[Full-disclosure] PsychoStats 3.0.6b and prior

2007-05-18 Thread kefka
newtheme variable only expects sane behaivor, no arguement or an 
arguement with any special character, etc.. will cause it to error and 
display the full path to $pathtohlstats/includes/smarty/Smarty.class.php

$pathtohlstats/server.php?newcss=styles.cssnewtheme=%00

Ex: Warning: Smarty error: unable to read resource: server.html in 
$pathtohlstats/includes/smarty/Smarty.class.php on line 1088


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] PsychoStats 3.0.6b and prior

2007-05-18 Thread gahmad
in tech: Nuke Bookmarks is a web-based application to game statistics for 
players.

exploitability: functional

numbers are missing in attack scenarios.

'The following proof of concept URIs were supplied: '
- URI was

rest is good.

On Fri, 18 May 2007, kefka wrote:

 newtheme variable only expects sane behaivor, no arguement or an
 arguement with any special character, etc.. will cause it to error and
 display the full path to $pathtohlstats/includes/smarty/Smarty.class.php

 $pathtohlstats/server.php?newcss=styles.cssnewtheme=%00

 Ex: Warning: Smarty error: unable to read resource: server.html in
 $pathtohlstats/includes/smarty/Smarty.class.php on line 1088


 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] A Story about my Childhood: Destionation Whitehat

2007-05-18 Thread Technocrat

Please note the Googlemail address, which is from the UK. This most likely
is not the Ross Brown.

So in the last week, someone has spoofed Pedram, David and now Ross.
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] A Story about my Childhood: Destionation Whitehat

2007-05-18 Thread jt5944-27a
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 18 May 2007 08:00:23 -0600 Technocrat
[EMAIL PROTECTED] wrote:
Please note the Googlemail address, which is from the UK. This
most likely
is not the Ross Brown.

So in the last week, someone has spoofed Pedram, David and now
Ross.

gobbles has been a very busy turkey. you forgot to mention the
sixapart outting. gobbles posted that too.

-BEGIN PGP SIGNATURE-
Note: This signature can be verified at https://www.hushtools.com/verify
Version: Hush 2.5

wpwEAQECAAYFAkZNuDQACgkQiDw0BWMaDTFOfwP/cbRfngMFHIgaLNb33/BbNPmmQYni
Z0LYgOmid+kv+S0/j02s86yAZm91sZqL3mKdXsbieDO7nR28qSvilZ9GRm3TYWvXe2z2
EelMKmqtdBmx0GaC173uveYO6bYw8QBk4l9LK2Q5cZiQdP/faX6QU1C3TIHP1vlw/SUy
QJounGk=
=CLuo
-END PGP SIGNATURE-


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] rPSA-2007-0104-1 idle python

2007-05-18 Thread rPath Update Announcements
rPath Security Advisory: 2007-0104-1
Published: 2007-05-17
Products: rPath Linux 1
Rating: Minor
Exposure Level Classification:
Indirect Deterministic Information Exposure
Updated Versions:
python=/[EMAIL PROTECTED]:devel//1/2.4.1-20.9-1
idle=/[EMAIL PROTECTED]:devel//1/2.4.1-20.9-1

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2052
https://issues.rpath.com/browse/RPL-1358

Description:
Previous versions of the python package have a weakness that can expose
memory contents, leading to potential information exposure.

Copyright 2007 rPath, Inc.
This file is distributed under the terms of the MIT License.
A copy is available at http://www.rpath.com/permanent/mit-license.html

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] [OpenPKG-SA-2007.015] OpenPKG Security Advisory (quagga)

2007-05-18 Thread OpenPKG GmbH
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1



Publisher Name:  OpenPKG GmbH
Publisher Home:  http://openpkg.com/

Advisory Id (public):OpenPKG-SA-2007.015
Advisory Type:   OpenPKG Security Advisory (SA)
Advisory Directory:  http://openpkg.com/go/OpenPKG-SA
Advisory Document:   http://openpkg.com/go/OpenPKG-SA-2007.015
Advisory Published:  2007-05-18 08:00 UTC

Issue Id (internal): OpenPKG-SI-20070518.01
Issue First Created: 2007-05-18
Issue Last Modified: 2007-05-18
Issue Revision:  02


Subject Name:Quagga
Subject Summary: Routing Daemon
Subject Home:http://www.quagga.net/
Subject Versions:* = 0.99.6

Vulnerability Id:CVE-2007-1995
Vulnerability Scope: global (not OpenPKG specific)

Attack Feasibility:  run-time
Attack Vector:   remote network
Attack Impact:   denial of service

Description:
A Denial of Service (DoS) vulnerability exists in the routing
daemon Quagga [0], versions up to and including 0.99.6. The Quagga
bgpd(8) daemon is vulnerable as configured peers may cause it to
abort because of an assertion which can be triggered by peers by
sending an UPDATE message with a specially crafted, malformed
Multi-Protocol reachable/unreachable NLRI attribute [1].

References:
[0] http://www.quagga.net/
[1] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1995


Primary Package Name:quagga
Primary Package Home:http://openpkg.org/go/package/quagga

Corrected Distribution:  Corrected Branch: Corrected Package:
OpenPKG Enterprise   E1.0-SOLIDquagga-0.99.5-E1.0.1
OpenPKG CommunityCURRENT   quagga-0.99.7-20070430


For security reasons, this document was digitally signed with the
OpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34)
which you can download from http://openpkg.com/openpkg.com.pgp
or retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/.
Follow the instructions at http://openpkg.com/security/signatures/
for more details on how to verify the integrity of this document.


-BEGIN PGP SIGNATURE-
Comment: OpenPKG GmbH http://openpkg.com/

iD8DBQFGTUD+ZwQuyWG3rjQRApgTAJ9lXl+n8y1zkQTntreB42qA/dRLuwCff7dp
1QxgtYur89bdTFHxJo65+Vg=
=UMkX
-END PGP SIGNATURE-

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] [OpenPKG-SA-2007.017] OpenPKG Security Advisory (ratbox)

2007-05-18 Thread OpenPKG GmbH
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1



Publisher Name:  OpenPKG GmbH
Publisher Home:  http://openpkg.com/

Advisory Id (public):OpenPKG-SA-2007.017
Advisory Type:   OpenPKG Security Advisory (SA)
Advisory Directory:  http://openpkg.com/go/OpenPKG-SA
Advisory Document:   http://openpkg.com/go/OpenPKG-SA-2007.017
Advisory Published:  2007-05-18 09:09 UTC

Issue Id (internal): OpenPKG-SI-20070518.03
Issue First Created: 2007-05-18
Issue Last Modified: 2007-05-18
Issue Revision:  02


Subject Name:ratbox
Subject Summary: IRC Daemon
Subject Home:http://www.ircd-ratbox.org/
Subject Versions:* = 2.2.5

Vulnerability Id:none
Vulnerability Scope: global (not OpenPKG specific)

Attack Feasibility:  run-time
Attack Vector:   remote network
Attack Impact:   denial of service

Description:
A Denial of Service (DoS) vulnerability exists in the Ratbox IRC
Daemon [0], versions up to and including 2.2.5. Too many pending
connections to the server from a single unknown client could result
in a resource starvation.

References:
[0] http://www.ircd-ratbox.org/


Primary Package Name:ratbox
Primary Package Home:http://openpkg.org/go/package/ratbox

Corrected Distribution:  Corrected Branch: Corrected Package:
OpenPKG Enterprise   E1.0-SOLIDratbox-2.2.3-E1.0.1
OpenPKG CommunityCURRENT   ratbox-2.2.6-20070515


For security reasons, this document was digitally signed with the
OpenPGP public key of the OpenPKG GmbH (public key id 61B7AE34)
which you can download from http://openpkg.com/openpkg.com.pgp
or retrieve from the OpenPGP keyserver at hkp://pgp.openpkg.org/.
Follow the instructions at http://openpkg.com/security/signatures/
for more details on how to verify the integrity of this document.


-BEGIN PGP SIGNATURE-
Comment: OpenPKG GmbH http://openpkg.com/

iD8DBQFGTVEyZwQuyWG3rjQRAoAJAKC2gBADugqr8JwcBhChaNc4uqbEOgCfQaUJ
T4TUzZDzOrj3Bay0j6e5yXc=
=JOyc
-END PGP SIGNATURE-

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] The Web has Betrayed Us

2007-05-18 Thread pdp (architect)
http://www.gnucitizen.org/blog/the-web-has-betrayed-us/
http://www.gnucitizen.org/

This is a short explanation of the Advanced Web Hacking talk for
OWASP. The post outlines some of the important aspects that were
covered. There is a lot more into it, but it is a good start I
believe.

-- 
pdp (architect) | petko d. petkov
http://www.gnucitizen.org

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] XSS vulnerability on various german online banking sites (sparkasse) - CORRECTION

2007-05-18 Thread Ulrich Keil
Ulrich Keil wrote:
  The Sparkassen-Finanzgruppe with a transaction volume of over 3.300
  billion euro is one of the largest banks for private customers in
  germany. Many local member-banks of the group use the online banking
  portal provided by sfze (http://www.sfze.de/), a subsidiary company of
  Sparkassen-Finanzgruppe.

After having published the XSS vulnerability on various sparkassen 
online banking sites 24 hours ago, I received feedback from the company 
sfze.

They informed me that the DO NOT operate the online banking portal which 
is affected by the vulnerability.

I therefore have to apologize: It was not my intention to blame the 
wrong company. sfze has nothing to do with the XSS vulnerability on 
german online-banking sites.

To say this clear: I do not know definitely which subsidiary company of 
Sparkassen-Finanzgruppe is responsible for the online banking portal, 
and is able to fix this problem.

Ulrich Keil
-- 
http://www.derkeiler.com
PGP Fingerprint: 5FA4 4C01 8D92 A906 E831  CAF1 3F51 8F47 1233 9AAD
Public key available at http://www.derkeiler.com/uk/pgp-key.asc

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] REWTERZ-20070518 - Authentication Bypass in Rational Soft's Hidden Administrator

2007-05-18 Thread rewterz security team
REWTERZ-20070518 - Authentication Bypass in Rational Soft's Hidden Administrator

Release Date:
18 May, 2007

Severity:
High (Remote Code Execution)

Vendor:
Rational Soft

Software Affected:
Hidden Administrator v1.7 and below

Overview:
rewterz has discovered a critical vulnerability in Hidden
Administrator.  This vulnerability allows a remote attacker to execute
arbitrary code in the context of the user who executed Hidden
Administrator.

Technical Details:
Authentication mechanism of Hidden Administrator can be bypassed with
ease via this vulnerability.  With authentication bypassed at the
Hidden Administrator server, any malicious user can cause Hidden
Administrator to run arbitrary code and assume full control of the
system on which Hidden Administrator is running.

We have confirmed the ability to execute arbitrary own code.  This is
an authentication bypass vulnerability which can be exploited easily.

Credit:
Muhammad Ahmed Siddiqui

Copyright (c) 2003-2007 rewterz, inc
Permission is hereby granted for the redistribution of this alert
electronically. It is not to be edited in any way without express
consent of rewterz.

Disclaimer
The information within this paper may change without notice. Use of
this information constitutes acceptance for use in an AS IS condition.
There are no warranties, implied or express, with regard to this
information. In no event shall the author be liable for any direct or
indirect damages whatsoever arising out of or in connection with the
use or spread of this information. Any use of this information is at
the user's own risk.

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


[Full-disclosure] List Charter

2007-05-18 Thread John Cartwright
[Full-Disclosure] Mailing List Charter
John Cartwright [EMAIL PROTECTED]
 

- Introduction  Purpose -

This document serves as a charter for the [Full-Disclosure] mailing 
list hosted at lists.grok.org.uk.

The list was created on 9th July 2002 by Len Rose, and is primarily 
concerned with security issues and their discussion.  The list is 
administered by John Cartwright.

The Full-Disclosure list is hosted and sponsored by Secunia.


- Subscription Information -

Subscription/unsubscription may be performed via the HTTP interface 
located at http://lists.grok.org.uk/mailman/listinfo/full-disclosure.

Alternatively, commands may be emailed to 
[EMAIL PROTECTED], send the word 'help' in 
either the message subject or body for details.

 
- Moderation  Management -

The [Full-Disclosure] list is unmoderated. Typically posting will be
restricted to members only, however the administrators may choose to 
accept submissions from non-members based on individual merit and 
relevance.

It is expected that the list will be largely self-policing, however in
special circumstances (eg spamming, misappropriation) then offending 
members may be removed from the list by the management.

An archive of postings is available at 
http://lists.grok.org.uk/pipermail/full-disclosure/.
 

- Acceptable Content -

Any information pertaining to vulnerabilities is acceptable, for 
instance announcement and discussion thereof, exploit techniques and 
code, related tools and papers, and other useful information.

Gratuitous advertisement, product placement, or self-promotion is 
forbidden.  Disagreements, flames, arguments, and off-topic discussion 
should be taken off-list wherever possible.

Humour is acceptable in moderation, providing it is inoffensive. 
Politics should be avoided at all costs.

Members are reminded that due to the open nature of the list, they 
should use discretion in executing any tools or code distributed via
this list.
 

- Posting Guidelines -

The primary language of this list is English. Members are expected to 
maintain a reasonable standard of netiquette when posting to the list. 

Quoting should not exceed that which is necessary to convey context, 
this is especially relevant to members subscribed to the digested 
version of the list.

The use of HTML is discouraged, but not forbidden. Signatures will 
preferably be short and to the point, and those containing 
'disclaimers' should be avoided where possible.

Attachments may be included if relevant or necessary (e.g. PGP or 
S/MIME signatures, proof-of-concept code, etc) but must not be active 
(in the case of a worm, for example) or malicious to the recipient.

Vacation messages should be carefully configured to avoid replying to 
list postings. Offenders will be excluded from the mailing list until 
the problem is corrected.

Members may post to the list by emailing 
[EMAIL PROTECTED] Do not send subscription/
unsubscription mails to this address, use the -request address 
mentioned above.


- Charter Additions/Changes -

The list charter will be published at 
http://lists.grok.org.uk/full-disclosure-charter.html.

In addition, the charter will be posted monthly to the list by the 
management.

Alterations will be made after consultation with list members and a 
concensus has been reached.

___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Re: [Full-disclosure] A Story about my Childhood: Destionation Whitehat

2007-05-18 Thread Edward Norton

On 5/18/07, jt5944-27a [EMAIL PROTECTED] wrote:


-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Fri, 18 May 2007 08:00:23 -0600 Technocrat
[EMAIL PROTECTED] wrote:
Please note the Googlemail address, which is from the UK. This
most likely
is not the Ross Brown.

So in the last week, someone has spoofed Pedram, David and now
Ross.

gobbles has been a very busy turkey. you forgot to mention the
sixapart outting. gobbles posted that too.



congrats on moving up from moron to retard. when is the graduation party?
___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability

2007-05-18 Thread VMware Security team
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

- ---
   VMware Security Advisory

Advisory ID:   VMSA-2007-0004.1
Synopsis:  Updated: Multiple Denial-of-Service issues fixed
and directory traversal vulnerability
Issue date:2007-05-04
Updated on:2007-05-17
CVE numbers:   CVE-2007-1069 CVE-2007-1337 CVE-2007-1877
   CVE-2007-1876 CVE-2007-1744
- ---

1. Summary:

Multiple Denial-of-Service issues fixed.  A directory traversal
vulnerability is also addressed.

2. Relevant releases:

VMware Workstation prior to 5.5.4
VMware Player prior to 1.0.4
VMware Server prior to 1.0.3
VMware ACE prior to 1.0.3
VMware ESX 3.0.1 without patches ESX-6856573, ESX-6431040,
 ESX-6704314, ESX-5095559.
VMware ESX 3.0.0 without patches ESX-3496682, ESX-5754280,
 ESX-1256636, ESX-7104553.
VMware ESX 2.5.4 prior to upgrade patch 8  (Build# 44671)
VMware ESX 2.5.3 prior to upgrade patch 11 (Build# 44672)
VMware ESX 2.1.3 prior to upgrade patch 6  (Build# 44407)
VMware ESX 2.0.2 prior to upgrade patch 6  (Build# 44406)

3. Problem description:

Problems addressed by these patches:

a.   Denial-of-Service on Windows based guest operating systems.

 Some VMware products managed memory in a way that failed to
 gracefully handle some general protection faults (GPFs) in Windows
 guest operating systems.

 A malicious user could use this vulnerability to crash Windows
 virtual machines.  While this vulnerability could allow an
 attacker to crash a virtual machine, we do not believe it was
 possible to escalate privileges or escape virtual containment.

 VMware thanks Rubén Santamarta of Reversemode for identifying and
 reporting this issue.

 The Common Vulnerabilities and Exposures project (cve.mitre.org)
 assigned the name CVE-2007-1069 to this issue.

 ESX
 ---
 ESX Server 3.0.1 Download Patch Bundle ESX-6856573
 ESX Server 3.0.0 Download Patch Bundle ESX-3496682
 ESX 2.5.4 Upgrade Patch 8  (Build# 44671)
 ESX 2.5.3 Upgrade Patch 11 (Build# 44672)
 ESX 2.1.3 Upgrade Patch 6  (Build# 44407)
 ESX 2.0.2 Upgrade Patch 6  (Build# 44406)

 Hosted products
 ---
 VMware Workstation 5.5.4 (Build# 44386)
 VMware Player  1.0.4 (Build# 44386)
 VMware Server  1.0.3 (Build# 44356)
 VMware ACE 1.0.3 (Build# 44385)

b.   Denial-of-Service using ACPI I/O ports

 Virtual machines can be put in various states of suspension, as
 specified by the ACPI power management standard. When returning
 from a sleep state (S2) to the run state (S0), the virtual machine
 process (VMX) collects information about the last recorded running
 state for the virtual machine.  Under some circumstances, VMX read
 state information from an incorrect memory location. This issue
 could be used to complete a successful Denial-of-Service attack
 where the virtual machine would need to be rebooted.

 Thanks to Tavis Ormandy of Google for identifying this issue.
 http://taviso.decsystem.org/virtsec.pdf

 The Common Vulnerabilities and Exposures project (cve.mitre.org)
 has assigned the name CVE-2007-1337 to this issue.

 ESX
 ---
 ESX 3.0.1 Download Patch Bundle ESX-6431040
 ESX 3.0.0 Download Patch Bundle ESX-5754280
 ESX 2.5.4 Upgrade Patch 8  (Build# 44671)
 ESX 2.5.3 Upgrade Patch 11 (Build# 44672)
 ESX 2.1.3 Upgrade Patch 6  (Build# 44407)
 ESX 2.0.2 Upgrade Patch 6  (Build# 44406)

 Hosted products
 ---
 VMware Workstation 5.5.4 (Build# 44386)
 VMware Player  1.0.4 (Build# 44386)
 VMware Server  1.0.3 (Build# 44356)
 VMware ACE 1.0.3 (Build# 44385)

c.   Denial-of-Service using malformed configuration data

 Some VMware products support storing configuration information
 files. Under some circumstances, a malicious user could instruct
 the virtual machine process (VMX) to store malformed data, causing
 an error. This error could enable a successful Denial-of-Service
 attack on guest operating systems.

 VMware would like to thank Per-Fredrik Pollnow and Mikael Janers
 technical security consultants at SunGard iXsecurity.

 The Common Vulnerabilities and Exposures project (cve.mitre.org)
 has assigned the name CVE-2007-1877 to this issue.

 ESX
 ---
 ESX 3.0.1 Download Patch Bundle ESX-6704314 and ESX-5095559
 ESX 3.0.0 Download Patch Bundle ESX-1256636 and ESX-7104553
 ESX 2.5.4 Upgrade Patch 8  (Build# 44671)
 ESX 2.5.3 Upgrade Patch 11 (Build# 44672)
 ESX 2.1.3 Upgrade Patch 6  (Build# 44407)
 ESX 2.0.2 Upgrade Patch 6  (Build# 44406)

 Hosted products
 

[Full-disclosure] [USN-436-2] KTorrent vulnerability

2007-05-18 Thread Kees Cook
=== 
Ubuntu Security Notice USN-436-2   May 18, 2007
ktorrent vulnerability
CVE-2007-1799
===

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 6.10
Ubuntu 7.04

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
  ktorrent 1.2-0ubuntu5.2

Ubuntu 6.10:
  ktorrent 2.0.3+dfsg1-0ubuntu1.2

Ubuntu 7.04:
  ktorrent 2.1-0ubuntu2.1

After a standard system upgrade you need to restart KTorrent to effect 
the necessary changes.

Details follow:

USN-436-1 fixed a vulnerability in KTorrent.  The original fix for path 
traversal was incomplete, allowing for alternate vectors of attack.  
This update solves the problem.

Original advisory details:

 Bryan Burns of Juniper Networks discovered that KTorrent did not 
 correctly validate the destination file paths nor the HAVE statements 
 sent by torrent peers. A malicious remote peer could send specially 
 crafted messages to overwrite files or execute arbitrary code with user 
 privileges.


Updated packages for Ubuntu 6.06 LTS:

  Source archives:


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_1.2-0ubuntu5.2.diff.gz
  Size/MD5:43908 4b55922fe7424a6917521604a1a30bd6

http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_1.2-0ubuntu5.2.dsc
  Size/MD5:  785 f3b9690bf3818c509f96680ebaa7f597

http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_1.2.orig.tar.gz
  Size/MD5:  1447380 55c6c4ae679aea0ba0370058856ddb92

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_1.2-0ubuntu5.2_amd64.deb
  Size/MD5:   799786 b1bd2e290ab006d9f3b4fba8b5c89e1f

  i386 architecture (x86 compatible Intel/AMD)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_1.2-0ubuntu5.2_i386.deb
  Size/MD5:   756728 cbd80bdb43896a174336226b5f97cce4

  powerpc architecture (Apple Macintosh G3/G4/G5)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_1.2-0ubuntu5.2_powerpc.deb
  Size/MD5:   790630 e89da3850d7ffb80b8512ba7a454ad9f

  sparc architecture (Sun SPARC/UltraSPARC)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_1.2-0ubuntu5.2_sparc.deb
  Size/MD5:   759562 e47ed41ae1ca4543bd9c642ff2b0eff9

Updated packages for Ubuntu 6.10:

  Source archives:


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.0.3+dfsg1-0ubuntu1.2.diff.gz
  Size/MD5:   337132 a946ad69c0bf0041c27432874e14455d

http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.0.3+dfsg1-0ubuntu1.2.dsc
  Size/MD5:  754 c3d171b3a900e009d0bf01802045c4be

http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.0.3+dfsg1.orig.tar.gz
  Size/MD5:  2183661 891f2cc509331a4283f958b068bbcf7d

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.0.3+dfsg1-0ubuntu1.2_amd64.deb
  Size/MD5:  1221058 9b5c8a651ad77cf6b92216ede3535567

  i386 architecture (x86 compatible Intel/AMD)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.0.3+dfsg1-0ubuntu1.2_i386.deb
  Size/MD5:  1182820 cac90a9294b823590345661faa1e5847

  powerpc architecture (Apple Macintosh G3/G4/G5)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.0.3+dfsg1-0ubuntu1.2_powerpc.deb
  Size/MD5:  1205294 7cbfc992145b665864ad260352550e12

  sparc architecture (Sun SPARC/UltraSPARC)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.0.3+dfsg1-0ubuntu1.2_sparc.deb
  Size/MD5:  1159814 0503cdf19dfa44f0b5acc3b65a69aa71

Updated packages for Ubuntu 7.04:

  Source archives:


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.1-0ubuntu2.1.diff.gz
  Size/MD5: 7286 ae881c04eaa732f36ebbf827f24427bf

http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.1-0ubuntu2.1.dsc
  Size/MD5:  749 e1bb6d3f0d0b6f8b92079fa27cb8c3d1

http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.1.orig.tar.gz
  Size/MD5:  3459985 2e3c350fe02b68936a6f8f6460fae8f6

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.1-0ubuntu2.1_amd64.deb
  Size/MD5:  2445288 db1df770f52eaad7ac5752c0e82e2473

  i386 architecture (x86 compatible Intel/AMD)


http://security.ubuntu.com/ubuntu/pool/main/k/ktorrent/ktorrent_2.1-0ubuntu2.1_i386.deb
  Size/MD5:  2404202 8cf7a153dac6556701bb54751b5f65a1

  powerpc architecture (Apple Macintosh G3/G4/G5)



[Full-disclosure] Spoofing via Google

2007-05-18 Thread Aaron Gray
An example of spoof redirection via Google :-

http://www.google.com/pagead/iclk?sa=lai=Br3ycNQz5Q-fXBJGSiQLU0eDSAueHkArnhtWZAu-FmQWgjlkQAxgFKAg4AEDKEUiFOVD-4r2f-P8BoAGyqor_A8gBAZUCCapCCqkCxU7NLQH0sz4num=5adurl=http://cpe-24-33-241-95.twmi.res.rr.com/www.paypal.com/cgi-bin/webscr=home=p/index.php

Found on PayPal spoof email.

Aaron


___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] PsychoStats 3.0.6b and prior

2007-05-18 Thread kefka
Correction: it should be 
$pathto*psycho*stats/server.php?newcss=styles.cssnewtheme=%00

and $pathto*psycho*stats/includes/smarty/Smarty.class.php

Took a passing glance at hlstats a few night prior.
I can provide more excuses upon request.
 newtheme variable only expects sane behaivor, no arguement or an
 arguement with any special character, etc.. will cause it to error and
 display the full path to $pathtohlstats/includes/smarty/Smarty.class.php

 $pathtohlstats/server.php?newcss=styles.cssnewtheme=%00

 Ex: Warning: Smarty error: unable to read resource: server.html in
 $pathtohlstats/includes/smarty/Smarty.class.php on line 1088


 ___
 Full-Disclosure - We believe in it.
 Charter: http://lists.grok.org.uk/full-disclosure-charter.html
 Hosted and sponsored by Secunia - http://secunia.com/



___
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/