[Full-disclosure] [ MDVSA-2008:042 ] - Updated Qt4 packages fix vulnerability in QSslSocket

2008-02-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:042 http://www.mandriva.com/security/ ___

[Full-disclosure] [USN-576-1] Firefox vulnerabilities

2008-02-07 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-576-1 February 08, 2008 firefox vulnerabilities CVE-2008-0412, CVE-2008-0413, CVE-2008-0414, CVE-2008-0415, CVE-2008-0416, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591, CVE-

[Full-disclosure] [ MDVSA-2008:041 ] - Updated tk packages fix buffer overflow vulnerability

2008-02-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:041 http://www.mandriva.com/security/ ___

[Full-disclosure] [ MDVSA-2008:040 ] - Updated SDL_image packages fix vulnerabilities

2008-02-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:040 http://www.mandriva.com/security/ ___

[Full-disclosure] [ MDVSA-2008:039 ] - Updated netpbm packages fix buffer overflow vulnerability

2008-02-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:039 http://www.mandriva.com/security/ ___

[Full-disclosure] [ MDVSA-2008:038 ] - Updated gd packages fix buffer overflow vulnerability

2008-02-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:038 http://www.mandriva.com/security/ ___

[Full-disclosure] Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability

2008-02-07 Thread cocoruder
Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability by cocoruder([EMAIL PROTECTED]) http://ruder.cdut.net Summary: A design error vulnerability exists in Adobe Reader and Adobe Acrobat Professional. A remote attacker who successfully exploit this vulnerability can control the print

Re: [Full-disclosure] MyNews 1.6.X HTML/JS Injection Vulnerability

2008-02-07 Thread Fredrick Diggle
SkyOut is a Fredrick Diggle Sec contributer... We suggest you think very carefully before insulting him further. Consider yourself on the list reepex. On Feb 6, 2008 9:57 PM, reepex <[EMAIL PROTECTED]> wrote: > your 'disclosure' is lame and so is your site. Could you please never email > here agai

[Full-disclosure] Worldnic DNS servers poisoned?

2008-02-07 Thread James Lay
? [15:53:58 [EMAIL PROTECTED]:~$] dig @205.178.190.13 www.google.com ; <<>> DiG 9.3.4-P1 <<>> @205.178.190.13 www.google.com ; (1 server found) ;; global options: printcmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 32455 ;; flags: qr aa rd; QUERY: 1, ANSWER: 1, AUTHORITY:

[Full-disclosure] iDefense Security Advisory 02.07.08: IBM DB2 Universal Database Administration Server Memory Corruption Vulnerability

2008-02-07 Thread iDefense Labs
iDefense Security Advisory 02.07.08 http://labs.idefense.com/intelligence/vulnerabilities/ Feb 07, 2008 I. BACKGROUND IBM Corp.'s DB2 Universal Database product is a large database server product commonly used for high end databases. The DB2 Administration Server (DAS) provides functionality that

[Full-disclosure] iDefense Security Advisory 02.07.08: IBM DB2 Universal Database db2pd Arbitrary Library Loading Vulnerability

2008-02-07 Thread iDefense Labs
iDefense Security Advisory 02.07.08 http://labs.idefense.com/intelligence/vulnerabilities/ Feb 07, 2008 I. BACKGROUND IBM Corp.'s DB2 Universal Database product is a large database server product commonly used for high end databases. For more information, visit the following URL. http://ibm.com/

[Full-disclosure] Multiple vulnerabilities in Ipswitch Instant Messaging 2.0.8.1

2008-02-07 Thread Luigi Auriemma
### Luigi Auriemma Application: Ipswitch Instant Messaging http://www.ipswitch.com/products/instant_messaging Versions: <= 2.0.8.1 Platforms:Windows Bugs: A] pre-auth N

[Full-disclosure] [ MDVSA-2008:037 ] - Updated libcdio packages fix DoS vulnerability

2008-02-07 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:037 http://www.mandriva.com/security/ ___

Re: [Full-disclosure] What makes Yahoo! a good merger candidate?

2008-02-07 Thread Valdis . Kletnieks
On Thu, 07 Feb 2008 08:37:32 PST, [EMAIL PROTECTED] said: > Actually, yes, I do. The email address '[EMAIL PROTECTED]' goes > to REAL PEOPLE who really read the complaints and do something about them > (as far as I can tell). I hope I don't lose my "complaint privileges" for > having posted that

Re: [Full-disclosure] What makes Yahoo! a good merger candidate?

2008-02-07 Thread admin
>Their abuse policy of course! > >Last week a client's server was being attacked (some old Tomcat5 vuln) >and used to attack other servers (ssh login guessing). The results of >these dictionary attack were being mailed to the address >'[EMAIL PROTECTED]': >cat vuln.txt |mail -s "Lame Gang Us Roo

Re: [Full-disclosure] Checkpoint SecuRemote/Secure Client NGX Auto Local Logon Vulnerability

2008-02-07 Thread Rodrigo Rubira Branco (BSDaemon)
Or better... how to be Bill Gates, if Bill Gates uses a CheckPoint VPN Client AND you have access to some machine he used. I agree it´s a medium problem... why try to make it so special? cya, Rodrigo (BSDaemon). -- http://www.kernelhacking.com/rodrigo Kernel Hacking: If i really know, i can

[Full-disclosure] Checkpoint SecuRemote/Secure Client NGX Auto Local Logon Vulnerability

2008-02-07 Thread Michael Neal Vasquez
http://www.digihax.com Bulletin Release 02.06.08 Checkpoint SecuRemote/Secure Client NGX Auto Local Logon Vulnerability (Or, How to Be Bill Gates, if Bill Gates uses a CheckPoint VPN Client) Discovery Date: December 13, 2007 Vendor Release Date: February 6, 2008 Severity: Impersonation of user

Re: [Full-disclosure] What makes Yahoo! a good merger candidate?

2008-02-07 Thread Chris 'Chipper' Chiapusio
On Wed, Feb 06, 2008 at 11:40:06AM -0600, Paul Schmehl wrote: > >They're also the first mail server I've ever connected to that won't accept >[EMAIL PROTECTED] and insists on <[EMAIL PROTECTED]> instead. So, I'm not >surprised to find that they 250 everything you type in. > >I guess RFCs are eve

Re: [Full-disclosure] What makes Yahoo! a good merger candidate?

2008-02-07 Thread Paul Schmehl
--On Thursday, February 07, 2008 15:12:17 +0100 Christian Kujau <[EMAIL PROTECTED]> wrote: > On Wed, February 6, 2008 18:40, Paul Schmehl wrote: >> BTW, privately I was informed that the *real* address is >> [EMAIL PROTECTED] > > What happened to first.org, is this a reliable source of informatio

Re: [Full-disclosure] What makes Yahoo! a good merger candidate?

2008-02-07 Thread Christian Kujau
On Wed, February 6, 2008 18:40, Paul Schmehl wrote: > BTW, privately I was informed that the *real* address is > [EMAIL PROTECTED] What happened to first.org, is this a reliable source of information for stuff like this? Yahoo Incident Response Division http://www.first.org/members/teams/yird/ C

[Full-disclosure] Indian Antivirus Website is infected with Virus...SmartCOP Antivirus !

2008-02-07 Thread Antivirus Taneja
SmartCOP antivirus website is infected with the variant of VIRUT virus. http://www.s-cop.com/downloads.html is injected with the Iframe *"What do you think if an antivirus company's website itself infecting the users? Well that's the * *most alarming situation about web-security and problem of sur