Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Dan Yefimov
On Wed, 15 Aug 2007, Wojciech Purczynski wrote: > The problem is that without suid binary execved from parent process you > can not send the signal. ;) With suid binary you can and that makes this > issue a privilege escalation vulnerability. > Could you please explain it to me where do you see p

Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Wojciech Purczynski
> > In this case check_kill_permission() returns -EPERM for unprivileged > > parent. > > > You always talked about setuid root process sending PDEATH_SIG to the > root child, didn't you? check_kill_permission() checks current->euid and > current->uid against t->uid and t->suid, where 'current' is

Re: Safari for windows remote arbitry file upload

2007-08-15 Thread Neil Dickey
[EMAIL PROTECTED] wrote: >safari browser doesn't prompt for a download, it just download the file >and send it directly on the desktop, which is totally unsecure on a >windows operating system. Firefox will do the same if it's configured that way. Is this the default behavior with Safari? I do

Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Wojciech Purczynski
> In my eyes this is definitely a security issue. But I cannot imagine a > way to exploit this issue at the moment. First you have to find a suid > binary which fork()'s. Next thing is that you need access to that > binary. And then? If both conditions are really met, what's next? The > possibilit

Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Dan Yefimov
On Wed, 15 Aug 2007, Wojciech Purczynski wrote: > > > This doesn't change anything in what I said previously. If the sender's > > EUID or RUID equals to any of SUID or RUID of the victim or the sender > > process is root, the sender can send any signal to the victim; if none > > of those conditio

[ MDKSA-2007:165 ] - Updated cups packages fix vulnerability

2007-08-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:165 http://www.mandriva.com/security/ ___

Safari for windows remote arbitry file upload

2007-08-15 Thread laurent . gaffie
Product: Safari browser for windows Tested on: Last version ( 3.0.3 ) Download url :http://www.apple.com/safari/ Demo url: http://images.apple.com/movies/us/apple/safari/2007/wwdc/apple-safari_672x416.mov Bug: Remote arbitry file upload Impact: Critical Fix Available: No -

Contact at Secure Computing

2007-08-15 Thread Dave Piscitello
I'm looking for technical contacts at Secure Computing in the Snap Gear and Cyberguard product divisions who would be familiar with IP version 6 support. Please reply directly, thank you! begin:vcard fn:David Piscitello n:Piscitello;David adr;dom:;;3 Myrtle Bank Lane;Hilton Head;SC;29926 email;

Trackeur v.1 Remote File İnclude Bug

2007-08-15 Thread cybermilitan
/// Trackeur v.1 Remote File İnclude Bug /// Author : Crackers_Child

Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Wojciech Purczynski
> This doesn't change anything in what I said previously. If the sender's > EUID or RUID equals to any of SUID or RUID of the victim or the sender > process is root, the sender can send any signal to the victim; if none > of those conditions are met, it obviously can't, no matter how and what > si

rPSA-2007-0161-1 dovecot

2007-08-15 Thread rPath Update Announcements
rPath Security Advisory: 2007-0161-1 Published: 2007-08-14 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Remote User Deterministic Privilege Escalation Updated Versions: dovecot=/[EMAIL PROTECTED]:devel//1/1.0.3-0.1-1 References: http://cve.mitre.org/cgi-bin/cven

Systme de vote en temps rel v1.0 Remote File include Bug

2007-08-15 Thread cybermilitan
Système de vote en temps réel v1.0 Remote File İnclude Bug Author : Crackers_Child Contact : [EMAIL PROTECTED] & http://karanliktaoynayanlar.com & http://biy

iDefense Security Advisory 08.15.07: ESRI ArcSDE Numeric Literal Buffer Overflow Vulnerability

2007-08-15 Thread iDefense Labs
ESRI ArcSDE Numeric Literal Buffer Overflow Vulnerability iDefense Security Advisory 08.15.07 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 15, 2007 I. BACKGROUND ESRI Inc. ArcSDE is a multi-user database server bundled with ArcGIS to provide access to Geographic Information Systems

[ MDKSA-2007:162 ] - Updated kdegraphics packages fix vulnerability

2007-08-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:162 http://www.mandriva.com/security/ ___

Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Dan Yefimov
On Wed, 15 Aug 2007, Glynn Clements wrote: > > If setuid program just > > trusts the environment in that it doesn't properly handle or block signals > > whose default action is terminating the process and doesn't perform it's > > actions in a fail-safe manner, it is certainly broken. Setuid prog

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Aditya K Sood
Debasis Mohanty wrote: No offence intended but if you take a little more effort of validating your work before posting publicly then you can save yourself from embarrassment. I don't see anything in the script that can bypass zone security and run successfully from internet zone. I am sure you

SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Aditya K Sood
Advisory : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability Dated : 15 August 2007 Severity : Critical Explanation : The vulnerability persists in the popup blocker functioning to allow specific websites to execute popup in the running instance of Internet Explorer.

Re: Remote Denial of Service for SSH service at Dell DRAC4 (maybeMocana SSH)

2007-08-15 Thread Robert Scheck
Hello Thierry, On Mon, 13 Aug 2007, Thierry Zoller wrote: > Have you tried to pin down the actualy requests that bring the service > down ? As the nmap service probes are easy to read _ Have you tried > reproducing the behaviour by sending the requests listed in the nmap > service probe file ? th

Cisco Security Advisory: Local Privilege Escalation Vulnerabilities in Cisco VPN Client

2007-08-15 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Local Privilege Escalation Vulnerabilities in Cisco VPN Client Advisory ID: cisco-sa-20070815-vpnclient http://www.cisco.com/warp/public/707/cisco-sa-20070815-vpnclient.shtml Revision 1.0 For Public Release 2007 August

Re: Vulnerability in multiple "now playing" scripts for various IRC clients

2007-08-15 Thread Michael Tharp
[EMAIL PROTECTED] wrote: > I may be rusty with knowledge about mirc (say almost 10 years out of > date)...but, in what situation would the pipe ('|') ever be processed from a > variable, even if it was read from a mp3 ID3? This is probably a bigger concern for *nix scripts, especially of the hom

RE: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Debasis Mohanty
No offence intended but if you take a little more effort of validating your work before posting publicly then you can save yourself from embarrassment. I don't see anything in the script that can bypass zone security and run successfully from internet zone. I am sure you have tested it locally an

HPSBMA02240 SSRT061260 rev.1 - HP OpenView Operations Manager for Windows (OVOW) with the OpenView Operations Add On Module for OpenView Operations-Business Availability Center Integration Running Sha

2007-08-15 Thread security-alert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c01110627 Version: 1 HPSBMA02240 SSRT061260 rev.1 - HP OpenView Operations Manager for Windows (OVOW) with the OpenView Operations Add On Module for OpenView Operations-Business Availability Ce

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Harry Muchow
> V - EXPLOIT CODE > > An exploit for this vulnerability has been developed but will not > released to the general public at this time. Don't ever release that to general public. Why would we like to run rm -rf / in such a funny way? I can type the command in the shell if all I want to do is attac

Re: Vulnerability in multiple "now playing" scripts for various IRC clients

2007-08-15 Thread v9
I may be rusty with knowledge about mirc (say almost 10 years out of date)...but, in what situation would the pipe ('|') ever be processed from a variable, even if it was read from a mp3 ID3?

McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Sebastian Wolfgarten
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I - TITLE Security advisory: McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow II - SUMMARY Description: Local buffer overflow vulnerability in McAfee Virus Scan for Linux and Unix allows arbitrary code execution Author: Sebastian

NSFOCUS SA2007-01 : Microsoft IE5 CSS Parsing Memory Corruption Vulnerability

2007-08-15 Thread NSFOCUS Security Team
NSFOCUS Security Advisory (SA2007-01) Microsoft IE5 CSS Parsing Memory Corruption Vulnerability Release Date: 2007-08-15 CVE ID: CVE-2007-0943 http://www.nsfocus.com/english/homepage/research/0701.htm Affected systems & software === Internet Explorer 5.01 Unaffected systems

Cross Site Request Forgery in 2wire routers

2007-08-15 Thread hkm
Cross Site Request Forgery in 2wire routers Vulnerable Routers: 1701HG, 2071 Gateway Software: v3.17.5, 5.29.51 Password Not Set (default) Greetz a la Comunidad Underground de México, y a los que me ayudaron a probarlo: Preth00nker, nitr0us, ... [EMAIL PROTECTED] I. Background - Th

Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Dan Yefimov
On Tue, 14 Aug 2007, Wojciech Purczynski wrote: > > Small correction - I forgot to add setuid(0) ;) > > PARENT CHILD > > fork() > prctl(PR_SET_PDEATHSIG) > exec

Re: PHPCentral Login Script Remote Command Execution Vulnerability

2007-08-15 Thread Steven M. Christey
Magnus Holmgren said: >[the superglobals] shadow everything - you cannot define your own >$_SERVER array, nor can it be overridden with HTTP GET or POST >values. If that were possible, using the superglobals would be >useless; all scripts would be vulnerable unless register_globals is >off. This

[ GLSA 200708-09 ] Mozilla products: Multiple vulnerabilities

2007-08-15 Thread Raphael Marichez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200708-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread Glynn Clements
Dan Yefimov wrote: > > An unprivileged local user may send arbitrary signal to a child process > > despite security restrictions. > I'm not sure this is a real security issue. If some process has the same > effective UID as the given one, the former can always send any signal to the > latter.

iDefense Security Advisory 08.14.07: Microsoft XML Core Services XMLDOM Memory Corruption Vulnerability

2007-08-15 Thread iDefense Labs
Microsoft XML Core Services XMLDOM Memory Corruption Vulnerability iDefense Security Advisory 08.14.07 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 14, 2007 I. BACKGROUND XML Core Services (also known as MSXML) is a library for processing XML files. It works with, and was original

Re: Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability

2007-08-15 Thread x82_
In my eyes this is definitely a security issue. But I cannot imagine a way to exploit this issue at the moment. First you have to find a suid binary which fork()'s. Next thing is that you need access to that binary. And then? If both conditions are really met, what's next? The possibilities are

iDefense Security Advisory 08.14.07: Microsoft Windows Vista Sidebar RSS Feeds Gadget Cross Site Scripting Vulnerability

2007-08-15 Thread iDefense Labs
Microsoft Windows Vista Sidebar RSS Feeds Gadget Cross Site Scripting Vulnerability iDefense Security Advisory 08.14.07 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 14, 2007 I. BACKGROUND The Vista sidebar is a desktop extension that allows the user to keep a number of "gadgets", w

[ MDKSA-2007:164 ] - Updated tetex packages fix multiple vulnerabilities

2007-08-15 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:164 http://www.mandriva.com/security/ ___