iDefense Security Advisory 08.21.07: Trend Micro ServerProtect RPCFN_SYNC_TASK Integer Overflow Vulnerability

2007-08-21 Thread iDefense Labs
Trend Micro ServerProtect RPCFN_SYNC_TASK Integer Overflow Vulnerability iDefense Security Advisory 08.21.07 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 21, 2007 I. BACKGROUND Trend Micro Inc.'s ServerProtect is an anti-virus software for Microsoft Windows and Novell NetWare serve

iDefense Security Advisory 08.21.07: Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities

2007-08-21 Thread iDefense Labs
Trend Micro ServerProtect Multiple Buffer Overflow Vulnerabilities iDefense Security Advisory 08.21.07 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 21, 2007 I. BACKGROUND Trend Micro Inc.'s ServerProtect is an anti-virus software for Microsoft Windows and Novell NetWare servers. It

AST-2007-020: Resource Exhaustion Vulnerability in Asterisk SIP channel driver

2007-08-21 Thread Asterisk Security Team
Asterisk Project Security Advisory - AST-2007-020 ++ | Product | Asterisk | |+---|

Vulnerabilities digest

2007-08-21 Thread 3APA3A
Dear bugtraq@securityfocus.com, there is a number of vulnerabilities unpublished in English yet 1. Dmitry Zubov reports Planet VC-200M VDSL2 router administration interface DoS vulnerability. HTTP request with missed Host: header prevents administration interface access

iDefense Security Advisory 08.20.07: Trend Micro SSAPI Long Path Buffer Overflow Vulnerability

2007-08-21 Thread iDefense Labs
Trend Micro SSAPI Long Path Buffer Overflow Vulnerability iDefense Security Advisory 08.20.07 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 20, 2007 I. BACKGROUND Trend Micro AntiSpyware is a spyware detection and removal application designed to help protect home users computers, ne

Re: Skype Network Remote DoS Exploit

2007-08-21 Thread Roland Dobbins
On Aug 20, 2007, at 6:52 PM, Valery Marchuk wrote: someone made a mistake in the code I've no insight at all into this issue beyond what's been publicly disseminated, but it's important to note that the Skype folks explicitly stated that there was some sort of flaw in their P2P communi

Re: Re: Joomla J! Reactions Component Remote File include Bug

2007-08-21 Thread yollubunlar
http://yollubunlar.org/joomla-j-reactions-component-rfi-75.html The entire langset.php file should be changed to:

Firesoft Remote File Inclusion

2007-08-21 Thread system-errrror
#== # Firesoft Remote File Inclusion #=== #DORK : n0t d0rk # #=

Re: Skype Network Remote DoS Exploit

2007-08-21 Thread Valery Marchuk
Skype made a funny "explanation" of the problem... Lets say, people download updates on Tuesday in the US, on Wednesday in Europe and just happen to reboot their computers simultaneously on Thursday? :) As I remember, there were two primary theories of the problem source: 1.. Microsoft's up

Re[2]: Skype Network Remote DoS Exploit

2007-08-21 Thread Matthew Leeds
I'd consider this uh, untrue. Didn't happen on the last patch Tuesday, nor the one before. What made this month special? Did those millions of Windows users who update all coordinate their activity? Not likely. As to other services that depends on running on consumers computers to provide servi

Re: report a bug !

2007-08-21 Thread Steve Shockley
[EMAIL PROTECTED] wrote: ### Google-D0rk: "Hosting & Design by Emcon.be " So this affects one web site?

RE: Skype Network Remote DoS Exploit

2007-08-21 Thread David Harley
> Tuesday? Anyone seen Skype give an explanation of that yet, > as I'm assuming someone already asked that question, hopefully. Well, there's this: http://blogs.csoonline.com/the_skype_mystery_why_blame_the_august_windows_up dates -- David Harley http://www.smallblue-greenworld.co.uk

Dalai Forum Remote File Inclusion Exploit

2007-08-21 Thread system-errrror
#== # Dalai Forum Remote File Inclusion Exploit #=== #DORK : "Dalai Forum" # #=

RE: SYMSA-2007-007: Palm OS Treo Smartphone Denial of Service

2007-08-21 Thread Michael Bednar
When I tested this on my Treo over Verizon's network, only one packet with the prescribed parameters was needed to force a soft reset of my phone rather than the flood described in CVE-2003-0293. When I notified Verizon of this, they were completely unaware of this vulnerability -- well,

Joomla Component SimpleFAQ V2.11 - Remote SQL Injection

2007-08-21 Thread k1tk4t
# Joomla Component SimpleFAQ V2.11 - Remote SQL Injection # Vendor: http://www.parkviewconsultants.com/ # Found By : k1tk4t - k1tk4t[4t]newhack.org # Location : Indonesia -- #newhack[dot]org @irc.dal.net #

Re: Re: SYMSA-2007-007: Palm OS Treo Smartphone Denial of Service

2007-08-21 Thread s1m0n13
SYMSA-2007-007 seems to be strictly targeted at the latest Palm equipped Treo Smartphones where as CVE-2003-0293 is focused on Palm Pilots released as of 2003. Also, the exploit code provided in CVE-2003-0293 does not match the packet size that is referenced in SYMSA-2007-007.

No cON Name 2007 - CALL FOR PAPERS

2007-08-21 Thread deese
* * No cON Name 2007 Congress === Call For Papers * * <> http://www.noconname.org/congreso2007.php<> <> October: 11,12,13. <> ** What is No cON Name 2007 ** This congres

Re: Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing

2007-08-21 Thread postmaster
This issue has been patched in Olate Download 3.4.2

Invision Power Board D22-Shoutbox HTML Injections

2007-08-21 Thread DoZ
[HSC] Invision Power Board D22-Shoutbox HTML Injections D22-Shoutbox suffers from improper validation of HTMl tags filtration. An attacker may leverage this issue to have arbitrary script code execute in the browser of an unsuspecting user in the context of the affected site. This may help the

[USN-501-1] jasper vulnerability

2007-08-21 Thread Kees Cook
=== Ubuntu Security Notice USN-501-1August 20, 2007 jasper vulnerability CVE-2007-2721 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 6.

SIEMENS Gigaset SE361 router XSS

2007-08-21 Thread morin . josh
Vendor: SIEMENS Model: Gigaset SE361 WLAN Firmware version: v1.00.0 Details: http://routeraddr/prodhousing.gif";>alert('xss') Changes page and inputs the fallowing chars GIF89a,[EMAIL PROTECTED] which appears to be a crash with GIF image decoding. http://routeraddr/login.tri";>alert('xss')

[USN-500-1] rsync vulnerability

2007-08-21 Thread Kees Cook
=== Ubuntu Security Notice USN-500-1August 20, 2007 rsync vulnerability CVE-2007-4091 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 6.1