Full Disclosure: by date

294 messages starting Oct 01 13 and ending Oct 31 13
Date index | Thread index | Author index


Tuesday, 01 October

Re: iOS: List of available trusted root certificates Jason Hellenthal
Rooted CON 2014 - Call For Papers Omar Benbouazza
Re: tor vulnerabilities? Georgi Guninski
CORE-2013-0828 - PDFCool Studio Buffer Overflow Vulnerability CORE Advisories Team
CORE-2013-0904 - PinApp Mail-SeCure Access Control Failure CORE Advisories Team
Defense in depth -- the Microsoft way (part 11): privilege escalation for dummies Stefan Kanthak
Serious Yahoo bug discovered. Researchers rewarded with $12.50 Ivan .Heca
[Article] Linux Kernel Patches For Linux Kernel Security x90c

Wednesday, 02 October

Re: [Article] Linux Kernel Patches For Linux Kernel Security Daniel Cegiełka
[Django] Cookie-based session storage session invalidation issue G. S. McNamara
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Alex
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Ian Hayes
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Ian Hayes
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Ian Hayes
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Justin Ferguson
Cisco Security Advisory: Cisco IOS XR Software Memory Exhaustion Vulnerability Cisco Systems Product Security Incident Response Team
[Security-news] SA-CONTRIB-2013-078 - Quick Tabs - Access Bypass security-news
Hide Photo+Video Safe v1.6 iOS - Multiple Vulnerabilities Vulnerability Lab
SilverStripe Framework CMS 3.0.5 - Multiple Web Vulnerabilities Vulnerability Lab
elproLOG MONITOR WebAccess 2.1 - Multiple Web Vulnerabilities Vulnerability Lab
WebAssist PowerCMS PHP - Multiple Web Vulnerabilities Vulnerability Lab
Security Guard CMS QT 4.7.3 - Local Stack Buffer Overflow Vulnerability Vulnerability Lab
Paypal Inc Bug Bounty #99 - Filter Bypass & Persistent Vulnerability Vulnerability Lab
Apple iOS 7 iPad2 Face-Time 1.0.2 - Privacy Vulnerability Vulnerability Lab

Thursday, 03 October

Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Brandon Whaley
PRISM catsandd0gz . dinosaursandwh0res
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Jordon Bedwell
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Jordon Bedwell
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Jordon Bedwell
Re: [Django] Cookie-based session storage session invalidation issue Paul McMillan
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 adam
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Benji
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Benji
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Justin Ferguson
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Benji
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 BlackHawk
SEC Consult SA-20131003-0 :: Denial of service vulnerability in Citrix NetScaler SEC Consult Vulnerability Lab
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 coderman
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 coderman
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 coderman
[ MDVSA-2013:245 ] proftpd security
[SOJOBO-ADV-13-01] - Zenphoto 1.4.5.2 multiple vulnerabilities advisories
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 dextop
Re: [Django] Cookie-based session storage session invalidation issue Paul McMillan
Re: [Django] Cookie-based session storage session invalidation issue G. S. McNamara
Re: [Django] Cookie-based session storage session invalidation issue Paul McMillan
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Jordon Bedwell
Re: [Django] Cookie-based session storage session invalidation issue G. S. McNamara
Re: [Django] Cookie-based session storage session invalidation issue G. S. McNamara
Re: [Django] Cookie-based session storage session invalidation issue G. S. McNamara
Re: [Django] Cookie-based session storage session invalidation issue Jeffrey Walton
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 coderman
Re: Serious Yahoo bug discovered. Researchers rewarded with $12.50 Michal Zalewski

Friday, 04 October

SEC Consult SA-20131004-0 :: SQL injection vulnerability in Zabbix SEC Consult Vulnerability Lab
Multiple vulnerabilities in Ice Cold Apps Servers Ulitmate Version 6.0.2(12) for Android Larry W. Cashdollar
[SECURITY] [DSA 2768-1] icedtea-web security update Salvatore Bonaccorso

Saturday, 05 October

Re: PRISM Valdis . Kletnieks
Re: PRISM Jeffrey Walton

Monday, 07 October

[ MDVSA-2013:246 ] openjpa security

Tuesday, 08 October

How many .gov sites did the usa government ddosed/nearly defaced? Georgi Guninski
NotSoSecure CTF (in partnership with Appsec USA) sid
Re: How many .gov sites did the usa government ddosed/nearly defaced? gremlin
[SECURITY] [DSA-2769-1] kfreebsd-9 security update Salvatore Bonaccorso
Re: How many .gov sites did the usa government ddosed/nearly defaced? Jeffrey Walton
Re: How many .gov sites did the usa government ddosed/nearly defaced? coderman

Wednesday, 09 October

Re: PRISM Corwin Grey
[CVE-2013-2254] Apache Sling denial of service vulnerability Carsten Ziegeler
New version of JBrute: v0.96 (beta) Gonzalo Camino
List Charter John Cartwright
[SECURITY] [DSA 2770-1] torque security update Salvatore Bonaccorso
[ISecAuditors Security Advisories] Multiple Vulnerabilities in Uebimiau <= 2.7.11 ISecAuditors Security Advisories
[ISecAuditors Security Advisories] Multiple Reflected XSS vulnerabilities in BoltWire <= v3.5 ISecAuditors Security Advisories
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Firewall Services Module Software Cisco Systems Product Security Incident Response Team
[SECURITY] [DSA 2771-1] nas security update Moritz Muehlenhoff
Multiple vulnerabilities in flv-player MustLive
Re: How many .gov sites did the usa government ddosed/nearly defaced? Luther Blissett

Thursday, 10 October

Re: How many .gov sites did the usa government ddosed/nearly defaced? Omar Benbouazza
[ MDVSA-2013:247 ] gnupg security
[ MDVSA-2013:248 ] xinetd security
[ MDVSA-2013:249 ] libraw security
[SECURITY] [DSA 2772-1] typo3-src security update Moritz Muehlenhoff
Microsoft Pays Security Researcher James Forshaw $100, 000 For Windows 8 Flaw Jeffrey Walton

Friday, 11 October

[SECURITY] [DSA 2773-1] gnupg security update Thijs Kinkhorst
[SECURITY] [DSA 2774-1] gnupg security update Thijs Kinkhorst
[SECURITY] [DSA 2775-1] ejabberd security update Thijs Kinkhorst
Request for short subject lines / titles on FD Hurgel Bumpf
Hack a Facebook account win 3 IE9+ UAFS (0day) mildorarth bossman
[SECURITY] [DSA 2776-1] drupal6 security update Moritz Muehlenhoff
[SECURITY] [DSA 2777-1] systemd security update Moritz Muehlenhoff
Going beyond vulnerability rewards Jeffrey Walton
[SECURITY] [DSA 2778-1] libapache2-mod-fcgid security update Salvatore Bonaccorso
CVE-2013-0634 Original sample can not be confirmed until now アドリアンヘンドリック

Saturday, 12 October

Multiple vulnerabilities in mp3-player MustLive

Sunday, 13 October

Re: [funsec] Going beyond vulnerability rewards Steve Pirk
Whonix Anonymous Operating System Version 7 Released! adrelanos
Apache Software Foundation A Subsite Remote command execution you help

Monday, 14 October

ShoreWare Director Denial of Service and Arbitrary File Modification Dennis Kelly
Japan's largest domain name registrar a subsite remote command execution you help
[SECURITY] [DSA 2779-1] libxml2 security update Michael Gilbert

Tuesday, 15 October

Critical vulnerabilities discovered in Gazelle and TBDEV.net Bogdan Calin
backdoors in spamtitan yello man
remote root exploit in pineapp mail-secure yello man
My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities Vulnerability Lab
OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability Vulnerability Lab
UbiDisk File Manager v2.0 iOS - Multiple Web Vulnerabilities Vulnerability Lab
Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability Vulnerability Lab
Paypal Inc Bug Bounty #105 MOS - Multiple Persistent Print Layout Vulnerabilities Vulnerability Lab
SEC Consult SA-20131015-0 :: Multiple vulnerabilities in SpamTitan SEC Consult Vulnerability Lab
ZAPms v1.42 CMS - Client Side Cross Site Scripting Web Vulnerability Vulnerability Lab
DornCMS Application v1.4 - Multiple Web Vulnerabilities Vulnerability Lab

Wednesday, 16 October

[ISecAuditors Security Advisories] PL/SQL Injection in Oracle Portal Demo Organization Chart ISecAuditors Security Advisories
Level One Enterprise Access Points Password Disclosure Richard Weinberger
WebTester 5.x Multiple Vulnerabilities X-Cisadane
Ploutus malware, free cash Omar Benbouazza
Re: Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability Juha-Matti Laurio
[SE-2012-01] Issue 69 details and IBM Java vulnerabilities Security Explorations
PayPal Inc Bug Bounty #61 - Persistent Mail Encoding Vulnerability Vulnerability Lab
[Security-news] SA-CONTRIB-2013-079 - Context - Mulitple Vulnerabilities security-news
Re: OliveOffice Mobile Suite 2.0.3 iOS - File Include Vulnerability Źmicier Januszkiewicz
[Security-news] SA-CONTRIB-2013-080 - Simplenews - Cross Site Scripting (XSS) security-news
[Wooyun]German Nutrition Society website Sql injection Wooyun.org
Re: Apple iOS 7.2 - Sim Lock Screen Display Bypass Vulnerability security curmudgeon

Thursday, 17 October

[ MDVSA-2013:250 ] mysql security
Zikula CMS v1.3.5 - Multiple Web Vulnerabilities Vulnerability Lab
PayPal Inc Bug Bounty #61 - Persistent Mail Encoding Vulnerability Vulnerability Lab
Bluetooth U v1.2.0 iOS - Directory Traversal Vulnerability Vulnerability Lab
Cisco Security Advisory: Multiple Vulnerabilities in Cisco ASA Software Cisco Systems Product Security Incident Response Team
[ISecAuditors Security Advisories] CSRF vulnerability in LinkedIn ISecAuditors Security Advisories
Elite Graphix ElitCMS 1.01 & PRO - Multiple Web Vulnerabilities Vulnerability Lab
NEW VMSA-2013-0012 VMware vSphere updates address multiple vulnerabilities "VMware Security Response Center"
Intelligence agency subversions and clandestine, illicit programs; lack of popular outrage [was Re: PRISM] coderman
Secure whistleblowing feedback / reporting systems in the content of compartmented information, endpoint security [was: [NSA bitching] [formerly Re: PRISM][]] coderman
Re: Secure whistleblowing feedback / reporting systems in the content of compartmented information, endpoint security [was: [NSA bitching] [formerly Re: PRISM][]] Jeffrey Walton
Foreign Intelligence Resistant systems [was Re: reasonable return on investment; better investments in security [....]] coderman
Re: Secure whistleblowing feedback / reporting systems in the content of compartmented information, endpoint security [was: [NSA bitching] [formerly Re: PRISM][]] coderman
Re: ... endpoint security, strong encryption coderman

Friday, 18 October

Re: Foreign Intelligence Resistant systems [was Re: reasonable return on investment; better investments in security [....]] Scott Herbert
[ MDVSA-2013:251 ] aircrack-ng security
[ MDVSA-2013:252 ] torque security
[ MDVSA-2013:253 ] libtar security
[ MDVSA-2013:254 ] quagga security
[ MDVSA-2013:255 ] clutter security
[ MDVSA-2013:256 ] apache-mod_fcgid security
Re: Secure whistleblowing feedback / reporting systems in the content of compartmented information, endpoint security [was: [NSA bitching] [formerly Re: PRISM][]] dan
Malware Analysis Abhay Yadav
[ANN] Struts 2.3.15.3 GA release available - security fix Lukasz Lenart
TAILS (Tor Linux distribution) contains extra root CAs ? LEGIT ? BM-2cUW5x4Ur6WBV9gr53QNfsv7RTLQXeS4p7
new tool mbr_store-1.0.tar.gz and new version of hwk Levon Kayan
[SECURITY] [DSA 2780-1] mysql-5.1 security update Moritz Muehlenhoff
Re: Secure whistleblowing feedback / reporting systems in the content of compartmented information, endpoint security [was: [NSA bitching] [formerly Re: PRISM][]] coderman

Saturday, 19 October

Defense in depth -- the Microsoft way (part 12): NOOP security fixes Stefan Kanthak
[SECURITY] [DSA 2781-1] python-crypto security update Yves-Alexis Perez
Linux Kernel Patches For Linux Kernel Security x90c
x90c's site Announcement x90c

Sunday, 20 October

glibc 2.5 <= reloc types to crash bug x90c
[SECURITY] [DSA 2782-1] polarssl security update Moritz Muehlenhoff
[Article] The Internal of Reloc .text x90c
GreHack'13 - CTF - Call for DJ/Musicians/Bands Fab Duchene
Re: glibc 2.5 <= reloc types to crash bug Jeffrey Walton

Monday, 21 October

CVE-2013-4390: Apache Sling open redirect on login Carsten Ziegeler
Advantages of Stack Guard over Stack Shield Jaydeep Solanki
Re: My File Explorer v1.3.1 iOS - Multiple Web Vulnerabilities security curmudgeon
Re: Advantages of Stack Guard over Stack Shield Jeffrey Walton
[SECURITY] [DSA 2783-1] librack-ruby security update Thijs Kinkhorst
Any particular reason why MS is scanning me for port 80? silence_is_best
Wicked Smaht O-Dayuh in Quest One(tm) Password Manager Johnny Bravo
[CVE-2013-5702] Watchguard Server Center v11.7.4 Multiple Non-Persistent Cross-Site Scripting Vulnerabilities Julien Ahrens
Re: Any particular reason why MS is scanning me for port 80? Michal Zalewski
Re: Any particular reason why MS is scanning me for port 80? Gary Baribault

Tuesday, 22 October

Re: Advantages of Stack Guard over Stack Shield Pavel Kankovsky
Re: PRISM Randal T. Rioux
Re: Any particular reason why MS is scanning me for port 80? Bobby Broughton
Re: [Full-disclosure] Any particular reason why MS is scanning me for port 80? silence_is_best
Re: Any particular reason why MS is scanning me for port 80? silence_is_best
Re: Any particular reason why MS is scanning me for port 80? Pedro Worcel
[ANNOUNCE] eCL0WN for Android v1.0 released Jeroen van Beek
[CVE-2013-4295] Apache Shindig information disclosure vulnerability Ryan Baxter
Re: Any particular reason why MS is scanning me for port 80? Bobby Broughton
[CVE-2013-2751, CVE-2013-2752] NETGEAR ReadyNAS Remote Root Craig Young
Web Attackers Blacklist J. Oquendo
[SECURITY] [DSA 2784-1] xorg-server security update Moritz Muehlenhoff
Blog Post: Complete, Persistent Compromise of Netgear Wireless Routers Zachary Cutlip
Re: Any particular reason why MS is scanning me for port 80? adam
[PSA-2013-1022-1] Microsoft Silverlight Invalid Typecast / Memory Disclosure fulldis
AusCERT2014: Call for Presentations NOW OPEN Parth Shukla
AusCERT2014: Call for Presentations NOW OPEN Parth Shukla
[CVE-2013-5939]PHPCMS guestbook module Stored XSS Vulnerability root

Wednesday, 23 October

[Article] The Audit DSOs of the rtld x90c
[Article] The Audit DSOs of the rtld x90c
[Article] The Audit DSOs of the rtld x90c
[Article] The Audit DSOs of the rtld x90c
[Article] The Audit DSOs of the rtld x90c
[Article] The Audit DSOs of the rtld * NO SPAM * x90c
Slightly OT: What SSL cert do you consider strongest? David Miller
Re: Blog Post: Complete, Persistent Compromise of Netgear Wireless Routers Swair Mehta
D-Link Security Contact? infosec4breakfast
Handling bad ISP's silence_is_best
Re: Slightly OT: What SSL cert do you consider strongest? Jeffrey Walton
Re: D-Link Security Contact? Omar Benbouazza
[ MDVSA-2013:257 ] nss security
Re: Slightly OT: What SSL cert do you consider strongest? gremlin
darpa to automatically patch flaws Georgi Guninski
Re: darpa to automatically patch flaws J. Oquendo
Re: darpa to automatically patch flaws Jeffrey Walton
Re: Slightly OT: What SSL cert do you consider strongest? Fabian Wenk
Cisco Security Advisory: Apache Struts 2 Command Execution Vulnerability in Multiple Cisco Products Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Multiple Vulnerabilities in Cisco Identity Services Engine Cisco Systems Product Security Incident Response Team
Cisco Security Advisory: Cisco IOS XR Software Route Processor Denial of Service Vulnerability Cisco Systems Product Security Incident Response Team
Re: darpa to automatically patch flaws dave
Microsoft Word Protect Document Password Feature Hurgel Bumpf
Re: Handling bad ISP's Alexander Georgiev
[Security-news] SA-CONTRIB-2013-081 - Spaces - Access bypass security-news
[Security-news] SA-CONTRIB-2013-082 - Bean - Cross Site Scripting (XSS) security-news
Re: Handling bad ISP's coderman
Re: Handling bad ISP's coderman
Re: Handling bad ISP's Alex
Re: Slightly OT: What SSL cert do you consider strongest? Alex
Re: Slightly OT: What SSL cert do you consider strongest? Fabian Wenk

Thursday, 24 October

Re: Slightly OT: What SSL cert do you consider strongest? Jeffrey Walton
[ISecAuditors Security Advisories] HTTP Response Splitting Vulnerability in WebCollab <= v3.30 ISecAuditors Security Advisories
[CVE-2013-6239]Contexis 1.0 CMS, Reflected Xss Fran
.NET Runtime packer PoC Yvan Janssens
Re: Handling bad ISP's silence_is_best
EasyXDM 2.4.16 multiple vulnerabilities Krzysztof Kotowicz
Re: Handling bad ISP's silence_is_best
Re: Handling bad ISP's Pedro Worcel
Re: Handling bad ISP's Jordon Bedwell
Re: Handling bad ISP's Gregory Boddin
Re: Slightly OT: What SSL cert do you consider strongest? John Adams
CA20131024-01: Security Notice for CA SiteMinder Kotas, Kevin J
[SECURITY] [DSA 2783-2] librack-ruby regression update Salvatore Bonaccorso

Friday, 25 October

Re: Handling bad ISP's Short, Chris
Re: NotSoSecure CTF (in partnership with Appsec USA) sid
Netgear Root Compromise via Command Injection Zachary Cutlip
AFU and IL vulnerabilities in Uploadify MustLive
DC4420 - London DEFCON - October meet - Tuesday 29th October 2013 Major Malfunction
Feeder.co RSS Feeder 5.2 Chrome - Persistent Software Vulnerability Vulnerability Lab
Onpub CMS 1.4 & 1.5 - Multiple SQL Injection Vulnerabilities Vulnerability Lab
Paypal Inc Bug Bounty #104 - Persistent Exception Vulnerability Vulnerability Lab

Sunday, 27 October

[SECURITY] [DSA 2787-1] roundcube security update Salvatore Bonaccorso
[CVE-2012-6297] DD-WRT v24-sp2 Command Injection Craig Young
Re: Slightly OT: What SSL cert do you consider strongest? Fabian Wenk
[SECURITY] [DSA 2785-1] chromium-browser security update Michael Gilbert
[Wooyun]Apache Struts2 showcase multiple XSS Wooyun.org
How I Compiled TrueCrypt For Windows and Matched the Official Binaries Xavier de Carné de Carnavalet

Monday, 28 October

[SECURITY] [DSA 2786-1] icu security update Michael Gilbert
WatchGuard - CVE-2013-6021 - Bug and exploit details Jérôme Nokin
[ISecAuditors Security Advisories] XSS vulnerability in LinkedIn ISecAuditors Security Advisories
[scip_Advisory 10847] MobileIron 4.5.4 Device Registration regpin Cross Site Scripting Marc Ruef
Re: How I Compiled TrueCrypt For Windows and Matched the Official Binaries Pedro Worcel
Mavericks...less then a bargin? silence_is_best
ILIAS eLearning 4.3.4 & 4.4 CMS - Persistent Notes Web Vulnerability Vulnerability Lab
Re: Mavericks...less then a bargin? Joel Esler
Re: How I Compiled TrueCrypt For Windows and Matched the Official Binaries besancon
Re: Mavericks...less then a bargin? silence_is_best
Re: Mavericks...less then a bargin? Jeffrey Walton
Re: Mavericks...less then a bargin? PuNkErX w
[ MDVSA-2013:258 ] icu security
[ MDVSA-2013:259 ] x11-server security
[ MDVSA-2013:260 ] x11-server security
[ MDVSA-2013:261 ] dropbear security
[ MDVSA-2013:262 ] python-pycrypto security
Re: Mavericks...less then a bargin? Joel Esler
Re: Mavericks...less then a bargin? Jeffrey Walton

Tuesday, 29 October

Re: Mavericks...less then a bargin? Omar Benbouazza
Re: Mavericks...less then a bargin? silence_is_best
Re: Mavericks...less then a bargin? silence_is_best
Re: Mavericks...less then a bargin? Luther Blissett
CVE-2013-5695 Multilple Cross Site Scripting (XSS) Attacks in Ops View J. Oquendo
CVE-2013-5694 Blind SQL Injection in Ops View J. Oquendo
ASUS RT-N13U Unsecured Telnet on LAN and WAN Shelby Spencer
Advisory: sup MUA Command Injection joernchen
Olat CMS 7.8.0.1 - Persistent Calender Web Vulnerability Vulnerability Lab
GTX CMS 2013 Optima - Multiple Web Vulnerabilities Vulnerability Lab
[ MDVSA-2013:263 ] roundcubemail security
Re: ASUS RT-N13U Unsecured Telnet on LAN and WAN Shelby Spencer
Google Play In-Billing Library Hacked Dominik Schürmann
Cryptolocker- Hey SOPHOS RandallM
Apache PHP Remote Exploit - apache-magika.c king cope
ap-unlock.py - apache + php remote code exection exploit Levon Kayan
New version of JBrute: v0.97 (beta) Gonzalo Camino

Wednesday, 30 October

Real-World CSRF attack hijacks DNS Server configuration of TP-Link routers Jakob Lell
Cisco Security Advisory: Multiple Vulnerabilities in Cisco IOS XE Software for 1000 Series Aggregation Services Routers Cisco Systems Product Security Incident Response Team
Re: ASUS RT-N13U Unsecured Telnet on LAN and WAN Craig Young
[Security-news] SA-CONTRIB-2013-084 - FileField Sources - Access Bypass security-news
[Security-news] SA-CONTRIB-2013-083 - Quiz - Access Bypass security-news
[Security-news] SA-CONTRIB-2013-085 - Feed Element Mapper - Cross Site Scripting security-news
[Security-news] SA-CONTRIB-2013-086 - Monster Menus - Access bypass security-news
nullcon Goa V First speaker list and CFP closes soon nullcon
[Security-news] PSA-2013-002: Direct download links available even during Drupal.org upgrade window security-news

Thursday, 31 October

[SECURITY] [DSA 2788-1] iceweasel security update Raphael Geissert
ap-unlock-v2.py - apache/$webserver + php remote code execution exploit Levon Kayan
[ MDVSA-2013:264 ] firefox security