speaker Workshops has been renamed Packet Hacking Village Talks as we now offer hands-on workshops. Packet Hacking

[FD] EuskalHack Security Congress Call For Papers

2018-02-06 Thread Joxean Koret
] EuskalHack Security Congress III Call For Papers [ Introduction EuskalHack Security Congress Third Edition is a new proposal from the EuskalHack Computer Security Association, with the aim to promote the community growth and the culture in the digital security field. As usual, in