lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri, 28 Oct 2011 23:03:01 -0400
From: Valdis.Kletnieks@...edu
To: Laurelai <laurelai@...echan.org>
Cc: full-disclosure@...ts.grok.org.uk
Subject: Re: Facebook Attach EXE Vulnerability

On Fri, 28 Oct 2011 20:44:04 CDT, Laurelai said:
> On 10/28/2011 6:17 PM, Ulises2k wrote:
> > You know this?  ;)
> > https://www.facebook.com/whitehat/bounty/

> Facebook has a habit of ignoring issues

So? That's their problem, not yours.

The moral thing to do is to work with them on a responsible disclosure in hopes
of a bounty.  Then when it becomes apparent they intend to ignore the issue,
you've at least tried to do the right thing - so publish and at least score
some reputation points. ;)

Of course, the devil is in the details - for instance, how long is it "responsible"
to wait if you discover a zero-day that's already being exploited on a large
scale?

Content of type "application/pgp-signature" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ