[ MDVSA-2009:167 ] php

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:167 http://www.mandriva.com/security/

[ MDVSA-2009:168 ] apache

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:168 http://www.mandriva.com/security/

[ MDVSA-2009:166 ] c-client

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:166 http://www.mandriva.com/security/

[security bulletin] HPSBMA02438 SSRT090092 rev.1 - HP ProLiant DL/ML 100 Series G5/G6 Servers with ProLiant Onboard Administrator Powered by LO100i, Remote Denial of Service (DoS)

2009-07-28 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01767394 Version: 1 HPSBMA02438 SSRT090092 rev.1 - HP ProLiant DL/ML 100 Series G5/G6 Servers with ProLiant Onboard Administrator Powered by LO100i, Remote Denial of Service (DoS) NOTICE: The

[ MDVSA-2009:165 ] ghostscript

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:165 http://www.mandriva.com/security/

RE: computer crime statistics

2009-07-28 Thread Paul Petersen
Another good source is the Symantec Internet Threat report, I find it has a bit more detailed analysis than the VBS report but both are valuable- http://www.symantec.com/business/theme.jsp?themeid=threatreport Paul -Original Message- From: Scotty [mailto:scott.niel...@usu.edu] Sent: Mo

[RISE-2009003] Linux eCryptfs parse_tag_3_packet Encrypted Key Buffer Overflow Vulnerability

2009-07-28 Thread RISE Security
RISE-2009003 Linux eCryptfs parse_tag_3_packet Encrypted Key Buffer Overflow Vulnerability http://risesecurity.org/advisories/RISE-2009003.txt Published: July 28, 2009 Updated: July 28, 2009 INTRODUCTION There exists a vulnerability within a function of Linux eCryptfs (Enterprise Cryptographic F

CORE-2009-0707: Firebird SQL op_connect_request main listener shutdown vulnerability

2009-07-28 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Firebird SQL op_connect_request main listener shutdown vulnerability 1. *Advisory Information* Title: Firebird SQL op_connect_request main listene

[ MDVSA-2009:164 ] jasper

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:164 http://www.mandriva.com/security/

[RISE-2009002] Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability

2009-07-28 Thread RISE Security
RISE-2009002 Linux eCryptfs parse_tag_11_packet Literal Data Buffer Overflow Vulnerability http://risesecurity.org/advisories/RISE-2009002.txt Published: July 28, 2009 Updated: July 28, 2009 INTRODUCTION There exists a vulnerability within a function of Linux eCryptfs (Enterprise Cryptographic F

Cisco Security Advisory: Active Template Library (ATL) Vulnerability

2009-07-28 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Active Template Library (ATL) Vulnerability Advisory ID: cisco-sa-20090728-activex http://www.cisco.com/warp/public/707/cisco-sa-20090728-activex.shtml Revision 1.0 For Public Release 2009 July 28 1800 UTC (GMT

[ MDVSA-2009:163 ] tomcat5

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:163 http://www.mandriva.com/security/

[SECURITY] [DSA 1843-1] New squid3 packages fix denial of service

2009-07-28 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-1843-1secur...@debian.org http://www.debian.org/security/ Nico Golde July 28th, 2009

[ MDVSA-2009:162 ] java-1.6.0-openjdk

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:162 http://www.mandriva.com/security/

Re: Cross-Site Scripting vulnerability in Mozilla, Firefox and Chrome

2009-07-28 Thread MustLive
Hello MaXe! I agree completely with mz, I already wrote an answer on Michal letter, which you could read at Bugtraq (http://www.securityfocus.com/archive/1/505251/30/0/threaded). There I made enough arguments why it's dangerous vulnerability and why Mozilla and Michal are not right and so it's

RE: computer crime statistics

2009-07-28 Thread Michael Theroux
This may help as well: http://www.privacyrights.org/ar/ChronDataBreaches.htm Michael Theroux IT Security Specialist Plexus Corp. -Original Message- From: Scotty [mailto:scott.niel...@usu.edu] Sent: Monday, July 27, 2009 4:35 PM To: McDonnell, Michael Cc: Choon Ming; bugtraq@securityfo

Fwd: Google Chrome About:blank Spoof

2009-07-28 Thread Lostmon lords
all details in my blog => http://lostmon.blogspot.com/2009/07/google-chrome-aboutblank-spoof.html and here ### ### Google Chrome About:blank spoof vendor url:www.google.com advisore:http://lostmon.blogspot

[ MDVSA-2009:161 ] squid

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:161 http://www.mandriva.com/security/

[ MDVSA-2009:160 ] ruby

2009-07-28 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:160 http://www.mandriva.com/security/

[SECURITY] [DSA 1842-1] New openexr packages fix several vulnerabilities

2009-07-28 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1842-1 secur...@debian.org http://www.debian.org/security/ Moritz Muehlenhoff July 28, 2009

Fwd: cross site scripting the browser google "chrome"

2009-07-28 Thread Karn Ganeshen
v2.0.172.37 chrome%3A%2F%2Fhistory%2F%23q%3D%22%3E%3CIFRAME%20SRC%3D%22javascript%3Aalert('XSS')%3B%22%3E%3C%2FIFRAME%3E chrome%3A%2F%2Fhistory%2F%23q%3D%22%3E%3CFRAMESET%3E%3CFRAME%20SRC%3D%22javascript%3Aalert('XSS')%3B%22%3E%3C%2FFRAMESET%3E Best Regards, Karn Ganeshen -- Forwarded

Re: computer crime statistics

2009-07-28 Thread Scotty
Try the Verizon Business Data Breach investigations report. I think it has some statistics you are looking for. http://www.verizonbusiness.com/products/security/risk/databreach/ Scotty McDonnell, Michael wrote: You probably will have more look searching databases provided by your local libra