lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Thu, 30 Nov 2006 20:52:25 -0500
From: "Dude VanWinkle" <dudevanwinkle@...il.com>
To: "zdi-disclosures@...m.com" <zdi-disclosures@...m.com>
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk
Subject: Re: [Full-disclosure] ZDI-06-043: Novell Netware Client Print Provider Buffer Overflow Vulnerability

On 11/30/06, zdi-disclosures@...m.com <zdi-disclosures@...m.com> wrote:
> Thanks for pointing this out JP, it does in fact look confusing. We
> determined during the Digital Vaccine filter creation process that a
> previously released filter was robust enough to block the attack without
> further modification and the vendor was immeditately notified.


NP,

I would clarify that in future notifications. i.e.: "tippingpoint
customers have been
protected from attacks of this kind since xyz date by GenericFilterX". Then
you could list the time lines for discovered/acquired, vendor
notification, patch released from vendor, and finally; public
disclosure.

-JP

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ