Re: Solaris telnet vulnberability - how many on your network?

2007-02-17 Thread Brandon Butterworth
> I have to wonder if the "old bug" complaints are coming in reference to > one of the following: > > http://www.securityfocus.com/bid/3064/info > http://www.securityfocus.com/bid/5531/info My dejavu was of http://www.cert.org/advisories/CA-1994-09.html It wasn't hard to find in old email, googl

Re: Drive-by Pharming Threat

2007-02-17 Thread Cedric Blancher
Le samedi 17 février 2007 à 22:43 +0100, Marcello Barnaba a écrit : > And how do you unlock yourself free, afterwards? Hard reset, if available :( -- http://sid.rstack.org/ PGP KeyID: 157E98EE FingerPrint: FA62226DA9E72FA8AECAA240008B480E157E98EE >> Hi! I'm your friendly neighbourhood signature

[ GLSA 200702-06 ] BIND: Denial of Service

2007-02-17 Thread Raphael Marichez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200702-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: Solaris telnet vulnberability - how many on your network?

2007-02-17 Thread Cromar Scott
I have to wonder if the "old bug" complaints are coming in reference to one of the following: http://www.securityfocus.com/bid/3064/info http://www.securityfocus.com/bid/5531/info I know that my initial reaction was "haven't I seen this before?" but the above two are what I found in my notes when

[ GLSA 200702-07 ] Sun JDK/JRE: Execution of arbitrary code

2007-02-17 Thread Raphael Marichez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200702-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: Firefox: about:blank is phisher's best friend

2007-02-17 Thread Michal Zalewski
On Sat, 17 Feb 2007 [EMAIL PROTECTED] wrote: > I tested it in IE7 and has the same problem. Opera 9.10 blocks the > opening of the new window but fails in the second button. With MSIE7, it is possible only if you check 'Allow websites to open windows without address or status bar' for that partic

Re: Firefox: about:blank is phisher's best friend

2007-02-17 Thread zonafirefox
I tested it in IE7 and has the same problem. Opera 9.10 blocks the opening of the new window but fails in the second button.

Re: Re: Re: Solaris telnet vulnberability - how many on your network?

2007-02-17 Thread Gadi Evron
On 16 Feb 2007 [EMAIL PROTECTED] wrote: > I believe in the early 90's there was a serious problem discovered in intel > chips that allowed certain standard code to be run to overflow programs > arbitrarily and gain access to operating systems in an administrative > capacity. > > Also I remember

RE: Drive-by Pharming Threat

2007-02-17 Thread Memisyazici, Aras
A very simple solution (for home users at least, although could be implemented to commercial/enterprise as well) to this dilemma would be to block access/pop-up warning message for all traffic from the Internal LAN IPs to Internal LAN based webpages (port 80,81,8080 and 443)... i.e. MOST modems

DotClear v1.2.5

2007-02-17 Thread k4rtal
# # #DotClear v1.2.5 < = RFi Vulnerabilities ( KaRTaL ) # #Download : http://www.spacemarc.it/scriptphp/index.php?script=meganoidesnews111 # #Script Name : DotClear v1.2.5 # # ###

Re: Solaris telnet vulnberability - how many on your network?

2007-02-17 Thread Nate Eldredge
On Sat, 17 Feb 2007, Darren Reed wrote: In some mail from [EMAIL PROTECTED], sie said: 1) This seems like a case of "old code" somehow creeping back in to the current versions, and that's a phenomenon I've seen happen at a couple of different places that I've worked at over the years. It's kin

Re: Solaris telnet vulnberability - how many on your network?

2007-02-17 Thread Darren Reed
In some mail from [EMAIL PROTECTED], sie said: > > 1) This seems like a case of "old code" somehow creeping back in to the > current versions, and that's a phenomenon I've seen happen at a couple of > different places that I've worked at over the years. It's kind of a > special case of version

Re: Re: Solaris telnet vulnberability - how many on your network?

2007-02-17 Thread Hugo van der Kooij
On Fri, 16 Feb 2007, jf wrote: There have also been too many times in the past when they have been proven correct to ignore the possibility any longer. Hi, in what instances has the conjecture that a bug was a deliberate backdoor been proven correct? If Peter is crying WOLF all the time. Th

Re: Re: Re: Solaris telnet vulnberability - how many on your network?

2007-02-17 Thread thefinn12345
I believe in the early 90's there was a serious problem discovered in intel chips that allowed certain standard code to be run to overflow programs arbitrarily and gain access to operating systems in an administrative capacity. Also I remember the redhat (back in the day) repository being hacked

Plume CMS 1.2.2 < = RFi Vulnerabilities

2007-02-17 Thread k4rtal
## #Plume CMS 1.2.2 < = RFi Vulnerabilities # #Download : http://prdownloads.sourceforge.net/pxsystem/plume-1.2.2.zip?download # #Script Name : Plume CMS 1.2.2 # # ## # #C

Re: SYMSA-2007-002: Palm OS Treo Find Feature System Password Bypass

2007-02-17 Thread dkirker
I have produced a temporary fix for this security vulnerability. The fix can be found at: http://discussion.treocentral.com/showthread.php?p=1199445&posted=1#post1199445 I will be providing an alternate URL in the following week.

Firefox: about:blank is phisher's best friend

2007-02-17 Thread Michal Zalewski
Firefox suffers from a design flaw that can be used to confuse casual users and evoke a false sense of authority when visiting a fraudulent website. The flaw can be also used to bypass a fix for an old UI spoofing bug that was thought to be addressed. This is a relatively minor issue, but I thought

[funsec] Quebec Health Officials Fighting Computer Virus (fwd)

2007-02-17 Thread Gadi Evron
-- Forwarded message -- Date: Thu, 15 Feb 2007 18:26:43 GMT From: Fergie <[EMAIL PROTECTED]> To: funsec@linuxbox.org Subject: [funsec] Quebec Health Officials Fighting Computer Virus -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Via The Montreal Gazette (props, Flying Hamster).