Re: How secure is software X?

2006-05-15 Thread Paul B. Saitta
On Fri, May 12, 2006 at 02:59:17AM +0100, David Litchfield wrote: How secure is software X? At least as secure as Vulnerability Assessment Assurance Level P; or Q or R. Well, that's what I think we should be able to say. What we need is an open standard, that has been agreed upon by

Re: How secure is software X?

2006-05-15 Thread Fabian Becker
Dear David in my opinion a software can either be secure or not secure. I think it's a bit like a woman cannot be a bit pregnant. But the protocol you are talking about can be used to tell the secure from the insecure pieces of software. By applying a test for these rules against systems,

PhpBB = 2.0.20 Admin/Restore Database remote cmmnds xctn (works with admin sid)

2006-05-15 Thread rgod
an admin or whoever succeed to find admin sid is able to launch commands, advisory/poc exploit: http://retrogod.altervista.org/phpbb_2020_admin_xpl.html

RE: Oracle - the last word

2006-05-15 Thread Iggy E
I politely disagree... if there are no measurements then there can be no metrics (or is that the other way around? :-) There has to be a start some place; i.e. in your examples, David's time can be recorded to the hour, and even the researcher/analyst could have a rating to compensate for skill

[SECURITY] [DSA 1057-1] New phpLDAPadmin packages fix cross-site scripting

2006-05-15 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1057-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze May 15th, 2006

[USN-274-2] MySQL vulnerability

2006-05-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-274-2 May 15, 2006 mysql-dfsg vulnerability CVE-2006-0903 === A security issue affects the following Ubuntu releases: Ubuntu 5.04 (Hoary

Is MS06-018 a DoS or a system compromise ?

2006-05-15 Thread Nick Boyce
There seems to be some confusion in MS Security Bulletin MS06-018, Vulnerability in Microsoft Distributed Transaction Coordinator. The bulletin itself (http://www.microsoft.com/technet/security/bulletin/ms06-018.mspx) states : An attacker could cause the Microsoft Distributed Transaction

JDK 1.4.2_11, 1.5.0_06, unsigned applets consuming all free harddisk space

2006-05-15 Thread Marc Schoenefeld
Hi y'all, Quite a while ago I was testing with applets and found this by accident. It is definitely not a big issue, but worth to mention, as I discovered that an applet was eating up all the free space on the harddrive by allocating a large file in the users hidden temp dir (filename is

Re: PHPBB 2.0.20 persistent issues with avatars

2006-05-15 Thread Paul Laudanski
On 12 May 2006 [EMAIL PROTECTED] wrote: (3) inject some php code inside jpeg files as EXIF metadata content: this, in combinations with third party vulnerable code can be used to compromise the server where PHP is installed. Should be enough to check for php code inside the temporary files

90% of programs made in PHP5 and prior Full Path Disclosure vuln.

2006-05-15 Thread sirdarckcat
:Introduction: Normally one of the last steps when accessing to a web-server is to find the url where the web is installed (more common in RFD). This may be a hard step, if the RPD is the only bug in that server, but PHP programs have functions that unexpectedly can return lots of errors.

[SECURITY] [DSA 1056-1] New webcalendar packages fix information leak

2006-05-15 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1056-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze May 15th, 2006

DMA[2006-0514a] - 'ClamAV freshclam incorrect privilege drop'

2006-05-15 Thread KF (lists)
DMA[2006-0514a] - 'ClamAV freshclam incorrect privilege drop' Author: Kevin Finisterre Vendor: http://www.clamav.net Product: 'ClamAV freshclam' References: http://www.digitalmunition.com/DMA[2006-0514a].txt http://www.markallan.co.uk/clamXav/ Description: Tomasz Kojm of the ClamAV team

Sugar Suite Open Source = 4.2 OptimisticLock! arbitrary remote inclusion exploit

2006-05-15 Thread rgod
#!/usr/bin/php -q -d short_open_tag=on ? echo Sugar Suite Open Source = 4.2 \OptimisticLock!\ arbitrary remote inclusion exploit\r\n; echo by rgod [EMAIL PROTECTED]; echo site: http://retrogod.altervista.org\r\n\r\n;; echo this is called the \five claws of Sun-tzu\\r\n\r\n; if ($argc5) {

Azboard = 1.0 Multiple Sql Injections

2006-05-15 Thread geinblues
Title : Azboard = 1.0 Multiple Sql Injections Published : 2006.5.14 Author : x90c(#51221;#44221;#51452;)@chollian.net/~jyj9782/ Link : http://user.chol.com/~jyj9782/sec/azboard_advisory.txt 0x01 Summary Azboard is a web board written in asp (active server pages). It has a sql injection

RealVNC 4.1.1 Remote Compromise

2006-05-15 Thread James Evans
Rumors of this bug began spreading on Slashdot and other sites, thanks to Steve Wiseman of intelliadmin.com who serendipitously discovered it while writing a VNC client. At first it was only a rumor, as Steve's site gave scant details and he himself was surprised such a huge hole could possibly

tyree[at]users.sourceforge.net

2006-05-15 Thread tyree
FYI A security beta has been released on SourceForge (http://sourceforge.net/projects/phpmyagenda) that addresses this issue. Regards, Tyree

Secunia Research: FilZip unacev2.dll Buffer Overflow Vulnerability

2006-05-15 Thread Secunia Research
== Secunia Research 15/05/2006 - FilZip unacev2.dll Buffer Overflow Vulnerability - == Table of Contents Affected

CYBSEC - Security Advisory: Phishing Vector in SAP BC (Business Connector)

2006-05-15 Thread Leandro Meiners
(The following advisory is also available in PDF format for download at: http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Phishing_Vector_in_SAP_BC.pdf ) CYBSEC S.A. www.cybsec.com Advisory Name: Phishing Vector in SAP BC (Business Connector) Vulnerability Class: Phishing Vector / Improper

CYBSEC - Security Advisory: Arbitrary File Read/Delete in SAP BC (Business Connector)

2006-05-15 Thread Leandro Meiners
(The following advisory is also available in PDF format for download at: http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Arbitrary_File_Read_or_Delete_in_SAP_BC.pdf ) CYBSEC S.A. www.cybsec.com Advisory Name: Arbitrary File Read/Delete in SAP BC (Business Connector) Vulnerability Class:

Re: [Full-disclosure] RealVNC 4.1.1 Remote Compromise

2006-05-15 Thread Juha-Matti Laurio
To share information about the new Release Notes document: this issue has been fixed in version 4.1.2 (Free Edition) http://www.realvnc.com/products/free/4.1/release-notes.html http://www.realvnc.com/download.html - Juha-Matti

Re: How secure is software X?

2006-05-15 Thread Matt . Carpenter
Fabian Becker [EMAIL PROTECTED] wrote on 05/12/2006 03:12:32 PM: Dear David in my opinion a software can either be secure or not secure. I think it's a bit like a woman cannot be a bit pregnant. But the protocol you are talking about can be used to tell the secure from the insecure pieces

Novell NDPS Remote Vulnerability (Server Client)

2006-05-15 Thread Ryan Smith
Summary: There's an integer overflow present that affects Novell Windows clients and Novell Netware server and Novell Open Enterprise server. Impact: Remote, unauthenticated, super-user privileges. Affected software: Novell Netware (All versions) Novell Open Enterprise Server (All NetWare based

Secunia Research: Abakt ZIP File Handling Buffer Overflow Vulnerability

2006-05-15 Thread Secunia Research
== Secunia Research 15/05/2006 - Abakt ZIP File Handling Buffer Overflow Vulnerability - == Table of Contents Affected

[USN-284-1] Quagga vulnerabilities

2006-05-15 Thread Martin Pitt
=== Ubuntu Security Notice USN-284-1 May 15, 2006 quagga vulnerabilities CVE-2006-2223, CVE-2006-2224, CVE-2006-2276 === A security issue affects the following Ubuntu

Confixx 3.1.2 = Code Injection

2006-05-15 Thread Snake_23
// Confixx 3.1.2 = Code Injection // - [~] Advisory by: LoK-Crew [-] Exploit: http://www.example.com/ftplogin/?login=;[XSS]div style= [-] Googledork: inurl:confixx inurl:login|anmeldung [+] Greetz to: Bluegeek [+] Visit:

YapBB = 1.2 Beta2 'find.php' SQL Injection Vulnerability

2006-05-15 Thread geinblues
Title : YapBB = 1.2 Beta2 'find.php' SQL Injection Vulnerability -- Author : x90c(Kyong Joo, Jung) Published : 2006.5.16 E-mail : geinblues [at] gmail.com Site : http://www.chollian.net/~jyj9782 -- 0x01

DeluxeBB 1.06 Remote SQL Injection Exploit

2006-05-15 Thread kingofska
#!/usr/bin/perl use IO::Socket; print q{ # # DeluxeBB 1.06 Remote SQL Injection Exploit# # exploit discovered and coded# # by KingOfSka # # http://contropotere.netsons.org #

Re: [Full-disclosure] POC exploit for freeSSHd version 1.0.9

2006-05-15 Thread David Maciejak
Also available in Metasploit framework: http://metasploit.com/projects/Framework/modules/exploits/freesshd_key_exchange.pm david maciejak Hi all, Attachment is the POC exploit for freeSSHd version 1.0.9 Advisories: http://www.securityfocus.com/bid/17958

RE: Is MS06-018 a DoS or a system compromise ?

2006-05-15 Thread Maxime Ducharme
Hello Nick and people on the list I have seen 2 servers last month which have been hacked and actively used to scan TCP 3372 on foreign IPs There were servers which had port 3372 accessible (a firewall rule misconfiguration was making TCP ports 3000 accessible on the Internet) I was not able