[SECURITY] [DSA 2362-1] acpid security update

2011-12-12 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2362-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff December 10, 2011

Call for Papers -YSTS 6 - Security Conference, Brazil

2011-12-12 Thread Luiz Eduardo
YSTS 6th Edition Sao Paulo, Brazil May 7th, 2012 Call for Papers Opens: December 10th 2012 Call for Papers Close: February 26th 2012 http://www.ysts.org @ystscon INTRODUCTION After 5 very successful editions we are off to the 6th edition of the you Sh0t the Sheriff security conference and we

zFTPServer Suite 6.0.0.52 'rmdir' Directory Traversal

2011-12-12 Thread security
Advisory: zFTPServer Suite 6.0.0.52 'rmdir' Directory Traversal Advisory ID:INFOSERVE-ADV2011-09 Author: Stefan Schurtz Contact:secur...@infoserve.de Affected Software: Successfully tested on zFTPServer Suite 6.0.0.52 Vendor URL:

[ MDVSA-2011:183 ] pidgin

2011-12-12 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:183 http://www.mandriva.com/security/

OSI Security: Squiz Matrix - User Account Enumeration

2011-12-12 Thread Troy Rose
Squiz Matrix - User Account Enumeration http://www.osisecurity.com.au/advisories/squiz-matrix-user-enumeration Release Date: 12-Dec-2011 Software: Squiz - Matrix http://www.squiz.net/ Squiz Matrix delivers highly flexible and robust business integration engine and application development tools.

WordPress flash-album-gallery Plugin 'flagshow.php' Cross Site Scripting Vulnerability

2011-12-12 Thread Amir
a bug in WordPress flash-album-gallery Plugin that allows to us to occur a Cross-Site Scripting on a Remote machin. #

Secunia Research: Winamp AVI Parsing Two Integer Overflow Vulnerabilities

2011-12-12 Thread Secunia Research
== Secunia Research 12/12/2011 - Winamp AVI Processing Two Integer Overflow Vulnerabilities - == Table of Contents Affected

[ MDVSA-2011:184 ] krb5

2011-12-12 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:184 http://www.mandriva.com/security/

Re: seamless bait-and-switch

2011-12-12 Thread Charles Morris
I agree that It's very unlikely that we would not catch it. I know that change made my eyes jump immediately. However, it's very likely that, given enough targets... I am 100% confident that many of them will fall for it. Keep in mind that this group is the group that responds to emails like the

Re: [Full-disclosure] silly PoCs continue: X-Frame-Options give you less than expected

2011-12-12 Thread Michal Zalewski
Interesting stuff indeed. However, I don't see you talk about a solution. Why is that? Because it's bugtraq / full-disclosure, where people generally talk about vulnerabilities... I'm not sure I follow your drift about Firefox, I don't believe it's mentioned anywhere. Anyhow, correct me if

Re: the week of silly PoCs continues: data://www.mybank.com/

2011-12-12 Thread nothanks
Noscript blocks this type of attack.