[Full-disclosure] Hackito Ergo Sum Conference (Paris 8-10 April 2010) : Schedule

2010-03-24 Thread Jonathan Brossard
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [ We apologize in case you get double postage. Please Spread ;) ] We are please to annouce the schedule of the first Hackito Ergo Sum Conference, to be held in Paris, France, from April 8th to 10th. - --[ Conference details * Location: Mains d'oeu

[Full-disclosure] [ MDVSA-2010:066 ] kernel

2010-03-24 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2010:066 http://www.mandriva.com/security/

[Full-disclosure] Vulnerabilities in WeBAM

2010-03-24 Thread MustLive
Hello Full-Disclosure! I want to warn you about security vulnerabilities in WeBAM. - Advisory: Vulnerabilities in WeBAM - URL: http://websecurity.com.ua/4046/ - Timeline: 17.03.2010 - found vulnerabilities. 18.03.

[Full-disclosure] Onapsis Research Labs: SAP Security In-Depth Vol. II

2010-03-24 Thread Onapsis Research Labs
Dear colleague, We would like to announce the second release of the Onapsis' SAP Security In-Depth publication. SAP Security In-Depth is a free technical publication leaded by the Onapsis Research Labs with the purpose of providing specialized information about the current and future risks in t

Re: [Full-disclosure] Administrivia: An Experiment

2010-03-24 Thread T Biehn
This will cause segmentation of the 'moderate trolling list' market. I am impressed at your trolling prowess John, you're a natural. -Travis On Wed, Mar 24, 2010 at 2:17 PM, Paul Schmehl wrote: > --On Wednesday, March 24, 2010 15:33:54 + John Cartwright > wrote: > >> Hi >> >> After some de

Re: [Full-disclosure] Administrivia: An Experiment

2010-03-24 Thread Paul Schmehl
--On Wednesday, March 24, 2010 15:33:54 + John Cartwright wrote: > Hi > > After some deliberation I have decided to try an experiment. Until > further notice, new list members will be subject to temporary > moderation. > Cue the obligatory "the world is coming to an end, fd will never be t

[Full-disclosure] /tmp symlink file clobbering with Solaris Update Manager

2010-03-24 Thread bugs
Symlink attack with Solaris Update manager and Sun Patch Cluster Larry W. Cashdollar Vapid Labs http://vapid.dhs.org 1/24/2009 Many patches use insecure file creation in /tmp to store data during installation. The easiest one to exploit is /tmp/CLEANUP which is used in a handful of package in

[Full-disclosure] Secunia Research: Pulse CMS login.php Arbitrary File Writing Vulnerability

2010-03-24 Thread Secunia Research
== Secunia Research 24/03/2010 - Pulse CMS login.php Arbitrary File Writing Vulnerability - == Table of Contents Affected Software.

[Full-disclosure] Secunia Research: Pulse CMS Arbitrary File Deletion Vulnerability

2010-03-24 Thread Secunia Research
== Secunia Research 24/03/2010 - Pulse CMS Arbitrary File Deletion Vulnerability - == Table of Contents Affected Software...

[Full-disclosure] Secunia Research: Pulse CMS Arbitrary File Writing Vulnerability

2010-03-24 Thread Secunia Research
== Secunia Research 24/03/2010 - Pulse CMS Arbitrary File Writing Vulnerability - == Table of Contents Affected Software

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software NAT Skinny Call Control Protocol Vulnerability

2010-03-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software NAT Skinny Call Control Protocol Vulnerability Advisory ID: cisco-sa-20100324-sccp Revision 1.0 For Public Release 2010 March 24 1600 UTC (GMT

[Full-disclosure] Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities

2010-03-24 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerabilities Advisory ID: cisco-sa-20100324-sip Revision 1.0 For Public Release 2010 March 24 1600 UTC (GMT

[Full-disclosure] Administrivia: An Experiment

2010-03-24 Thread John Cartwright
Hi After some deliberation I have decided to try an experiment. Until further notice, new list members will be subject to temporary moderation. The purpose of this exercise is simply to enforce the list charter. Hopefully the majority of list members will trust my judgement in filtering t

[Full-disclosure] Multiple vulnerabilities in Deliver

2010-03-24 Thread Dan Rosenberg
== Deliver, multiple vulnerabilites March 24, 2010 CVE-2010-0439 == ==Description== Deliver (http://deliver.sourceforge.net/), a mail delivery program installed suid root as /usr/bin/deliver, is vulnerable to several race conditio

[Full-disclosure] [USN-918-1] Samba vulnerability

2010-03-24 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-918-1 March 24, 2010 samba vulnerability CVE-2010-0926 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 8.04

[Full-disclosure] [USN-917-1] Puppet vulnerabilities

2010-03-24 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-917-1 March 24, 2010 puppet vulnerabilities CVE-2009-3564, CVE-2010-0156 === A security issue affects the following Ubuntu releases: Ubuntu 9.

Re: [Full-disclosure] [WEB SECURITY] announcing skipfish, an automated web app, security scanner (NeZa)

2010-03-24 Thread Nigel Horne
When I tried ./skipfish -o /var/tmp/out -W dictionaries/complete.wl http://192.168.1.1 I got this error: skipfish version 1.19b by *** glibc detected *** ./skipfish: realloc(): invalid pointer: 0x02101420 *** === Backtrace: = /lib/libc.so.6[0x7f75d490ed16] /lib/libc.so.6[0x