Full Disclosure: by date

600 messages starting Mar 01 08 and ending Mar 31 08
Date index | Thread index | Author index


Saturday, 01 March

Hammers and nails Dave Aitel
Re: Hammers and nails worried security

Sunday, 02 March

Re: Hammers and nails Andrew A
The Router Hacking Challenge is Over! Petko D. Petkov
[ GLSA 200803-01 ] Adobe Acrobat Reader: Multiple vulnerabilities Pierre-Yves Rofes
[ GLSA 200803-02 ] Firebird: Multiple vulnerabilities Pierre-Yves Rofes
[ GLSA 200803-03 ] Audacity: Insecure temporary file creation Pierre-Yves Rofes
[DailyDave] ants and rants Dave Aitel

Monday, 03 March

Re: [DailyDave] ants and rants Andrew A
Windows Command Processor Vulnerabilitie saied hackeriran
us cyber command worried security
Re: [DailyDave] ants and rants Michael Krymson
Re: Hammers and nails John Doe
IE/Windows blocking Firefox downloads? Joshua Russel
Re: IE/Windows blocking Firefox downloads? Jan Clairmont
Re: IE/Windows blocking Firefox downloads? Colin Copley
Re: IE/Windows blocking Firefox downloads? J. Oquendo
Heap overflow in Borland VisiBroker Smart Agent 08.00.00.C1.03 Luigi Auriemma
Multiple integer overflows in Borland StarTeam server 10.0.0.57 Luigi Auriemma
Re: Hammers and nails mail
Airscanner Mobile Security Advisory #07122001: Eye-Fi Multiple Vulnerabilities Seth Fogie
[ GLSA 200803-04 ] Mantis: Cross-Site Scripting Pierre-Yves Rofes
[ GLSA 200803-05 ] SplitVT: Privilege escalation Pierre-Yves Rofes
[ GLSA 200803-06 ] SWORD: Shell command injection Pierre-Yves Rofes
[SECURITY] [DSA 1511-1] New libicu packages fix multiple problems Steve Kemp
[ GLSA 200803-07 ] Paramiko: Information disclosure Pierre-Yves Rofes
[ MDVSA-2008:057 ] - Updated wireshark packages fix denial of service vulnerabilities security
VMSA-2008-0004 Low: Updated e2fsprogs service console package VMware Security team
Exploring the UNKNOWN: Scanning the Internet via SNMP! Adrian P

Tuesday, 04 March

Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Sebastian Krahmer
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Adrian P
like goolag but online Petko D. Petkov
CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK Core Security Technologies Advisories
lets go vishing lsi
[DailyDave] I like to read Dave Aitel
Arbitrary commands execution in Versant Object Database 7.0.1.3 Luigi Auriemma
[ GLSA 200803-08 ] Win32 binary codecs: Multiple vulnerabilities Pierre-Yves Rofes
Hack into a Windows PC - no password needed Ivan .
[ GLSA 200803-09 ] Opera: Multiple vulnerabilities Pierre-Yves Rofes
Re: Hack into a Windows PC - no password needed jipe foo
Re: Hack into a Windows PC - no password needed Steven Adair
ZDNet Asia and TorrentReactor IFRAME-ed Dancho Danchev
Re: Hack into a Windows PC - no password needed Larry Seltzer
Re: us cyber command worried security
Re: Hack into a Windows PC - no password needed Eric Rachner
Re: Hack into a Windows PC - no password needed Eric Rachner
Re: Hack into a Windows PC - no password needed Valdis . Kletnieks
Vulnerability in Linux Kiss Server v1.2 vashnukad
Re: us cyber command Slythers Bro
Re: us cyber command scott

Wednesday, 05 March

Re: lets go vishing Michael Simpson
WebCT 4.x Javascript Session Stealer Exploits Benjamin 'balupton' Lupton
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Andrew A
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Dmitry
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Sebastian Krahmer
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Enno Rey
Goolag Perk and Annoyance Times Enemy
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! sub
Firewire Attack on Windows Vista Bernhard Mueller
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! KJK::Hyperion
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! sub
[ MDVSA-2008:058 ] - Updated openldap packages fix multiple vulnerabilities security
Re: Firewire Attack on Windows Vista Thierry Zoller
ERRATA: [ GLSA 200801-09 ] X.Org X server and Xfont library: Multiple vulnerabilities Robert Buchholz
[ GLSA 200803-10 ] lighttpd: Multiple vulnerabilities Pierre-Yves Rofes
[USN-583-1] Evolution vulnerability Kees Cook
Multiple vulnerabilities in Perforce Server 2007.3/143793 Luigi Auriemma
[ MDVSA-2008:059 ] - Updated tcl packages fix vulnerability security
[ GLSA 200803-11 ] Vobcopy: Insecure temporary file creation Pierre-Yves Rofes
[ GLSA 200803-12 ] Evolution: Format string vulnerability Pierre-Yves Rofes
[ MDVSA-2008:060 ] - Updated Joomla! packages fix multiple vulnerabilities security
Chinese backdoors "hidden in router firmware" Ivan .
[USN-584-1] OpenLDAP vulnerabilities Jamie Strandboge
Re: Chinese backdoors "hidden in router firmware" coderman
Re: Chinese backdoors "hidden in router firmware" Ivan .
Re: Chinese backdoors "hidden in router firmware" coderman
Re: Chinese backdoors "hidden in router firmware" worried security
Re: Chinese backdoors "hidden in router firmware" quispiam lepidus
Re: Chinese backdoors "hidden in router firmware" Larry Seltzer
Re: Chinese backdoors "hidden in router firmware" Times Enemy
Re: Chinese backdoors "hidden in router firmware" Ivan .
Re: Chinese backdoors "hidden in router firmware" quispiam lepidus
Re: Chinese backdoors "hidden in router firmware" Ivan .
Re: Chinese backdoors "hidden in router firmware" Peter Dawson
Re: Chinese backdoors "hidden in router firmware" Times Enemy
Re: Firewire Attack on Windows Vista TheM .
[SECURITY] [DSA 1512-1] New evolution packages fix arbitrary code execution Thijs Kinkhorst
Re: Chinese backdoors "hidden in router firmware" Julio Cesar Fort
Re: Chinese backdoors "hidden in router firmware" Jerome Jar
Re: Chinese backdoors "hidden in router firmware" Valdis . Kletnieks
Re: Chinese backdoors "hidden in router firmware" J.A. Terranson
Re: Chinese backdoors "hidden in router firmware" Jerome Jar
Re: Firewire Attack on Windows Vista Peter Watkins
Re: Vulnerability in Linux Kiss Server v1.2 David Judais
Re: Firewire Attack on Windows Vista Daniel O'Connor
Re: Firewire Attack on Windows Vista Tonnerre Lombard
Re: Goolag Perk and Annoyance Vladimir Vitkov

Thursday, 06 March

[SECURITY] [DSA 1503-2] New Linux kernel 2.4.27 packages fix several issues dann frazier
Re: Chinese backdoors "hidden in router firmware" chedder1
Re: Chinese backdoors "hidden in router firmware" Ivan .
SUSE Security Announcement: cups (SUSE-SA:2008:012) Thomas Biege
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! KJK::Hyperion
Re: Chinese backdoors "hidden in router firmware" Kurt Dillard
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Static Rez
CarolinaCon-2008, March 28th-30th, full agenda posted Vic Vandal
More CNET Sites Under IFRAME Attack Dancho Danchev
Re: Firewire Attack on Windows Vista Larry Seltzer
Directory traversal in MicroWorld eScan Server 9.0.742.98 Luigi Auriemma
[SECURITY] [DSA 1513-1] New lighttpd packages fix CGI source disclosure Steve Kemp
Re: Exploring the UNKNOWN: Scanning the Internet via SNMP! Valdis . Kletnieks
Re: Firewire Attack on Windows Vista Tim
Re: Firewire Attack on Windows Vista Larry Seltzer
Re: Firewire Attack on Windows Vista Tim
Re: Chinese backdoors "hidden in router firmware" Leif Ericksen
Re: Firewire Attack on Windows Vista Tim
Re: Firewire Attack on Windows Vista Larry Seltzer
Re: Firewire Attack on Windows Vista Tim
[ MDVSA-2008:061 ] - Updated mailman packages fix multiple XSS vulnerabilities security
Re: Firewire Attack on Windows Vista Thor (Hammer of God)
[USN-582-2] Thunderbird vulnerabilities Jamie Strandboge
Re: Firewire Attack on Windows Vista Tim
Re: Firewire Attack on Windows Vista Glenn.Everhart
[ MDVSA-2008:062 ] - Updated Thunderbird packages fix multiple vulnerabilities security
[ MDVSA-2008:063 ] - Updated Evolution packages fix critical vulnerability security

Friday, 07 March

Hackers are having a positive influence on the world Jared DeMott
Re: Vulnerability in Linux Kiss Server v1.2 David Judais
Re: Firewire Attack on Windows Vista Thor (Hammer of God)
IE8 beta is available - Challenge Jay
Re: IE8 beta is available - Challenge Larry Seltzer
Re: IE8 beta is available - Challenge Kurt Dillard
Re: IE8 beta is available - Challenge Oliver Starke
Multiple vulnerabilities in MailEnable Professional/Enterprise 3.13 Luigi Auriemma
Re: Firewire Attack on Windows Vista Thor (Hammer of God)
Re: Firewire Attack on Windows Vista Larry Seltzer
Re: Firewire Attack on Windows Vista Larry Seltzer
Re: Firewire Attack on Windows Vista Thor (Hammer of God)
Re: Vulnerability in Linux Kiss Server v1.2 vashnukad vashnukad
[ MDVSA-2008:064 ] - Updated tomboy packages fix improper LD_LIBRARY_PATH handling security
[ GLSA 200803-13 ] VLC: Multiple vulnerabilities Pierre-Yves Rofes
Re: Firewire Attack on Windows Vista Bryon Roche

Saturday, 08 March

Re: Firewire Attack on Windows Vista Larry Seltzer
[TKADV2008-001] Panda Internet Security/Antivirus+Firewall 2008 cpoint.sys Kernel Driver Memory Corruption Vulnerability Tobias Klein
[ GLSA 200803-14 ] Ghostscript: Buffer overflow Pierre-Yves Rofes
Re: Firewire Attack on Windows Vista Tim
Re: Firewire Attack on Windows Vista Larry Seltzer
Re: Firewire Attack on Windows Vista Tim
rPSA-2008-0099-1 dbus dbus-glib dbus-qt dbus-x11 rPath Update Announcements

Sunday, 09 March

[SECURITY] [DSA 1514-1] New moin packages fix several vulnerabilities Moritz Muehlenhoff
Re: Firewire Attack on Windows Vista echo6
[ GLSA 200803-15 ] phpMyAdmin: SQL injection vulnerability Pierre-Yves Rofes
[ MDVSA-2008:065 ] - Updated pulseaudio packages fix denial of service vulnerabilities security
Re: Firewire Attack on Windows Vista Erik Trulsson
Re: Firewire Attack on Windows Vista Stefan Kanthak
Re: Firewire Attack on Windows Vista Larry Seltzer
Re: Firewire Attack on Windows Vista Larry Seltzer
Re: Firewire Attack on Windows Vista Jardel Weyrich
Real Networks RealPlayer ActiveX Control Heap Corruption Elazar Broad

Monday, 10 March

Re: Firewire Attack on Windows Vista Kern
Wireless keyboard insecurity - any secure one available? Markus Jansson
SecurityFocus Article
Re: Firewire Attack on Windows Vista Stefan Kanthak
List Charter John Cartwright
Re: Wireless keyboard insecurity - any secure one available? Dmitry
Re: Wireless keyboard insecurity - any secure one available? don bailey
[ GLSA 200803-16 ] MPlayer: Multiple buffer overflows Pierre-Yves Rofes
[ GLSA 200803-17 ] PDFlib: Multiple buffer overflows Pierre-Yves Rofes
[ GLSA 200803-18 ] Cacti: Multiple vulnerabilities Pierre-Yves Rofes
iDefense Security Advisory 03.10.08: SAP MaxDB Signedness Error Heap Corruption Vulnerability iDefense Labs
iDefense Security Advisory 03.10.08: SAP MaxDB sdbstarter Privilege Escalation Vulnerability iDefense Labs
Directory traversal in Argon Client Management Services 1.31 Luigi Auriemma
NULL pointer in Acronis True Image Windows Agent 1.0.0.54 Luigi Auriemma
Directory traversal and NULL pointer in Acronis PXE Server 2.0.0.1076 Luigi Auriemma
Multiple vulnerabilities in ASG-Sentry 7.0.0 Luigi Auriemma
Invalid memory access in Acronis True Image Group Server 1.5.19.191 Luigi Auriemma
NULL pointer in Remotely Anywhere 8.0.668 Luigi Auriemma
Vulnerabilities in Timbuktu Pro 8.6.5 Luigi Auriemma
Re: Invalid memory access in Acronis True Image Group Server 1.5.19.191 Dmitry
Denial of Service in PacketTrap TFTP server 2.0.3901.0 Luigi Auriemma
[USN-585-1] Python vulnerabilities Kees Cook

Tuesday, 11 March

Wired.com and History.com Getting RBN-ed Dancho Danchev
Advisory: SQL-Injections in Mapbender RedTeam Pentesting GmbH
Advisory: Remote Command Execution in Mapbender RedTeam Pentesting GmbH
Re: Vulnerabilities in Timbuktu Pro 8.6.5 titon
Re: Vulnerabilities in Timbuktu Pro 8.6.5 Luigi Auriemma
[DailyDave] cheese Dave Aitel
Rapid7 Advisory R7-0032: Microsoft Internet Explorer FTP Command Injection Vulnerability advisory
Advisory Adobe LiveCycle Workflow XSS Vulnerability Liquidmatrix Security Digest
CORE-2008-0204: Timbuktu Pro Remote Path Traversal and Log Injection Core Security Technologies Advisories
Offensive Security Backtrack Training 8ch
ZDI-08-008: Microsoft Excel BIFF File Format Cell Record Parsing Memory Corruption Vulnerability zdi-disclosures
[ GLSA 200803-19 ] Apache: Multiple vulnerabilities Pierre-Yves Rofes
[ GLSA 200803-20 ] International Components for Unicode: Multiple vulnerabilities Pierre-Yves Rofes
[SECURITY] [DSA 1515-1] New libnet-dns-perl packages fix several vulnerabilities Florian Weimer
iDefense Security Advisory 03.11.08: Microsoft Excel DVAL Heap Corruption Vulnerability iDefense Labs
iDefense Security Advisory 03.11.08: Microsoft Excel 2003 Malformed Formula Memory Corruption Vulnerability iDefense Labs
iDefense Security Advisory 03.11.08: Microsoft Outlook mailto Command Line Switch Injection iDefense Labs

Wednesday, 12 March

Re: Offensive Security Backtrack Training Luther D. Anderson
Cisco Security Advisory: Cisco Secure Access Control Server for Windows User-Changeable Password Vulnerabilities Cisco Systems Product Security Incident Response Team
securls.com Petko D. Petkov
Inguma version 0.0.7.2 released Joxean Koret
ZDI-08-009: Java Web Start tempbuff Stack Buffer Overflow zdi-disclosures
ZDI-08-010: Java Web Start encoding Stack Buffer Overflow zdi-disclosures
TPTI-08-03: Microsoft Excel Rich Text Memory Corruption Vulnerability DVLabs
More High Profile Sites IFRAME Injected Dancho Danchev
Cisco ACS UCP Remote Pre-Authentication Buffer Overflows Felix 'FX' Lindner
rPSA-2008-0106-1 lighttpd rPath Update Announcements
[ GLSA 200803-21 ] Sarg: Remote execution of arbitrary code Raphael Marichez
Diceware method adoption - brute force me if you dare M . B . Jr .
Re: Diceware method adoption - brute force me if you dare jf
Format string in McAfee Framework 3.6.0.569 (ePolicy Orchestrator 4.0) Luigi Auriemma
Re: Diceware method adoption - brute force me if you dare M . B . Jr .
Re: Diceware method adoption - brute force me if you dare blah
Re: Firewire Attack on Windows Vista FD
rPSA-2008-0108-1 dovecot rPath Update Announcements
hacking a pacemaker Gadi Evron
Re: Firewire Attack on Windows Vista Eric Rachner

Thursday, 13 March

Re: Offensive Security Backtrack Training worried security
Re: Offensive Security Backtrack Training atlas
Re: Offensive Security Backtrack Training Kern
[ MDVSA-2008:066 ] - Updated gcc packages fix directory traversal vulnerability in fastjar security
Re: Offensive Security Backtrack Training worried security
[DailyDave] L Word Dave Aitel
Re: Offensive Security Backtrack Training infolookup
ZDI-08-011: IBM Informix Dynamic Server DBPATH Buffer Overflow Vulnerability zdi-disclosures
ZDI-08-012: IBM Informix Dynamic Server Authentication Password Stack Overflow Vulnerability zdi-disclosures
Re: Offensive Security Backtrack Training Paul Schmehl
[ GLSA 200803-22 ] LIVE555 Media Server: Denial of Service Pierre-Yves Rofes
Cisco Security Advisory: CiscoWorks Internetwork Performance Monitor Remote Command Execution Vulnerability Cisco Systems Product Security Incident Response Team
Re: Offensive Security Backtrack Training Been There
Re: [ GLSA 200803-17 ] PDFlib: Multiple buffer overflows Philip Thiessen

Friday, 14 March

SUSE Security Announcement: evolution (SUSE-SA:2008:014) Thomas Biege
Re: hacking a pacemaker Randal T. Rioux
Local persistent DoS in Windows XP SP2 Taskmanager SkyOut
Re: Local persistent DoS in Windows XP SP2 Taskmanager reepex
Re: Diceware method adoption - brute force me if you dare Razi Shaban
Black Hat Announcements: New CFP system and Japan '08 confirmed jmoss
[SECURITY] [DSA 1516-1] New dovecot packages fix privilege escalation Florian Weimer

Saturday, 15 March

Re: More High Profile Sites IFRAME Injected worried security
Re: More High Profile Sites IFRAME Injected Razi Shaban
Re: More High Profile Sites IFRAME Injected taneja . security
Re: Local persistent DoS in Windows XP SP2 Taskmanager 3APA3A
Re: Firewire Attack on Windows Vista Pavel Kankovsky
New penetration testing tool for wifi Valery Marchuk
[USN-586-1] mailman vulnerability Kees Cook
Troopers08 Security Conference, 23/24 April (Munich/Germany) Enno Rey
[ GLSA 200803-23 ] Website META Language: Insecure temporary file usage Pierre-Yves Rofes
remember password manager.. Kevin Fernandez

Sunday, 16 March

eeye diffing suite? crazy frog crazy frog
raidsonic nas-4220 crypt disk key leak (stored in plain on unencrypted partition) Collin R. Mulliner
[SECURITY] [DSA 1521-1] New lighttpd packages fix arbitrary file disclosure Steve Kemp
We've shut down the Exploit Acquisition Program Simon Smith
Re: We've shut down the Exploit Acquisition Program Jared DeMott
[SECURITY] [DSA 1517-1] New ldapscripts packages fix information disclosure Thijs Kinkhorst
[SECURITY] [DSA 1518-1] New backup-manager packages fix information disclosure Thijs Kinkhorst
[SECURITY] [DSA 1519-1] New horde3 packages fix information disclosure Thijs Kinkhorst
[SECURITY] [DSA 1520-1] New smarty packages fix arbitrary code execution Thijs Kinkhorst
[SECURITY] [DSA 1493-2] New sdl-image1.2 packages fix arbitrary code execution Thijs Kinkhorst

Monday, 17 March

VLC highlander bug Luigi Auriemma
Buffer-overflow in BootManage TFTPD 1.99 Luigi Auriemma
Multiple vulnerabilities in Net Inspector 6.5.0.828 Luigi Auriemma
Re: More High Profile Sites IFRAME Injected Valdis . Kletnieks
Remove duplicate chains in Rainbow Tables : "rm_duplicate_chains" released lab
Cross Site Scripting (XSS) in phpstats 0.1_alpha, CVE-2008-0125 Hanno Böck
[SECURITY] [DSA 1485-2] New icedove packages fix regression Moritz Muehlenhoff
[SECURITY] [DSA 1522-1] New unzip packages fix potential code execution Florian Weimer
Is yahoo.com serving malware? [Was: More High Profile Sites IFRAME Injected] Blatant Lier
[SECURITY] [DSA 1523-1] New ikiwiki packages fix cross-site scripting Florian Weimer
Re: More High Profile Sites IFRAME Injected Valdis . Kletnieks
[ GLSA 200803-24 ] PCRE: Buffer overflow Tobias Heinlein
Re: Is yahoo.com serving malware? [Was: More High Profile Sites IFRAME Injected] Blatant Lier
Re: Is yahoo.com serving malware? [Was: More High Profile Sites IFRAME Injected] Pat
VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues VMware Security team
Airscanner Mobile Security Advisory #08031201: FlexiSPY Multiple Issues Seth Fogie

Tuesday, 18 March

Re: agile hacking? Petko D. Petkov
[ GLSA 200803-25 ] Dovecot: Multiple vulnerabilities Robert Buchholz
Re: agile hacking? T Biehn
Re: More High Profile Sites IFRAME Injected worried security
[ GLSA 200803-26 ] Adobe Acrobat Reader: Insecure temporary file creation Robert Buchholz
Re: agile hacking? reepex
Agile Hacking Petko D. Petkov
CORE-2008-0123: Leopard Server Remote Path Traversal Core Security Technologies Advisories
[ MDVSA-2008:067 ] - Updated nagios packages fix multiple vulnerabilities security
Re: More High Profile Sites IFRAME Injected worried security
iDefense Security Advisory 03.18.08: Multiple Vendor CUPS CGI Heap Overflow Vulnerability iDefense Labs
Re: agile hacking? Petko D. Petkov
[ GLSA 200803-27 ] MoinMoin: Multiple vulnerabilities Pierre-Yves Rofes
AST-2008-004: Format String Vulnerability in Logger and Manager Asterisk Security Team
AST-2008-005: HTTP Manager ID is predictable Asterisk Security Team
AST-2008-003: Unauthenticated calls allowed from SIP channel driver Asterisk Security Team
AST-2008-002: Two buffer overflows in RTP Codec Payload Handling Asterisk Security Team
[ MDVSA-2008:068 ] - Updated unzip packages vulnerability security
Re: agile hacking? reepex
Re: agile hacking? Nate McFeters
Re: agile hacking? reepex
Re: agile hacking? Nate McFeters
[USN-587-1] Kerberos vulnerabilities Kees Cook

Wednesday, 19 March

Re: agile hacking? Petko D. Petkov
[SECURITY] [DSA 1524-1] New krb5 packages fix multiple vulnerabilities Noah Meyerhans
SUSE Security Announcement: krb5 (SUSE-SA:2008:016) Thomas Biege
Its time to get serious about Storm Worm / RBN worried security
Re: Its time to get serious about Storm Worm / RBN coderman
Re: agile hacking? Petko D. Petkov
Re: Its time to get serious about Storm Worm / RBN n3td3v
Re: Its time to get serious about Storm Worm / RBN Rankin, James R
Re: Its time to get serious about Storm Worm / RBN Michael Simpson
Re: Its time to get serious about Storm Worm / RBN Vladimir Vitkov
Re: Its time to get serious about Storm Worm / RBN mcwidget
Re: agile hacking? Jay
Hacker Space Fest - Call For Participation (CFP) - June 2008 Philippe Langlois
Re: [full disclosure] agile hacking? Michael Krymson
Re: [full disclosure] agile hacking? Petko D. Petkov
Re: [full disclosure] agile hacking? don bailey
Re: [full disclosure] agile hacking? don bailey
Re: [full disclosure] agile hacking? Petko D. Petkov
Re: Its time to get serious about Storm Worm / RBN n3td3v
Re: [full disclosure] agile hacking? Valdis . Kletnieks
Re: [full disclosure] agile hacking? reepex
Re: agile hacking? reepex
Re: agile hacking? reepex
Re: [full disclosure] agile hacking? Valdis . Kletnieks
Re: Its time to get serious about Storm Worm / RBN coderman
Re: [full disclosure] agile hacking? reepex
Re: Its time to get serious about Storm Worm / RBN coderman
Re: [full disclosure] agile hacking? coderman
Re: [full disclosure] agile hacking? Michael Krymson
[MU-200803-01] Multiple buffer overflows in Asterisk noreply
[ GLSA 200803-28 ] OpenLDAP: Denial of Service vulnerabilities Pierre-Yves Rofes
[ MDVSA-2008:069 ] - Updated Kerberos packages fix multiple vulnerabilities security
[ MDVSA-2008:070 ] - Updated Kerberos packages fix multiple vulnerabilities security
[ MDVSA-2008:071 ] - Updated Kerberos packages fix multiple vulnerabilities security
Re: agile hacking? Fionnbharr
[ GLSA 200803-29 ] ViewVC: Multiple vulnerabilities Tobias Heinlein
Insecure by design: Cisco product shipped with backdoor Ivan .
Re: volatile hacking? antani . tapioco
[ GLSA 200803-30 ] ssl-cert eclass: Certificate disclosure Robert Buchholz
[SECURITY] [DSA 1506-2] New iceape packages fix regression Moritz Muehlenhoff
Re: Its time to get serious about Storm Worm / RBN Philip Fagan
rPSA-2008-0112-1 krb5 krb5-server krb5-services krb5-test krb5-workstation rPath Update Announcements
Adobe Flash CS3 Professional FLA File Parsing Multiple Local Code Execute Vulnerabilities cocoruder

Thursday, 20 March

Release of webshag 1.00! webshag
[SECURITY] [DSA 1525-1] New asterisk packages fix several vulnerabilities Moritz Muehlenhoff
[USN-588-1] MySQL vulnerabilities Jamie Strandboge
Re: agile hacking? nnp
Vonage denial of service through noise packet injection. Jan Clairmont
Re: agile hacking? Kern
Re: Vonage denial of service through noise packet injection. Kern
Re: volatile hacking? Michael Krymson
When standards attack... H D Moore
Re: volatile hacking? antani . tapioco
Note about recently publicized CA BrightStor ActiveX exploit code Williams, James K
Re: agile hacking? Garrett M. Groff
Re: When standards attack... KJK::Hyperion
[ MDVSA-2008:072 ] - Updated kernel packages fix vulnerability security
[SECURITY] [DSA 1522-1] New xwine packages fix several vulnerabilities Steve Kemp
(no subject) andrius . vysnia
Multiple heap overflows in xine-lib 1.1.11 Luigi Auriemma
[USN-589-1] unzip vulnerability Kees Cook
[ MDVSA-2008:073 ] - Updated perl-Net-DNS packages fix DoS vulnerability security
[ MDVSA-2008:074 ] - Updated audacity package fixes insecure temporary directory creation security
CanSecWest 2008 PWN2OWN - Mar 26-28 Dragos Ruiu

Friday, 21 March

[INFIGO-2008-03-07]: Surgemail 38k4 IMAP server remote stack overflow infocus
[MSA01240108] IE7 Transfer-Encoding: chunked allows Request Splitting/Smuggling. Minded Security Research Labs
[MSA02240108] IE7 allows overwriting of several headers leading to Http request Splitting and smuggling. Minded Security Research Labs
Re: When standards attack... Florian Weimer
sans handler gives out n3td3v e-mail to public n3td3v
Re: sans handler gives out n3td3v e-mail to public Paul Schmehl
Re: sans handler gives out n3td3v e-mail to public Kurt Dillard
Re: sans handler gives out n3td3v e-mail to public Kern
Re: sans handler gives out n3td3v e-mail to public n3td3v
{securityreason.com}PHP 5 *printf() - Integer Overflow Maksymilian Arciemowicz
Re: sans handler gives out n3td3v e-mail to public DUDE DUDERINO
(no subject) Mister Swole
worried exposed on IRC again Mister Swole
Buffer-overflow in ASUS Remote Console 2.0.0.24 Luigi Auriemma
Re: sans handler gives out n3td3v e-mail to public scott

Saturday, 22 March

Fwd: FW: *** SPAM [7.2] *** donates Philip Fagan
rPSA-2008-0116-1 unzip rPath Update Announcements
rPSA-2008-0118-1 bzip2 rPath Update Announcements
Re: sans handler gives out n3td3v e-mail to public atlas
Re: sans handler gives out n3td3v e-mail to public phunkbrother
Google SoC 2008: Security Projects jkouns
Re: sans handler gives out n3td3v e-mail to public n3td3v
perl underground and tssci security reepex

Sunday, 23 March

Re: sans handler gives out n3td3v e-mail to public taneja . security
OpenID. The future of authentication on the web? Steven Rakick
Re: OpenID. The future of authentication on the web? Paul Schmehl
Re: OpenID. The future of authentication on the web? fabio
Re: OpenID. The future of authentication on the web? Kern
[ MDVSA-2008:075 ] - Updated bzip2 packages fix denial of service vulnerability security
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? reepex
Re: OpenID. The future of authentication on the web? Paul Schmehl
Re: OpenID. The future of authentication on the web? Larry Seltzer
Re: OpenID. The future of authentication on the web? Steven Rakick
Re: OpenID. The future of authentication on the web? Paul Schmehl
Re: OpenID. The future of authentication on the web? Paul Schmehl
Re: OpenID. The future of authentication on the web? Larry Seltzer
Re: OpenID. The future of authentication on the web? Paul Schmehl
Re: OpenID. The future of authentication on the web? Kurt Buff
Re: OpenID. The future of authentication on the web? Larry Seltzer
Re: OpenID. The future of authentication on the web? Steven Rakick
ircu/snircd remote crash vulnerability Chris Porter

Monday, 24 March

Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Gorn
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Gorn
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Pedro Hugo
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Steven Rakick
Re: OpenID. The future of authentication on the web? John C. A. Bambenek, GCIH, CISSP
Re: OpenID. The future of authentication on the web? Valdis . Kletnieks
Re: OpenID. The future of authentication on the web? Larry Seltzer
Re: OpenID. The future of authentication on the web? John C. A. Bambenek, GCIH, CISSP
Re: OpenID. The future of authentication on the web? Paul Schmehl
Re: OpenID. The future of authentication on the web? Paul Schmehl
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? John C. A. Bambenek, GCIH, CISSP
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? John C. A. Bambenek, GCIH, CISSP
Fwd: Offensive Security Backtrack Training n3td3v
Re: OpenID. The future of authentication on the web? John C. A. Bambenek, GCIH, CISSP
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Petko D. Petkov
Re: OpenID. The future of authentication on the web? Abe Getchell
[USN-591-1] libicu vulnerabilities Jamie Strandboge
[ GLSA 200803-31 ] MIT Kerberos 5: Multiple vulnerabilities Robert Buchholz
[USN-590-1] bzip2 vulnerability Kees Cook
[ GLSA 200803-32 ] Wireshark: Denial of Service Pierre-Yves Rofes
Free Tibet.. Gerald Maggro
Re: Free Tibet.. Jerome Jar

Tuesday, 25 March

[SECURITY] [DSA 1527-1] New debian-goodies packages fix privilege escalation Thijs Kinkhorst
[SECURITY] [DSA 1528-1] New serendipity packages fix cross site scripting Thijs Kinkhorst
Re: Fwd: Offensive Security Backtrack Training Tonu Samuel
sellings Stephen Flaw
Re: sellings Ozan Ozkara
Re: Free Tibet.. Bob Bruen
Re: Free Tibet.. Tremaine Lea
Re: Free Tibet.. Kern
Re: Free Tibet.. Tremaine Lea
Re: Free Tibet.. Dmitry
Re: Free Tibet.. Tremaine Lea
Static Injection into Commercial Lines - DoS on Vonage - Current Status Jan Clairmont
[SECURITY] [DSA 1530-1] New cupsys packages fix multiple vulnerabilities Noah Meyerhans
Re: Static Injection into Commercial Lines - DoS on Vonage - Current Status Kern
CVE-2008-0073 - MPlayer and VLC "sdpplin_parse()" Array Indexing Vulnerability Guido Landi
Re: Free Tibet.. Garrett M. Groff
CORE-2007-1212: SILC pkcs_decode buffer overflow Core Security Technologies Advisories
Re: Free Tibet.. Byron Sonne
Re: Free Tibet.. Anders B Jansson
Re: Free Tibet.. Gautam
Re: Free Tibet.. Peter Dawson
Re: Free Tibet.. Sowhat
Re: Free Tibet.. Jun Zhao
Re: Free Tibet.. www417
Re: Free Tibet.. Adam Hunt

Wednesday, 26 March

Re: Free Tibet.. Mr . Rain
rPSA-2008-0123-1 ruby rPath Update Announcements
rPSA-2008-0120-1 gnome-ssh-askpass openssh openssh-client openssh-server rPath Update Announcements
Re: Static Injection into Commercial Lines - DoSon Vonage - Current Status Philip Fagan
Re: Static Injection into Commercial Lines - DoS on Vonage - Current Status Anja Hofmann
Re: Native American Indians Reassert Control Over Tribal Lands Anja Hofmann
Re: Free Tibet.. Throwaway1 () columbus rr com
Re: Jan Kruska KJK::Hyperion
Re: Free Tibet.. Adam Hunt
Re: Free Tibet.. Razi Shaban
Re: Free Tibet.. Robert Smits
Free Iraq.. n3td3v
[USN-592-1] Firefox vulnerabilities Jamie Strandboge
Pangolin v1.2.590 - The best SQL injector you've ever seen zwell
Cisco Security Advisory: Vulnerability in Cisco IOS with OSPF, MPLS VPN, and Supervisor 32, Supervisor 720, or Route Switch Processor 720 Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS Virtual Private Dial-up Network Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS Multicast Virtual Private Network (MVPN) Data Leak Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS User Datagram Protocol Delivery Issue For IPv4/IPv6 Dual-stack Routers Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple DLSw Denial of Service Vulnerabilities in Cisco IOS Cisco Systems Product Security Incident Response Team
Re: Pangolin v1.2.590 - The best SQL injector you've ever seen A. Ramos
Re: Pangolin v1.2.590 - The best SQL injector you've ever seen Razi Shaban
ZDI-08-013: Novell eDirectory for Linux Stack Overflow zdi-disclosures
Re: Pangolin v1.2.590 - The best SQL injector you've ever seen davidrook
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen josh
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Micheal Cottingham
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Ricardo Giorgi
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Tim Kunschke
Re: Pangolin v1.2.590 - The best SQL injector you've ever seen Tim Kunschke
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Micheal Cottingham
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Tim Kunschke
Multiple vulnerabilities in solidDB 06.00.1018 Luigi Auriemma
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Russ McRee
[ MDVSA-2008:076 ] - Updated wml packages fix symlink vulnerabilities security
[USN-593-1] Dovecot vulnerabilities Kees Cook
[USN-594-1] libnet-dns-perl vulnerability Kees Cook
[USN-595-1] SDL_image vulnerabilities Kees Cook
[USN-596-1] Ruby vulnerabilities Kees Cook
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Micheal Cottingham
[ MDVSA-2008:077 ] - Updated perl-Tk packages fix GIF processing vulnerability security
Re: Free Iraq Throwaway1 () columbus rr com
[ MDVSA-2008:078 ] - Updated openssh packages fix X connection hijacking security
Re: Free Tibet.. Eduardo Tongson
Re: Free Iraq josh

Thursday, 27 March

Re: Free Iraq.. Rankin, James R
[SECURITY] [DSA 1529-1] New Firebird packages fix several vulnerabilities Moritz Muehlenhoff
The reason why "Pangolin is backdoor" zwell.nosec
Re: The reason why "Pangolin is backdoor" Razi Shaban
[Full-disclosure] 答复: The reason why "Pangolin is backdoor" zwell.nosec
[Full-disclosure] Re: 答复: [Full-disclosure] The reason why "Pangolin is backdoor" Russ McRee
Re: The reason why "Pangolin is backdoor" zwell.nosec
[Full-disclosure] Re: 答复: The reason why "Pangolin is backdoor" Razi Shaban
[Full-disclosure] 答复: 答复: The reason why "Pangolin is backdoor" zwell.nosec
Re: Free Iraq Garrett M. Groff
Re: Free Iraq.. Garrett M. Groff
Re: Free Iraq Handrix
the hysteria on pangolin.exe LIUDIEYU dot COM
Re: Free Iraq I. D.
Re: Free Iraq Razi Shaban
Re: Free Iraq josh
Re: Free Iraq.. Rankin, James R
Re: Free Iraq Razi Shaban
Re: Free Iraq.. Razi Shaban
Re: Free Iraq Peter Dawson
Re: Free Iraq Razi Shaban
Re: Free Iraq Garrett M. Groff
Re: Free Iraq Paul Schmehl
Re: Free Iraq news
Re: Free Iraq Garrett M. Groff
Re: Free Iraq davidrook
Re: Free Iraq infolookup
Re: Free Iraq Garrett M. Groff
Re: Free Iraq Razi Shaban
Re: Free Iraq Garrett M. Groff
Re: Free Iraq Valdis . Kletnieks
Re: Free Iraq M . B . Jr .
Re: Free Tibet, free Iraq, free whatever ... security concern
Re: Free Tibet, free Iraq, free whatever ... josh
[SECURITY] [DSA 1532-1] New xulrunner packages fix several vulnerabilities Moritz Muehlenhoff
Re: Free Iraq n3td3v
[ MDVSA-2008:079 ] - Updated sarg packages fix multiple vulnerabilities security
Re: Free Iraq Razi Shaban
Re: Free Iraq Dennis Henderson
Re: Free Iraq Bill Stout
Free Beer Larry Seltzer
Re: Free Iraq Throwaway1 () columbus rr com
[Full-disclosure] Re: 答复: 答复: [Full-disclosure] The reason why "Pangolin is backdoor" taneja . security
Re: Pangolin v1.2.590 - The best SQLinjector you've ever seen Luther D. Anderson

Friday, 28 March

What's going on about Pangolin zwell
The result why "pangolin is backdoor" zwell
[securityreason] *BSD libc (strfmon) Multiple vulnerabilities Maksymilian Arciemowicz
[SECURITY] [DSA 1531-1] New policyd-weight packages fix insecure temporary files Thijs Kinkhorst
rPSA-2008-0128-1 firefox rPath Update Announcements
[SECURITY] [DSA 1533-1] New exiftags packages fix several vulnerabilities Devin Carraway
Massive IFRAME SEO Poisoning Attack Continuing Dancho Danchev
Re: Free Tibet, free Iraq, free whatever ... security concern
Re: Free Iraq b.
Re: Free Tibet, free Iraq, free whatever ... security concern
[Full-disclosure] RE: [Full-disclosure]Re: 答复: 答复: [Full-disclosure] The reason why "Pangolin is backdoor" zwell.nosec
Re: What's going on about Pangolin xor_
Re: What's going on about Pangolin cocoruder .
Re: What's going on about Pangolin zwell.nosec
Re: Free Iraq M . B . Jr .
CA Multiple Products DSM ListCtrl ActiveX Control Buffer Overflow Vulnerability Williams, James K
[SECURITY] [DSA 1534-1] New iceape packages fix several vulnerabilities Moritz Muehlenhoff
Re: What's going on about Pangolin Andreas Selvicki
Re: What's going on about Pangolin josh
Re: What's going on about Pangolin Tremaine Lea
Re: Free Beer Fetch, Brandon
Re: Free Beer don bailey
Re: Free Beer jeroen
Re: Free Beer sub
Re: Free Beer n3td3v
Re: Free Beer Razi Shaban
[ MDVSA-2008:080 ] - Updated Firefox packages fix multiple vulnerabilities security
Fwd: What's going on about Pangolin Nemes
VMSA-2008-0006 Updated libxml2 service console package VMware Security team

Saturday, 29 March

Re: Fwd: What's going on about Pangolin zwell.nosec
Re: Fwd: What's going on about Pangolin Tim Kunschke
Re: Fwd: What's going on about Pangolin Tremaine Lea
Re: Fwd: What's going on about Pangolin josh
Re: sans handler gives out n3td3v e-mail to public n3td3v
Immunity Debugger v1.5 Nicolas Waisman
[SECURITY] [DSA 1531-2] New policyd-weight packages fix insecure temporary files Thijs Kinkhorst
Re: the hysteria on pangolin.exe poo
Re: What's going on about Pangolin poo
Re: sans handler gives out n3td3v e-mail to public Ureleet

Sunday, 30 March

[SECURITY] [DSA 1535-1] New iceweasel packages fix several vulnerabilities Moritz Muehlenhoff
[TKADV2008-002] avast! 4.7 aavmker4.sys Kernel Memory Corruption Tobias Klein
Kiss Server v1.2 vashnukad vashnukad
Re: Free Iraq vashnukad vashnukad
Re: Free Iraq Jim Popovitch
Re: sans handler gives out n3td3v e-mail to public Valdis . Kletnieks

Monday, 31 March

London DEFCON meet - DC4420 - New Venue - Wednesday 2nd April, 2008 Major Malfunction
Re: London DEFCON meet - DC4420 - New Venue - Wednesday 2nd April, 2008 n3td3v
Re: London DEFCON meet - DC4420 - New Venue - Wednesday 2nd April, 2008 Valdis . Kletnieks
Re: sans handler gives out n3td3v e-mail to public Jason
Directory traversal in 2X ThinClientServer v5.0_sp1-r3497 Luigi Auriemma
ProxyStrike - Active Web Application Proxy Christian Martorella
iDefense Security Advisory 03.31.08: Macrovision InstallShield InstallScript One-Click Install Untrusted Library Loading Vulnerability iDefense Labs
CAU-2008-0001 - Slowly Closing Door Race Condition I)ruid
Re: CAU-2008-0001 - Slowly Closing Door Race Condition Nate McFeters
Metasploit Framework 4.0 / PwnCraft RTS Game METASPLOIT CORPORATION