Windows XP/Vista (.ANI) Remote Exploit (bypass eeye patch)

2007-04-03 Thread jamikazu
Windows XP/Vista (.ANI) Remote Exploit (bypass eeye patch) Works on fully patched Windows Vista I think it is first real remote code execution exploit on vista =) Tested on: Windows Vista Enterprise Version 6.0 (Build 6000) (default installation and UAC enabled) Windows Vista Ultimate Version

Re: APOP vulnerability

2007-04-03 Thread 3APA3A
Dear Gaëtan LEURENT, --Monday, April 2, 2007, 7:13:28 PM, you wrote to bugtraq@securityfocus.com: GL CVE-Id: GL CVE-2007-1558 GL Short description: GL Security vulnerability in the APOP protocol, related to recent GL collision attacks by Wang and al. against MD5. Using the man in the

Re: [Full-disclosure] [RECTIFY] Oracle 10g exploit - dbms_aq.enqueue - become DBA

2007-04-03 Thread Andrea bunker Purificato
http://rawlab.mindcreations.com/codes/exp/oracle/dbms_aq-enqueue.pl [All work and no play makes bunker a dull boy...] A problem has occurred during researching about this oracle package. Because of particular coincidences concentrated on user privileges the test results disaligned. Actually,

Remote File Include In Script stat12

2007-04-03 Thread RaeD
By Hasadya Raed Contact : [EMAIL PROTECTED] Israel --- Script : stat12 Download Script : http://www.samphp.com Dork : Copyright (c) 2004 by Sam Tang Greetz : Yonatan --- B.File : index.php --- Expl :

Re: APOP vulnerability

2007-04-03 Thread Gaëtan LEURENT
3APA3A wrote on 03 Apr 2007 10:22:12 +0200: While it's really a weakness in APOP protocol, I don't share opinion this attack is practical, because there are few factors: I meant practical in the sense that it does work in practice (it's not an attack needing 2^80 computations or something

Re[2]: APOP vulnerability

2007-04-03 Thread 3APA3A
Dear Gaëtan LEURENT, --Tuesday, April 3, 2007, 8:18:04 PM, you wrote to [EMAIL PROTECTED]: GL I meant practical in the sense that it does work in practice (it's not GL an attack needing 2^80 computations or something like that), but I don't GL know what are the practical implications of the

TWOVB][ The Week Of Vista Bugs: the truth is out there

2007-04-03 Thread TWOVB Team
Hi, we now want to stop the game. The WOVB was an April fool. Many people will be disappointed and will flame, we understand that. SORRY It was designed for educational purpose, for the IT Media and no-expert people, to remember that: * the human factor is the most dangerous vector of

[MajorSecurity Advisory #37]HolaCMS - Cross Site Scripting Issue

2007-04-03 Thread SecurityAudit
[MajorSecurity Advisory #37]HolaCMS - Cross Site Scripting Issue Details === Product: holaCMS-1.4.10 Security-Risk: moderated Remote-Exploit: yes Vendor-URL: http://www.hola.com/ Vendor-Status: informed Advisory-Status: published Credits Discovered by: David Vieira-Kurz

[SECURITY] [DSA 1275-1] New zope2.7 packages fix cross-site scripting flaw

2007-04-03 Thread Noah Meyerhans
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1275-1[EMAIL PROTECTED] http://www.debian.org/security/ Noah Meyerhans April 02, 2007 -

MyBulletinBoard (MyBB) = 1.2.3 Remote Code Execution Exploit

2007-04-03 Thread gmdarkfig
#!/usr/bin/php ?php /** * This file require the PhpSploit class. * If you want to use this class, the latest * version can be downloaded from acid-root.new.fr. **/ require(phpsploitclass.php); error_reporting(E_ALL ^ E_NOTICE); # http://www.milw0rm.com/exploits/2012 # They corrected (not all)

MITKRB5-SA-2007-002: KDC, kadmind stack overflow in krb5_klog_syslog [CVE-2007-0957]

2007-04-03 Thread Tom Yu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 MIT krb5 Security Advisory 2007-002 Original release: 2007-04-03 Last update: 2007-04-03 Topic: KDC, kadmind stack overflow in krb5_klog_syslog Severity: CRITICAL CVE: CVE-2007-0957 CERT: VU#704024 SUMMARY === The library

Re: More information on ZERT patch for ANI 0day

2007-04-03 Thread Stefan Kelm
Hi, more information about the patch released April 1st can be found here: http://zert.isotf.org/ Including: 1. Technical information. 2. Why this patch was released when eeye already released a third party patch. Has anyone actually checked what this patch does? Who are ZERT and ISOTF

iDefense Security Advisory 04.03.07: Microsoft Windows WMF Triggerable Kernel Design Error DoS Vulnerability

2007-04-03 Thread iDefense Labs
Microsoft Windows WMF Triggerable Kernel Design Error DoS Vulnerability iDefense Security Advisory 04.03.07 http://labs.idefense.com/intelligence/vulnerabilities/ Apr 03, 2007 I. BACKGROUND The Microsoft Windows kernel controls which processes are allowed to run and is responsible for accessing

FLEA-2007-0006-2: ImageMagick

2007-04-03 Thread Foresight Linux Essential Announcement Service
Foresight Linux Essential Advisory: 2007-0006-2 Published: 2007-04-03 Updated: 2007-04-03 Fix typo in updated group-dist version Rating: Minor Updated Versions: ImageMagick=/[EMAIL PROTECTED]:1-devel//1/6.3.3.5-1-1 group-dist=/[EMAIL PROTECTED]:1-devel//1/1.1-0.11-5 References:

MITKRB5-SA-2007-001: telnetd allows login as arbitrary user [CVE-2007-0956]

2007-04-03 Thread Tom Yu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 MIT krb5 Security Advisory 2007-001 Original release: 2007-04-03 Last update: 2007-04-03 Topic: telnetd allows login as arbitrary user Severity: CRITICAL CVE: CVE-2007-0956 CERT: VU#220816 SUMMARY === The MIT krb5 telnet

Re: 0day Oracle 10g exploit - dbms_aq.enqueue - become DBA

2007-04-03 Thread Andrea Purificato - bunker
On Monday 02 April 2007 20:12, Gadi Evron wrote: Not a 0day. Just publicly released exploit code. You're right, sorry for mistakes. I meant first public exploit. This is: 1. Patched. Yes: CPUJan2007 2. Not publicly exploitable. Permission grant to public between 9.0.1.x and 10.1.0.x

Re: More information on ZERT patch for ANI 0day

2007-04-03 Thread Susan Bradley, CPA aka Ebitz - SBS Rocks [MVP]
Hardly. Don't remember that last Zero day in 2006 do you? http://www.eweek.com/article2/0,1895,2019162,00.asp The Zert folks have coded up zero day patches before (VML and WMF anyone?) and are folks actively out in the community. While I'm not ready yet to install third party patches on

Re: On-going Internet Emergency and Domain Names

2007-04-03 Thread Bob Fiero
Are we missing a possible solution? What does the larger community suggest? RBLs such as SpamCop gave me an idea a few years back. We should build a virtual wall around the country. Each and every ISP that has any interconnect with another country would need to be mandated to participate.

FLEA-2007-0007-1: nas

2007-04-03 Thread Foresight Linux Essential Announcement Service
Foresight Linux Essential Advisory: 2007-0007-1 Published: 2007-04-03 Rating: Informational Updated Versions: nas=/[EMAIL PROTECTED]:devel/1.8b-1-2 group-dist=/[EMAIL PROTECTED]:1-devel//1/1.1-0.12-1 References: https://issues.rpath.com/browse/RPL-1155

Re: [Full-disclosure] More information on ZERT patch for ANI 0day

2007-04-03 Thread Matthew Murphy
On 4/3/07, Stefan Kelm [EMAIL PROTECTED] wrote: Has anyone actually checked what this patch does? Who are ZERT and ISOTF respectively (About ISOTF at http://www.isotf.org/?page_value=0 says a lot...)? ...or is this an April Fool's joke? The patch is 100% real and it is effective. I've seen

FLEA-2007-0006-1: ImageMagick

2007-04-03 Thread Foresight Linux Essential Announcement Service
Foresight Linux Essential Advisory: 2007-0006-1 Published: 2007-04-03 Rating: Minor Updated Versions: ImageMagick=/[EMAIL PROTECTED]:1-devel//1/6.3.3.5-1-1 group-dist=/[EMAIL PROTECTED]:1-devel//1/1.1-0.11-5[ References: https://issues.foresightlinux.org/browse/FL-222

[SECURITY] [DSA 1276-1] New krb5 packages fix several vulnerabilities

2007-04-03 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1276-1[EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff April 3th, 2007

Re: Exploiting Microsoft dynamic Dns updates

2007-04-03 Thread Denis Jedig
On Thu, 22 Mar 2007 11:35:18 +0100 Andres Tarasco wrote: By default, most Microsoft DNS servers integrated with active directory allow insecure dynamic updates for dns records. This statement is way too broad. Creating an AD-integrated zone in Windows Server 2003 does create a secure updates

Nine Vista CVEs, including Microsoft inaccurate Teredo use case documentation

2007-04-03 Thread Jim Hoagland
Hello all, In my blog today [1] I give a brief run-down of nine CVE entries that were recently published for Vista; the CVEs are numbered CVE-2007-1527 through CVE-2007-1535. At this point, I do not know who requested the entries be created. However, the entries are based on items reported in

iDefense Security Advisory 04.03.07: Multiple Vendor Kerberos kadmind Buffer Overflow Vulnerability

2007-04-03 Thread iDefense Labs
Multiple Vendor Kerberos kadmind Buffer Overflow Vulnerability iDefense Security Advisory 04.03.07 http://labs.idefense.com/intelligence/vulnerabilities/ Apr 03, 2007 I. BACKGROUND Kerberos is a network authentication protocol. It is used in client-server systems to provide user authentication

Re: 0day Oracle 10g exploit - dbms_aq.enqueue - become DBA

2007-04-03 Thread Gadi Evron
On Mon, 2 Apr 2007, Andrea bunker Purificato wrote: [0-day] Remote Oracle DBMS_AQ.ENQUEUE exploit (10g) Not a 0day. Just publicly released exploit code. This is: 1. Patched. 2. Not publicly exploitable. Gadi. Grant or revoke dba permission to unprivileged user Tested on Oracle

ZDI-07-012: Yahoo! Messenger AudioConf ActiveX Control Buffer Overflow

2007-04-03 Thread zdi-disclosures
ZDI-07-012: Yahoo! Messenger AudioConf ActiveX Control Buffer Overflow http://www.zerodayinitiative.com/advisories/ZDI-07-012.html April 3, 2007 -- CVE ID: CVE-2007-1680 -- Affected Vendor: Yahoo! -- Affected Products: Yahoo! Messenger 8.x -- TippingPoint(TM) IPS Customer Protection:

Norton Multiple insufficient argument validation of hooked SSDT function Vulnerability

2007-04-03 Thread Matousec - Transparent security Research
Hello, We would like to inform you about a vulnerability in Symantec Norton products. Description: Symantec Norton Personal Firewall hooks many functions in SSDT and in at least two cases it fails to validate arguments that come from the user mode. User calls to NtCreateMutant and

MITKRB5-SA-2007-003: double-free vulnerability in kadmind (via GSS-API library) [CVE-2007-1216]

2007-04-03 Thread Tom Yu
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 MIT krb5 Security Advisory 2007-003 Original release: 2007-04-03 Last update: 2007-04-03 Topic: double-free vulnerability in kadmind (via GSS-API library) Severity: CRITICAL CVE: CVE-2007-1216 CERT: VU#419344 SUMMARY === The

[ GLSA 200704-02 ] MIT Kerberos 5: Arbitrary remote code execution

2007-04-03 Thread Sune Kloppenborg Jeppesen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200704-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -