Full Disclosure: by date

386 messages starting Nov 01 09 and ending Nov 30 09
Date index | Thread index | Author index


Sunday, 01 November

Dark side of bookmarks MustLive
[SECURITY] [DSA 1924-1] New mahara packages fix several vulnerabilities Steffen Joeris
[SECURITY] [DSA 1925-1] New proftpd-dfsg packages fix SSL certificate verification weakness Steffen Joeris
KC Security Services . Nikolaos Rangos

Monday, 02 November

Re: Hash Pete Licoln
Re: Hash Fionnbharr
KCSEC-00000001-ServUWebClient Nikolaos Rangos
Reminder for DeepSec 2009 Conference DeepSec Conference - Announcement
Re: Dark side of bookmarks Memisyazici, Aras
Re: Dark side of bookmarks S/U/N
NSOADV-2009-001: Symantec ConsoleUtilities ActiveX Control buffer overflow NSO Research
[USN-850-3] poppler vulnerabilities Marc Deslauriers

Tuesday, 03 November

[ MDVSA-2009:292 ] wireshark security
ZDI-09-075: Novell eDirectory LDAP Null Base DN Denial of Service Vulnerability ZDI Disclosures
QuahogCon Call for Papers QuahogCon
[ MDVSA-2009:293 ] squidGuard security
Re: KCSEC-00000001-ServUWebClient Megumi Yanagishita
Bractus SunTrack Multiple XSS Bugs NotHugs
e-Courier Tracking Site Multiple Script UserGUID Parameter XSS Bugs NotHugs
How Prosecutors Wiretap Wall Street Ivan .
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Holt Sorenson
Re: How Prosecutors Wiretap Wall Street frank^2
Re: How Prosecutors Wiretap Wall Street Kurt Buff

Wednesday, 04 November

Re: How Prosecutors Wiretap Wall Street Valdis . Kletnieks
Apple ptrace panic PoC - R.I.P str0ke Micheal Turner
Re: Apple ptrace panic PoC - R.I.P str0ke webDEViL
Interactive HTTP GET and POST Shell -- R.I.P str0ke malformation
Secunia Research: IBM Tivoli Storage Manager CAD Service Buffer Overflow Secunia Research
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Byron Sonne
Re: How Prosecutors Wiretap Wall Street Gary E. Miller
Re: How Prosecutors Wiretap Wall Street Valdis . Kletnieks
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Byron Sonne
AST-2009-008: SIP responses expose valid usernames Asterisk Security Team
AST-2009-009: Cross-site AJAX request vulnerability Asterisk Security Team
Context IS Advisory - Autocomplete Data Theft in Mozilla Firefox Context IS - Disclosure
[SECURITY] [DSA 1926-1] New TYPO3 packages fix several vulnerabilities Thijs Kinkhorst
Re: Apple ptrace panic PoC - R.I.P str0ke Micheal Turner
Re: How Prosecutors Wiretap Wall Street Valdis . Kletnieks
Re: Apple ptrace panic PoC - R.I.P str0ke BlackHawk
Re: Apple ptrace panic PoC - R.I.P str0ke frank^2
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: Apple ptrace panic PoC - R.I.P str0ke Micheal Turner
Re: Apple ptrace panic PoC - R.I.P str0ke frank^2
Re: Apple ptrace panic PoC - R.I.P str0ke Micheal Turner
Re: How Prosecutors Wiretap Wall Street mrx
Re: How Prosecutors Wiretap Wall Street Gary E. Miller
Re: How Prosecutors Wiretap Wall Street Valdis . Kletnieks
Re: How Prosecutors Wiretap Wall Street Ivan .
Re: Apple ptrace panic PoC - R.I.P str0ke Jubei Trippataka
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Exp1oit for Serv-U 9.0.0.5 new bug Megumi Yanagishita
[Bkis-12-2009] eoCMS SQL injection vulnerability - Bkis Report Bkis

Thursday, 05 November

Re: Apple ptrace panic PoC - R.I.P str0ke sunjester
CORE-2009-0912: Blender .blend Project Arbitrary Command Execution CORE Security Technologies Advisories
[USN-854-1] GD library vulnerabilities Marc Deslauriers
[USN-855-1] libhtml-parser-perl vulnerability Marc Deslauriers
SSL/TLS MiTM PoC Pavel Kankovsky
[ MDVSA-2009:294 ] firefox security
Using Blended Browser Threats involving Chrome to steal files on your computer Inferno
Re: How Prosecutors Wiretap Wall Street Chris
Re: How Prosecutors Wiretap Wall Street Chris
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Ivan .
Re: How Prosecutors Wiretap Wall Street Chris
Re: How Prosecutors Wiretap Wall Street Chris

Friday, 06 November

Re: Dark side of bookmarks MustLive
ZDI-09-076: Sun Java HsbParser.getSoundBank Stack Buffer Overflow Vulnerability ZDI Disclosures
ZDI-09-077: Sun Java Web Start Arbitrary Command Execution Vulnerability ZDI Disclosures
ZDI-09-078: Sun Java Runtime AWT setDifflCM Stack Overflow Vulnerability ZDI Disclosures
ZDI-09-079: Sun Java Runtime AWT setBytePixels Heap Overflow Vulnerability ZDI Disclosures
ZDI-09-080: Sun Java Runtime Environment JPEGImageReader Heap Overflow Vulnerability ZDI Disclosures
ZDI-09-081: Hewlett-Packard Power Manager Administration Web Server Stack Overflow Vulnerability ZDI Disclosures
CONFidence 2.0, schedule online, last time to register. Andrzej Targosz
[SECURITY] [DSA 1927-1] New Linux 2.6.26 packages fix several vulnerabilities dann frazier
[SECURITY] [DSA 1928-1] New Linux 2.6.24 packages fix several vulnerabilities dann frazier
[SECURITY] [DSA 1929-1] New Linux 2.6.18 packages fix several vulnerabilities dann frazier
Re: Hash Anders Klixbull
Argentinean Arnet isp webmail reallyanonymous
MySQL trick for SQL injection Vladimir Vorontsov
[ GLSA 200911-01 ] Horde: Multiple vulnerabilities Alex Legler
Re: MySQL trick for SQL injection Paul Schmehl
Re: MySQL trick for SQL injection Valdis . Kletnieks
Re: Argentinean Arnet isp webmail Ing. Juan Perez
Re: How Prosecutors Wiretap Wall Street Valdis . Kletnieks
Re: MySQL trick for SQL injection Tim
Re: How Prosecutors Wiretap Wall Street Gary E. Miller
Re: MySQL trick for SQL injection Paul Schmehl
How to receive SPAM mail YK
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How to receive SPAM mail Michael Holstein
Re: How Prosecutors Wiretap Wall Street Rohit Patnaik
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Rohit Patnaik
Re: How Prosecutors Wiretap Wall Street Paul Schmehl

Saturday, 07 November

Re: How Prosecutors Wiretap Wall Street Rohit Patnaik
Re: How Prosecutors Wiretap Wall Street Valdis . Kletnieks
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Linux 2.6.x fs/pipe.c local root exploit (CVE-2009-3547) Edward D. Teach
[SECURITY] [DSA 1930-1] New drupal6 packages fix several vulnerabilities Steffen Joeris
Re: How Prosecutors Wiretap Wall Street mikelitoris
Re: How to receive SPAM mail dramacrat

Sunday, 08 November

[SECURITY] [DSA 1931-1] New NSPR packages fix several vulnerabilities Moritz Muehlenhoff
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
[SECURITY] [DSA 1932-1] New pidgin packages fix arbitrary code execution Moritz Muehlenhoff
[ MDVSA-2009:295 ] apache security
Re: Hash Pete Licoln
Re: Hash Fionnbharr

Monday, 09 November

Re: How Prosecutors Wiretap Wall Street Glenn.Everhart
DoS vulnerability in Internet Explorer MustLive
Dark home MustLive
Cisco Security Advisory: Transport Layer Security Renegotiation Vulnerability Cisco Systems Product Security Incident Response Team
Re: How Prosecutors Wiretap Wall Street Paul Schmehl
Re: How Prosecutors Wiretap Wall Street dramacrat

Tuesday, 10 November

Re: DoS vulnerability in Internet Explorer Haveto Perish
[SECURITY] [DSA 1933-1] New cups packages fix cross-site scripting Steffen Joeris
Re: How Prosecutors Wiretap Wall Street Glenn.Everhart
Re: How Prosecutors Wiretap Wall Street Glenn.Everhart
[USN-856-1] CUPS vulnerability Marc Deslauriers
[USN-857-1] Qt vulnerabilities Marc Deslauriers
ZDI-09-082: Microsoft Office Excel PivotTable Cache Record Parsing Memory Corruption Vulnerability ZDI Disclosures
ZDI-09-083: Microsoft Excel Shared Feature Header Pointer Offset Memory Corruption Vulnerability ZDI Disclosures
iDefense Security Advisory 11.10.09: Microsoft Word FIB Processing Stack Buffer Overflow Vulnerability iDefense Labs
iDefense Security Advisory 11.10.09: Microsoft Excel FEATHEADER Record Memory Corruption Vulnerability iDefense Labs
Spying on Americans: Obama Endorses Bush Era Warrantless Wiretapping Ivan .
Why the FBI, JTTF (Joint Terrorism Task Force) and DOJ policies are destined to backfire Jack Bauer [Joint Terrorism Task Force]
UK surveillance plan to go ahead Ivan .

Wednesday, 11 November

Windows 7 , Server 2008R2 Remote Kernel Crash laurent gaffie
TPTI-09-07: Microsoft Windows License Logging Service Heap Corruption Vulnerability dvlabs
Re: CORE-2009-0912: Blender .blend Project Arbitrary Command Execution s j
List Charter John Cartwright
[USN-853-2] Firefox and Xulrunner regression Jamie Strandboge
Re: SSL/TLS MiTM PoC Anıl Kurmuş
HP curiosity and vulnerability Bugs NotHugs

Thursday, 12 November

WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution Dawid Golunski
Re: WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution Milan Berger
Re: WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution Martin Aberastegue
Re: WordPress Vladimir Vorontsov
Microsoft Patents the "sudo" command Leandro Malaquias
[USN-858-1] OpenLDAP vulnerability Marc Deslauriers
Re: WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution Martin Aberastegue
Re: WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution g30rg3_x
Re: Microsoft Patents the "sudo" command Todd C. Miller
Secunia Research: Gimp BMP Image Parsing Integer Overflow Vulnerability Secunia Research
Re: WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution Vincent Guasconi
Re: WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution Moritz Naumann
Re: Microsoft Patents the "sudo" command Valdis . Kletnieks
Cryptome posts Microsoft COFEE forensic toolkit Gary McKinnon [SOLO]
Re: Microsoft Patents the "sudo" command Todd C. Miller
JTTF/FBI informant "snitching" on security professionals in Bay Area Jacob Appelbaum [ioerror]
rPSA-2009-0142-1 httpd mod_ssl rPath Update Announcements
rPSA-2009-0143-1 util-linux util-linux-extras rPath Update Announcements
rPSA-2009-0144-1 apr-util rPath Update Announcements
rPSA-2009-0145-1 samba samba-client samba-server samba-swat rPath Update Announcements
rPSA-2009-0142-2 httpd mod_ssl rPath Update Announcements
Re: Microsoft Patents the "sudo" command McGhee, Eddie

Friday, 13 November

Re: Microsoft Patents the "sudo" command Leandro Malaquias
Re: Microsoft Patents the "sudo" command Larry Seltzer
PHP 5.2.11/5.3.0 Multiple Vulnerabilities Maksymilian Arciemowicz
MS09-053 Tomoki Sanaki
Re: Full-Disclosure Digest, Vol 57, Issue 17 RandallM
[ MDVSA-2009:296 ] gimp security
OS Commerce authentication bypass lsi
Re: OS Commerce authentication bypass (ANONYMOUS REMOTE CODE EXECUTION) Tim
[USN-859-1] OpenJDK vulnerabilities Kees Cook
Re: OS Commerce authentication bypass (ANONYMOUS REMOTE CODE EXECUTION) lsi
[ MDVSA-2009:298 ] xine-lib security
Re: OS Commerce authentication bypass (ANONYMOUS REMOTE CODE EXECUTION) Tim
[ MDVSA-2009:297 ] ffmpeg security
[ MDVSA-2009:299 ] xine-lib security

Saturday, 14 November

Re: [EquipoFraude] Full Path Disclosure in most wordpress' plugins [?] Zerial.
Re: WordPress <= 2.8.5 Unrestricted File Upload Arbitrary PHP Code Execution YK

Sunday, 15 November

Twitter "swine flu" worm Rosario Valotta
[ MDVSA-2009:300 ] apache-conf security
George Bush's immature, self-styled approach at counterterrorism is an intelligence nightmare Jacob Appelbaum [ioerror]
Re: Full-Disclosure Digest, Vol 57, Issue 17 hmarti2

Monday, 16 November

Troopers 2010 security conference, CfP Enno Rey
[ MDVSA-2009:158-1 ] pango security
[ MDVSA-2009:158-2 ] pango security
Re: George Bush's immature self-styled approach at counterterrorism is an intelligence nightmare Jacob Appelbaum
Microsoft confirms first Windows 7 zero-day bug Ivan .
Re: Microsoft confirms first Windows 7 zero-day bug BMF

Tuesday, 17 November

iAWACS 2010 CFP Anthony Desnos
[SECURITY] [DSA-1934-1] New apache2 packages fix several issues Stefan Fritsch
Metasploit Framework 3.3 Released HD Moore
Secunia Research: Gimp PSD Image Parsing Integer Overflow Vulnerability Secunia Research
The cyber security intelligence community will never be the same Sam Haldorf
Re: The cyber security intelligence community will never be the same BMF
[SECURITY] [DSA 1935-1] New gnutls23/gnutls26 packages fix SSL certificate verification weakness Giuseppe Iuculano
FDSpam. EFFector 22.33: International Activists Launch New Website to Gather and Share Copyright Knowledge George Parr
[SECURITY] [DSA 1936-1] New libgd2 packages fix several vulnerabilities Giuseppe Iuculano
1/14 autonomous
CORE-2009-0814: HP Openview NNM 7.53 Invalid DB Error Code vulnerability CORE Security Technologies Advisories
[ GLSA 200911-02 ] Sun JDK/JRE: Multiple vulnerabilites Alex Legler

Wednesday, 18 November

SUSE Security Announcement: openssl (SUSE-SA:2009:057) Thomas Biege
DEFCON London - DC4420 - NO MEETING this Thursday! 19th November 2009 Major Malfunction
TLS / SSLv3 vulnerability explained (DRAFT) Thierry Zoller
Secunia Research: RhinoSoft Serv-U TEA Decoding Buffer Overflow Secunia Research
CORE-2009-1027: IBM SolidDB invalid error code vulnerability CORE Security Technologies Advisories
Impersonation is a against the law. kaibelf
[USN-860-1] Apache vulnerabilities Jamie Strandboge

Thursday, 19 November

AssetsSoSimple supplier_admin.php Supplier Field XSS Bugs NotHugs
Auto Manager admin.cgi Multiple Field XSS Bugs NotHugs
Re: Impersonation is a against the law. Jan G.B.
Foxit Reader vulnerability has been fixed Grace C. Wu
Re: Impersonation is a against the law. Valdis . Kletnieks
Re: Impersonation is a against the law. mrx
Re: Impersonation is a against the law. Leandro Quibem Magnabosco
Re: Impersonation is a against the law. yaroslav
Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. Sam Haldorf
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. Michael Holstein
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. mrx
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. dramacrat
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. mrx
SecurityReason: SeaMonkey 1.1.8 Remote Array Overrun (Arbitrary code execution) Maksymilian Arciemowicz
SecurityReason: K-Meleon 1.5.3 Remote Array Overrun (Arbitrary code execution) Maksymilian Arciemowicz
SecurityReason: Opera 10.01 Remote Array Overrun (Arbitrary code execution) Maksymilian Arciemowicz
SecurityReason: KDE KDELibs 4.3.3 Remote Array Overrun (Arbitrary code execution) Maksymilian Arciemowicz
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. netinfinity
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. Sam Haldorf

Friday, 20 November

PHP "multipart/form-data" denial of service Bogdan Calin
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. Valdis . Kletnieks
Pussy and the right to free speech. yuri . nate
VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components VMware Security Team
Re: Meet Kurt Greenbaum, Director of Social Media, St. Louis Post-Dispatch, Reports commenter to employer. Michael Holstein
ZDI-09-085: Hewlett-Packard Operations Manager Server Backdoor Account Code Execution Vulnerability ZDI Disclosures
[ MDVSA-2009:301 ] kernel security
Re: Pussy and the right to free speech. Sam Haldorf

Saturday, 21 November

[ MDVSA-2009:302 ] php security
[SECURITY] [DSA 1937-1] New gforge packages fix cross-site scripting Steffen Joeris
Vulnerabilities in plugins for WordPress MustLive

Sunday, 22 November

HITB Security Conference 2010 Dubai Call for Papers Hafez Kamal
Millions of PDF invisibly embedded with your internal disk paths Inferno
Re: Millions of PDF invisibly embedded with your internal disk paths Juha-Matti Laurio
Climategate: how the MSM reported the greatest scandal in modern science – Telegraph Blogs Ivan .
ICMPv4/IP fuzzer prototype. laurent gaffie
[Bkis-13-2009] e107 Multiple Vulnerabilities Bkis
Re: ICMPv4/IP fuzzer prototype. Andrew Farmer
Fwd: ICMPv4/IP fuzzer prototype. laurent gaffie

Monday, 23 November

Re: Millions of PDF invisibly embedded with your internal disk paths Inferno
[SECURITY] [DSA 1938-1] New php-mail packages fix insufficient input sanitising Steffen Joeris
CORE-2009-0908: Autodesk SoftImage Scene TOC Arbitrary Command Execution CORE Security Technologies Advisories
CORE-2009-0909: Autodesk 3DS Max Application Callbacks Arbitrary Command Execution CORE Security Technologies Advisories
CORE-2009-0910: Autodesk Maya Script Nodes Arbitrary Command Execution CORE Security Technologies Advisories

Tuesday, 24 November

Executing arbitrary PHP code on OpenX <= 2.8.1 Moritz Naumann
New Paper: MitM Attacks against the chipTAN comfort Online Banking System RedTeam Pentesting GmbH
Re: New Paper: MitM Attacks against the chipTAN comfort Online Banking System Thierry Zoller
Re: New Paper: MitM Attacks against the chipTAN comfort Online Banking System Nick FitzGerald
[USN-861-1] libvorbis vulnerabilities Marc Deslauriers
Re: New Paper: MitM Attacks against the chipTAN comfort Online Banking System Patrick Hof
Quick.Cart and Quick.CMS CSRF Vulnerabilities Alice Kaerast
Re: New Paper: MitM Attacks against the chipTAN comfort Online Banking System Patrick Hof
Remote DoS condition in harbour.pl dramacrat
Hackers to CSOs (H2CSO) - Free Online Subscription Rodrigo Rubira Branco (BSDaemon)
Re: PHP "multipart/form-data" denial of service Moritz Naumann
UK jails schizophrenic for refusal to decrypt files Ivan .

Wednesday, 25 November

Re: PHP "multipart/form-data" denial of service Bogdan Calin
Vulnerabilities in WP-Cumulus for WordPress MustLive
[SECURITY] [DSA 1939-1] New libvorbis packages fix several vulnerabilities Giuseppe Iuculano
rPSA-2009-0154-1 httpd mod_ssl rPath Update Announcements
rPSA-2009-0155-1 httpd mod_ssl rPath Update Announcements
rPSA-2009-0156-1 sun-jdk sun-jre rPath Update Announcements
Some shit going on in seclist Tyler Durten
more on that Tyler Durten
Re: Some shit going on in seclist yaroslav
Re: more on that Anders Klixbull
Re: UK jails schizophrenic for refusal to decrypt files Gregor Schneider
Re: Some shit going on in seclist Gregor Schneider
9/11 pager messages released by Wikileaks Juha-Matti Laurio
[ GLSA 200911-03 ] UW IMAP toolkit: Multiple vulnerabilities Robert Buchholz
[ GLSA 200911-04 ] dstat: Untrusted search path Robert Buchholz
[resent] [ GLSA 200911-04 ] dstat: Untrusted search path Robert Buchholz
[ GLSA 200911-05 ] Wireshark: Multiple vulnerabilities Alex Legler
Onapsis Research: SAP Security In-Depth Vol. I Onapsis Research
Re: Some shit going on in seclist Michael Holstein
nasty infection from following link if anyone is interested RandallM
Re: [funsec] nasty infection from following link if anyone is interested Juha-Matti Laurio
Re: {Spam?} [funsec] nasty infection from following link if anyone is interested RandallM
need advice on adtmt cookie RandallM
[SECURITY] [DSA 1941-1] New poppler packages fix several vulnerabilities Moritz Muehlenhoff
Re: [funsec] nasty infection from following link if anyone is interested Dragos Ruiu
Re: UK jails schizophrenic for refusal to decrypt files maxigas
Re: need advice on adtmt cookie Rohit Patnaik
Cacti 0.8.7e: Multiple security issues Moritz Naumann
Re: more on that Andrew Farmer
Re: more on that dramacrat

Thursday, 26 November

Re: Some shit going on in seclist Valdis . Kletnieks
[SECURITY] [DSA-1940-1] New php5 packages fix several issues Stefan Fritsch
Re: [funsec] nasty infection from following link if anyone is interested David Alanis
[ GLSA 200911-06 ] PEAR Net_Traceroute: Command injection Alex Legler
[ MDVSA-2009:304 ] bind security
[USN-862-1] PHP vulnerabilities Marc Deslauriers
Facebook Police Thor (Hammer of God)
Good thing we have EFF... Thor (Hammer of God)
Re: Good thing we have EFF... Thor (Hammer of God)
Re: Good thing we have EFF... Rohit Patnaik
Re: Good thing we have EFF... Thor (Hammer of God)
Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability Ivan Security

Friday, 27 November

Re: Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability webDEViL
Re: Impersonation is a against the law. full-disclosure
Re: Facebook Police netinfinity
Good thing we have EFF... RandallM
Facebook Police RandallM
GCHQ supplier pans government file-sharing plans full-disclosure
Re: Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability Ivan Security
Re: Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability Valdis . Kletnieks
Re: Facebook Police Rohit Patnaik
Re: Facebook Police Thor (Hammer of God)
Re: Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability Ivan Security
"funsec" as a terror cell full-disclosure
Re: "funsec" as a terror cell Valdis . Kletnieks
Re: Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability Valdis . Kletnieks
Re: "funsec" as a terror cell full-disclosure
Re: "funsec" as a terror cell Valdis . Kletnieks
Re: Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability Fernando Gont
Re: Microsoft Windows TCP/IP Timestamps Code Execution Vulnerability Ivan Security

Saturday, 28 November

Re: "funsec" as a terror cell full-disclosure
Re: Facebook Police William Wylde
Internet Stalker Steve Pheby
"funsec" as a terror cell RandallM
Re: "funsec" as a terror cell RandallM
MuPDF pdf_shade4.c multiple stack-based buffer overflows Christophe Devine
Re: "funsec" as a terror cell Valdis . Kletnieks
[ MDVSA-2009:303 ] php security
Re: "funsec" as a terror cell full-disclosure

Sunday, 29 November

Re: "funsec" as a terror cell full-disclosure
Impersonation attempt of MI7 full-disclosure
[ MDVSA-2009:304 ] php security
[ MDVSA-2009:305 ] php security
[ MDVSA-2009:306 ] dovecot security
[SECURITY] [DSA 1942-1] New wireshark packages fix several vulnerabilities Moritz Muehlenhoff
Symantec Online Store Hacked Ivan .
Software developer looks at CRU code Ivan .
Re: Software developer looks at CRU code James Matthews
Re: Software developer looks at CRU code Steve Clement
Re: Symantec Online Store Hacked full-disclosure
Re: Software developer looks at CRU code Paul Schmehl

Monday, 30 November

The Cyber War Conspiracy full-disclosure
Announce: RFIDIOt-1.0a released - November 2009 Adam Laurie
Re: The Cyber War Conspiracy Jan G.B.
Oracle exploit for CTXSYS.DRVXTABC.CREATE_TABLES and others Andrea Purificato
XSS vulnerabilities at 404 pages MustLive
Re: "funsec" as a terror cell Michael Graham
Re: Facebook Police glenn.everhart
TLS / SSLv3 vulnerability explained (New ways to leverage the vulnerability) Thierry Zoller
[BMSA-2009-07] Backdoor in PyForum Nam Nguyen
Re: The Cyber War Conspiracy Valdis . Kletnieks
Re: UK jails schizophrenic for refusal to decrypt files Stephen Mullins
Re: The Cyber War Conspiracy James Rankin
Remote Command Execution in dotDefender Site Management John Dos
[ MDVSA-2009:307 ] libtool security
Re: The Cyber War Conspiracy Sam Haldorf
Re: Software developer looks at CRU code Ali Raheem
Re: Facebook Police rogue
Re: Software developer looks at CRU code Paul Schmehl
Re: Facebook Police Thor (Hammer of God)
Re: Software developer looks at CRU code Valdis . Kletnieks
Re: Facebook Police Michael Holstein
Fingerprinting of Apache MustLive
AST-2009-010: RTP Remote Crash Vulnerability Asterisk Security Team
Re: Software developer looks at CRU code Rohit Patnaik
Re: Facebook Police Valdis . Kletnieks
Re: Software developer looks at CRU code Larry Seltzer
** FreeBSD local r00t zeroday Kingcope
Re: ** FreeBSD local r00t zeroday Ed Carp
Re: UK jails schizophrenic for refusal to decrypt files Nick FitzGerald
Re: ** FreeBSD local r00t zeroday phantomcircuit
Re: Software developer looks at CRU code Paul Schmehl
Re: Software developer looks at CRU code Rohit Patnaik
Re: Software developer looks at CRU code Paul Schmehl
Re: Software developer looks at CRU code Ivan .
Re: ** FreeBSD local r00t zeroday Benji
Re: ** FreeBSD local r00t zeroday Cody Robertson
Re: ** FreeBSD local r00t zeroday Ryan Steinmetz
WinAppDbg 1.3 is out! Mario Alejandro Vilas Jerez
Re: Software developer looks at CRU code Paul Schmehl
Re: Software developer looks at CRU code Ivan .
Re: ** FreeBSD local r00t zeroday David Berard
Re: ** FreeBSD local r00t zeroday bk