[Full-disclosure] rPSA-2007-0232-1 perl

2007-11-06 Thread rPath Update Announcements
rPath Security Advisory: 2007-0232-1 Published: 2007-11-06 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Local System User Deterministic Weakness Updated Versions: [EMAIL PROTECTED]:1/5.8.7-8.2-1 rPath Issue Tracking System: https://issues.rpath.com/browse/RPL-18

[Full-disclosure] rPSA-2007-0232-1 perl

2007-11-06 Thread rPath Update Announcements
rPath Security Advisory: 2007-0232-1 Published: 2007-11-06 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Local Deterministic Weakness Updated Versions: [EMAIL PROTECTED]:1/5.8.7-8.2-1 rPath Issue Tracking System: https://issues.rpath.com/browse/RPL-1813 Referenc

[Full-disclosure] iDefense Security Advisory 11.06.07: Microsoft DebugView Privilege Escalation Vulnerability

2007-11-06 Thread iDefense Labs
iDefense Security Advisory 11.06.07 http://labs.idefense.com/intelligence/vulnerabilities/ Nov 06, 2007 I. BACKGROUND DebugView is a system analysis tool designed to display debug messages being generated on the system. More information is available on the vendor's site at the following URL. htt

[Full-disclosure] rPSA-2007-0231-1 pcre

2007-11-06 Thread rPath Update Announcements
rPath Security Advisory: 2007-0231-1 Published: 2007-11-06 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Unauthorized Access Updated Versions: [EMAIL PROTECTED]:1/7.4-0.2-1 rPath Issue Tracking System: https://issues.rpath.com/browse/RPL-1738 References:

[Full-disclosure] [ GLSA 200711-05 ] SiteBar: Multiple issues

2007-11-06 Thread Pierre-Yves Rofes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200711-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

[Full-disclosure] These days of several XSS vulns on known sites

2007-11-06 Thread Juha-Matti Laurio
The role and seriousness of cross-site scripting vulnerabilities has been a subject of recent discussion here. http://lists.grok.org.uk/pipermail/full-disclosure/2007-November/067303.html The fact is, however, that since Saturday You can simply pick the following widely known targets of XSS: ban

[Full-disclosure] [ GLSA 200711-04 ] Evolution: User-assisted remote execution of arbitrary code

2007-11-06 Thread Pierre-Yves Rofes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200711-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

[Full-disclosure] [ MDKSA-2007:210 ] - Updated xfs package prevents arbitrary code execution vulnerabilities

2007-11-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:210 http://www.mandriva.com/security/ ___

[Full-disclosure] [SECURITY] [DSA 1400-1] New perl packages fix arbitrary code execution

2007-11-06 Thread Florian Weimer
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1400-1 [EMAIL PROTECTED] http://www.debian.org/security/ Florian Weimer November 6th, 2007

Re: [Full-disclosure] Firefox 2.0.0.9 remote DoS vulnerability

2007-11-06 Thread Martin Aberastegue
It WORKS on -> Mozilla/5.0 (Windows; U; Windows NT 5.1; es-ES; rv:1.8.1.9) Gecko/20071025 Firefox/2.0.0.9 it's a good idea to have NoScript enabled. On Nov 6, 2007 1:07 AM, FRLinux <[EMAIL PROTECTED]> wrote: > On Nov 5, 2007 5:26 PM, Ismail Dönmez <[EMAIL PROTECTED]> wrote: > > No crash with Fire