Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Joey Mengele
Dear Fatboy, Let's put aside for a minute the fact that you have no idea what you are talking about and let's also, for the benefit of this very valuable debate, assume your definition is correct. First, please prove this bug was never used in the wild. After that, please prove your

Re: [irc-security] Multiple vulnerabilities in ircu

2007-09-21 Thread Colin Alston
Please be careful labeling something as vulnerabilities when they aren't. You've described software bugs which should be reported to the maintainer, none of them so far as I can see are vulnerabilities or exploits.

ToorCon Final Lineup Announcement

2007-09-21 Thread David Hulton
Hey guys, Just thought I'd shoot out a quick shameless plug for ToorCon and mention that we've published our full speaker lineup and have finalized our Seminars and Workshops schedule. We will be increasing the registration prices on Sunday, September 23rd so if you're interested in coming out,

List all the comment + entry belong to the Yahoo 360 public blog and more...

2007-09-21 Thread vnn95
I've found that funny result when i try to input some miscellaneous parameters in the query string. When i try to click the HIGHLIGHTED POSTS in the blog but that entry had no longer exist. Dear Yahoo, I've found a bug on your site that i can list all the comments, all the entry belong to the

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Rohit Srivastwa
And your website is down at this moment http://www.gnucitizen.org/ 403 http://www.gnucitizen.org/blog/ 403 http://www.gnucitizen.org/blog/0day-pdf-pwns-windows 404 Is it a reverse attack by someone hurt :) --Through the Firewall,Out the Router,Down the T1,Across the Backbone,Bounced from

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Steven Adair
Not in my book. I guess the people on this list are working off too many different definitions of 0day. 0day to me is something for which there is no patch/update at the time of the exploit being coded/used. So if I code an exploit for IE right now and they don't patch it until April September

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Gadi Evron
On Thu, 20 Sep 2007, Joey Mengele wrote: Dear Fatboy, Let's put aside for a minute the fact that you have no idea what You like people on the heavy side? Psst... call me. you are talking about and let's also, for the benefit of this very valuable debate, assume your definition is correct.

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Chad Perrin
On Thu, Sep 20, 2007 at 06:34:03PM -0400, Joey Mengele wrote: Dear Fatboy, Let's put aside for a minute the fact that you have no idea what you are talking about and let's also, for the benefit of this very valuable debate, assume your definition is correct. First, please prove this bug

Re: [irc-security] Multiple vulnerabilities in ircu

2007-09-21 Thread Tom Laermans
Colin Alston wrote: Please be careful labeling something as vulnerabilities when they aren't. You've described software bugs which should be reported to the maintainer, none of them so far as I can see are vulnerabilities or exploits. I can see crashbugs, operfloods, channel takeovers and

Re: 0day: PDF pwns Windows

2007-09-21 Thread pdp (architect)
None of them are related to this vulnerability. As far as I know, the issue is brand new. On 9/21/07, Antivirus Taneja [EMAIL PROTECTED] wrote: Hi, Too interesting and dangerousLast couple of months there were PDF spamming (Stocks Information) all over the internet..I analyzed those PDF

Re: 0day: PDF pwns Windows

2007-09-21 Thread Crispin Cowan
Gadi Evron wrote: Impressive vulnerability, new. Not a 0day. Not to start an argument again, but fact is, people stop calling everything a 0day unless it is, say WMF, ANI, etc. exploited in the wild without being known. I don't like the mis-use of this buzzword. I respectfully disagree. By

[SECURITY] [DSA 1376-1] New kdebase packages fix authentication bypass

2007-09-21 Thread Steve Kemp
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1376[EMAIL PROTECTED] http://www.debian.org/security/ Steve Kemp September 21, 2007

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread coderman
On 9/20/07, Crispin Cowan [EMAIL PROTECTED] wrote: ... Rather, I just treat 0day as a synonym for new vulnerability 0day is a perspective; if it came out of nowhere and pwnd your ass it is 0day. [that is, where you are on that clunky chain of disclosure process you describe...]

[SECURITY] [DSA 1377-1] New fetchmail packages fix denial of service

2007-09-21 Thread Steve Kemp
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1377[EMAIL PROTECTED] http://www.debian.org/security/ Steve Kemp September 21, 2007

Re: [USN-515-1] t1lib vulnerability

2007-09-21 Thread 3APA3A
Dear Kees Cook, CVE-2007-4033 is Buffer overflow in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3 allows context-dependent attackers to execute arbitrary code via a long argument to the imagepsloadfont function. Please, provide valid CVE entry. --Thursday, September 20, 2007,

Neuron News 1.0 Local file inclusion (index.php)

2007-09-21 Thread h3llcode
+++ Neuron News 1.0 Local File inclusion +++ # Founded By Seph1roth # http://blackroots.it #Vulnerable Script Download: http://downloads.localhost.be/scripts/neuronnews.zip # Bug :

TSLSA-2007-0028 - multi

2007-09-21 Thread Trustix Security Advisor
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Trustix Secure Linux Security Advisory #2007-0028 Package names: fetchmail, quagga Summary: Multiple vulnerabilities Date: 2007-09-21 Affected

[ISR] - Barracuda Spam Firewall. Cross-Site Scripting

2007-09-21 Thread ISR-noreply
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 || [ISR] || || Infobyte Security Research || www.infobyte.com.ar || 09.21.2007 || .:: SUMMARY Barracuda Spam Firewall Cross-Site Scripting Version: Barracuda Spam Firewall firmware v3.4.10.102 It is suspected that all previous

[Mlabs] Dissecting Internals of Windows XP Svchost : Reverse Engineering Stature

2007-09-21 Thread Aditya K Sood
Hi all This is the reverse Engineering layout of Scvhost Internals. |Category : Reverse Engineering Analysis. The paper solely relates to the core internals that build up the Windows XP Svchost. The Svchost internals have not been disseminated into informative elements yet. I have found only

DDIVRT-2007-04 NetSupport Manager Authentication Bypass

2007-09-21 Thread VulnerabilityResearch
Title - NetSupport Manager Authentication Bypass Severity High Date Discovered --- 9/4/2007 Discovered By - Digital Defense, Inc. Vulnerability Research Team Additional Discovered By (Digital Defense, Inc. Credit: sxkeebler and [EMAIL PROTECTED]

Re: [Mlabs] Dissecting Internals of Windows XP Svchost : Reverse Engineering Stature

2007-09-21 Thread J. Oquendo
Aditya K Sood wrote: Hi all This is the reverse Engineering layout of Scvhost Internals. |Category : Reverse Engineering Analysis. The paper solely relates to the core internals that build up the Windows XP Svchost. The Svchost internals have not been disseminated into informative

Re: [Full-disclosure] [USN-515-1] t1lib vulnerability

2007-09-21 Thread Ismail Dönmez
On Friday 21 September 2007 15:30:31 3APA3A wrote: Dear Kees Cook, CVE-2007-4033 is Buffer overflow in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3 allows context-dependent attackers to execute arbitrary code via a long argument to the imagepsloadfont function. Correct URL

Re: [USN-515-1] t1lib vulnerability

2007-09-21 Thread Kees Cook
Hi, On Fri, Sep 21, 2007 at 04:30:31PM +0400, 3APA3A wrote: CVE-2007-4033 is Buffer overflow in php_gd2.dll in the gd (PHP_GD2) extension in PHP 5.2.3 allows context-dependent attackers to execute arbitrary code via a long argument to the imagepsloadfont function. Please, provide

RE: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Michael Bitow
Name calling and arguing about semantics is about as useful and enjoyable as a fart in an elevator. Sheesh. I thought it was just the Quake players that got in to e-peen pissing contests. And yes, I'm top-posting! -Original Message- From: Chad Perrin [mailto:[EMAIL PROTECTED]

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Chad Perrin
On Fri, Sep 21, 2007 at 10:24:40AM -0400, Steven Adair wrote: Not in my book. I guess the people on this list are working off too many different definitions of 0day. 0day to me is something for which there is no patch/update at the time of the exploit being coded/used. So if I code an

[SECURITY] [DSA 1377-2] New fetchmail packages fix denial of service

2007-09-21 Thread Steve Kemp
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1377-2 [EMAIL PROTECTED] http://www.debian.org/security/ Steve Kemp September 21, 2007

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Wayne D. Hoxsie Jr.
Steven Adair wrote: Not in my book. I guess the people on this list are working off too many different definitions of 0day. 0day to me is something for which there is no patch/update at the time of the exploit being coded/used. So if I code an exploit for IE right now and they don't patch it

Re: 0day: PDF pwns Windows

2007-09-21 Thread Casper . Dik
But then there is the important concept of the private 0day, a new vulnerability that a malicious person has but has not used yet. But the point is there is no such thing as a 0day *vulnerability; there's a 0day exploit, an exploit in the wild before the vulnerability id discovered. By claiming

ZDI-07-053: Microsoft ISA Server SOCKS4 Proxy Connection Leakage

2007-09-21 Thread zdi-disclosures
ZDI-07-053: Microsoft ISA Server SOCKS4 Proxy Connection Leakage http://www.zerodayinitiative.com/advisories/ZDI-07-053.html September 20, 2007 -- CVE ID: CVE-2007-4991 -- Affected Vendor: Microsoft -- Affected Products: ISA Server 2004 SP1 ISA Server 2004 SP2 -- TippingPoint(TM) IPS Customer

Re: PHP-Nuke add admin ALL Versions

2007-09-21 Thread n0de
I can reproduce this vulnerability just in old versions of php-nuke. this is right? n0de

[CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities

2007-09-21 Thread Williams, James K
Title: [CAID 35673, 35674, 35675, 35676, 35677]: CA ARCserve Backup for Laptops and Desktops Multiple Server Vulnerabilities CA Vuln ID (CAID): 35673, 35674, 35675, 35676, 35677 CA Advisory Date: 2007-09-20 Reported By: Sean Larsson (VeriSign iDefense Labs) anonymous researcher

RE: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Jeff Wells (jmwells)
Fatboy? J. -Original Message- From: Joey Mengele [mailto:[EMAIL PROTECTED] Sent: Thursday, September 20, 2007 3:34 PM To: [EMAIL PROTECTED]; [EMAIL PROTECTED] Cc: [EMAIL PROTECTED]; bugtraq@securityfocus.com Subject: Re: [Full-disclosure] 0day: PDF pwns Windows Dear Fatboy, Let's put

Re: CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities

2007-09-21 Thread Florian Weimer
* Code Audit Labs: that's funny, the above code still can be bypassed because of incorrect check order. and example code calloc(0x1001, 0x10); it will return NULL in winxp or gligc 2.5 it will return 0x10 sizes heap in glibc 2.5(maybe prior) or win2000 sp4 This

Re: Re: 0day: PDF pwns Windows

2007-09-21 Thread rmk115
I must concur with Gadi. 0day does not apply. How the vulnerability comes to light does matter. So far, all that has been exposed is a vulnerability exists. If a PDF which exploits the vulnerability had circulated, then 0day would apply. Active exploitation is the defining characteristic of

Re: 0day: PDF pwns Windows

2007-09-21 Thread J. Oquendo
[EMAIL PROTECTED] wrote: But a 0 day vulnerability is meaningless as a definition; it applies to a vulnerability for exactly 24 hours and then is meaningless. ALL vulnerabilities were discovered at some point and had their 24 hours of 0 day fame by your definition. It just does not make

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Thierry Zoller
Dear All, pa http://www.gnucitizen.org/blog/0day-pdf-pwns-windows Is this the way responsible disclosure works these days ? Adobe’s representatives can contact me from the usual place. Wow, now that's coordinated release. Knowing the bugs that you found previously it should take 10 minutes to

iDefense Security Advisory 09.19.07: Multiple Vendor ImageMagick Multiple Integer Overflow Vulnerabilities

2007-09-21 Thread iDefense Labs
Multiple Vendor ImageMagick Multiple Integer Overflow Vulnerabilities iDefense Security Advisory 09.19.07 http://labs.idefense.com/intelligence/vulnerabilities/ Sep 19, 2007 I. BACKGROUND ImageMagick is a suite of image manipulation tools (animate, composite, conjure, convert, display,

iDefense Security Advisory 09.19.07: Multiple Vendor ImageMagick Off-By-One Vulnerability

2007-09-21 Thread iDefense Labs
Multiple Vendor ImageMagick Off-By-One Vulnerability iDefense Security Advisory 09.19.07 http://labs.idefense.com/intelligence/vulnerabilities/ Sep 19, 2007 I. BACKGROUND ImageMagick is a suite of image manipulation tools (animate, composite, conjure, convert, display, identify, import, mogrify

iDefense Security Advisory 09.19.07: Multiple Vendor ImageMagick Multiple Denial of Service Vulnerabilities

2007-09-21 Thread iDefense Labs
Multiple Vendor ImageMagick Multiple Denial of Service Vulnerabilities iDefense Security Advisory 09.19.07 http://labs.idefense.com/intelligence/vulnerabilities/ Sep 19, 2007 I. BACKGROUND ImageMagick is a suite of image manipulation tools (animate, composite, conjure, convert, display,

iDefense Security Advisory 09.19.07: Multiple Vendor ImageMagick Sign Extension Vulnerability

2007-09-21 Thread iDefense Labs
Multiple Vendor ImageMagick Sign Extension Vulnerability iDefense Security Advisory 09.19.07 http://labs.idefense.com/intelligence/vulnerabilities/ Sep 19, 2007 I. BACKGROUND ImageMagick is a suite of image manipulation tools (animate, composite, conjure, convert, display, identify, import,

greensql firewall permanent xss

2007-09-21 Thread laurent . gaffie
Site: http://greensql.net/ live-demo: http://demo.greensql.net/ Platform: alls Bug: permanent xss Special condition: none Impact : semi-critical --- 1) Introduction 2) Bug 3) Proof of concept 4) Credits === 1) Introduction ===

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread bugtraq
Can we close this thread now? http://en.wikipedia.org/wiki/Zero_day A zero-day (or zero-hour) attack is a computer threat that exposes undisclosed or unpatched computer application vulnerabilities. Zero-day attacks take advantage of computer security holes for which no solution is currently

DEFCON London DC4420 meet - Monday 24th September

2007-09-21 Thread Major Malfunction
To quote Alien from the 4420 website: Monday 24th September, 2007 starting at 19:30 -room private till 21:30 then we might pop out to a certain local again... :-) Location: Charing Cross Sports Club, Charing Cross Hospital Tube: Hammersmith or Barons Court

iDefense Security Advisory 09.20.07: CA ARCserve Backup for Laptops and Desktops Authentication Bypass Vulnerability

2007-09-21 Thread iDefense Labs
CA ARCserve Backup for Laptops and Desktops Authentication Bypass Vulnerability iDefense Security Advisory 09.20.07 http://labs.idefense.com/intelligence/vulnerabilities/ Sep 20, 2007 I. BACKGROUND ARCServe Backup for Laptops and Desktops is a version of ARCServe Backup targeted at small to

EEYE: Multiple Vulnerabilities in CA ARCserve for Laptops Desktops

2007-09-21 Thread eEye Advisories
Multiple Vulnerabilities in CA ARCserve for Laptops Desktops Release Date: September 20, 2007 Date Reported: June 5, 2007 Severity: High (Remote Code Execution) Vendor: Computer Associates (CA) Systems Affected: CA ARCserve Backup for Laptops and Desktops r11.5 CA ARCserve Backup for Laptops

Re: SimplePHPBlog Hacking

2007-09-21 Thread luca . carettoni
Next time, look at this: http://www.wiretrip.net/rfp/policy.html

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Kevin Finisterre (lists)
Partial disclosure rocks... -KF On Sep 21, 2007, at 3:53 PM, Thierry Zoller wrote: Dear All, pa http://www.gnucitizen.org/blog/0day-pdf-pwns-windows Is this the way responsible disclosure works these days ? Adobe’s representatives can contact me from the usual place. Wow, now that's

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-21 Thread Aaron Collins
An article with a little more info is available on Zdnet. http://blogs.zdnet.com/security/?p=530 Thierry Zoller wrote: Dear All, pa http://www.gnucitizen.org/blog/0day-pdf-pwns-windows Is this the way responsible disclosure works these days ? Adobe�s representatives can contact me from the

Re: Re: PHP-Nuke add admin ALL Versions

2007-09-21 Thread h3llcode
Yeah all versions of phpnuke is vulnerable ... Regards. Seph1roth