RE: CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software

2007-09-25 Thread avivra
Hi, Version 6.5.3.12 is still vulnerable. The only good solution I see here is that AOL will lock down Local Zone. Ready, AIM, fire! http://aviv.raffon.net/2007/09/25/ReadyAIMFire.aspx --Aviv. -Original Message- From: Core Security Technologies Advisories [mailto:[EMAIL PROTECTED] Sen

[USN-519-1] elinks vulnerability

2007-09-25 Thread Kees Cook
=== Ubuntu Security Notice USN-519-1 September 25, 2007 elinks vulnerability CVE-2007-5034 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu 6.

Re: defining 0day

2007-09-25 Thread Charles Miller
On 26/09/2007, at 5:02 AM, Gadi Evron wrote: Okay. I think we exhausted the different views, and maybe we are now able to come to a conlusion on what we WANT 0day to mean. What do you, as professional, believe 0day should mean, regardless of previous definitions? As a professional, I woul

Re: 0day: PDF pwns Windows

2007-09-25 Thread Steve Shockley
Thor (Hammer of God) wrote: For the record, the original term "O-Day" was coined by a dyslexic security engineer who listened to too much Harry Belafonte while working all night on a drink of rum. It's true. Really. That's not true at all; after leaving the Little Rascals TV show, William Th

RE: defining 0day

2007-09-25 Thread David Gillett
> What do you, as professional, believe 0day should mean, > regardless of previous definitions? I think there is some slight residual usefulness to designating vulnerabilities whose first public disclosure results from discovery/analysis of an active exploit already "in the wild". ("0 days" th

Re: defining 0day

2007-09-25 Thread Gadi Evron
On Wed, 26 Sep 2007, Charles Miller wrote: On 26/09/2007, at 5:02 AM, Gadi Evron wrote: Okay. I think we exhausted the different views, and maybe we are now able to come to a conlusion on what we WANT 0day to mean. What do you, as professional, believe 0day should mean, regardless of previou

Re: defining 0day

2007-09-25 Thread Andrew Weaver
I asked a few fairly regular Joes (our sales staff) what 0Day means to them.. just the words, they have no point of reference and they all pretty much agreed that they thought it meant "less than a day old" "or less than 24 hours ago, X happened" that is what i remember it being in the old NNT

Re: defining 0day

2007-09-25 Thread Brian Loe
On 9/25/07, Adrian Griffis <[EMAIL PROTECTED]> wrote: > I understand why this descriptivist approach is tempting over a > prescriptivist approach. But it's important, I think, to keep in mind > that the public uses the word "illegal" when they really mean > "unlawful" and uses the word "Schizophr

Re: defining 0day

2007-09-25 Thread Gadi Evron
On Tue, 25 Sep 2007, Brian Loe wrote: On 9/25/07, Gadi Evron <[EMAIL PROTECTED]> wrote: Okay. I think we exhausted the different views, and maybe we are now able to come to a conlusion on what we WANT 0day to mean. What do you, as professional, believe 0day should mean, regardless of previous

Re: defining 0day

2007-09-25 Thread Adrian Griffis
On 9/25/07, Brian Loe <[EMAIL PROTECTED]> wrote: > On 9/25/07, Gadi Evron <[EMAIL PROTECTED]> wrote: > > No longer good enough. > > > > We can get a press scare over a public vuln release, or a wake-up call. > > > > I think we can do better as an industry. > > Who, then, rewrites all of the referen

Re: defining 0day

2007-09-25 Thread Brian Loe
On 9/25/07, Gadi Evron <[EMAIL PROTECTED]> wrote: > No longer good enough. > > We can get a press scare over a public vuln release, or a wake-up call. > > I think we can do better as an industry. > Who, then, rewrites all of the reference material? And doesn't any new definition simply become def

Re: defining 0day

2007-09-25 Thread Brian Loe
On 9/25/07, Gadi Evron <[EMAIL PROTECTED]> wrote: > Okay. I think we exhausted the different views, and maybe we are now able > to come to a conlusion on what we WANT 0day to mean. > > What do you, as professional, believe 0day should mean, regardless of > previous definitions? Seems to me that

defining 0day

2007-09-25 Thread Gadi Evron
On Tue, 25 Sep 2007, Thor (Hammer of God) wrote: For the record, the original term "O-Day" was coined by a dyslexic security engineer who listened to too much Harry Belafonte while working all night on a drink of rum. It's true. Really. t Okay. I think we exhausted the different views, and m

RE: 0day: PDF pwns Windows

2007-09-25 Thread Thor (Hammer of God)
For the record, the original term "O-Day" was coined by a dyslexic security engineer who listened to too much Harry Belafonte while working all night on a drink of rum. It's true. Really. t > -Original Message- > From: Roland Kuhn [mailto:[EMAIL PROTECTED] > Sent: Tuesday, September 25

Re: 0day: PDF pwns Windows

2007-09-25 Thread Roland Kuhn
On 25 Sep 2007, at 00:57, Lamont Granquist wrote: The exploit is not made public by its use. The exploit is not even made public by (back-channel) sharing amongst the hacker/cracker community. The exploit is only made public if detected or the vulnerability is disclosed. Until detected/di

[ MDKSA-2007:188 ] - Updated postgresql packages prevent access abuse using dblink

2007-09-25 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:188 http://www.mandriva.com/security/ ___

CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software

2007-09-25 Thread Core Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies – CoreLabs Advisory http://www.coresecurity.com/corelabs Remote command execution, HTML and JavaScript injection vulnerabilities in AOL’s Instant Messaging software *Advisory Information* Title: Remote

SimpNews version 2.41.03 File Content Disclosure Vulnerability

2007-09-25 Thread securityresearch
netVigilance Security Advisory #69 SimpNews version 2.41.03 File Content Disclosure Vulnerability Description: SimpNews is a news system written in PHP. Features: Data stored in MySQL, admin interface, support for multiple languages, support for multiple instances in one database, own h

SimpNews version 2.41.03 Multiple XSS Attack Vulnerabilities

2007-09-25 Thread securityresearch
netVigilance Security Advisory #70 SimpNews version 2.41.03 Multiple XSS Attack Vulnerabilities Description: SimpNews is a news system written in PHP. Features: Data stored in MySQL, admin interface, support for multiple languages, support for multiple instances in one database, own head

SimpGB version 1.46.02 File Content Disclosure Vulnerability

2007-09-25 Thread securityresearch
netVigilance Security Advisory #65 SimpGB version 1.46.02 File Content Disclosure Vulnerability Description: SimpGB is a guestbook with data stored in MySQL, administration interface and support for multiple languages. Features: Data stored in MySQL, Administration interface, Support for

Possible Windows Explorer bad PNG file preview integer overflow handling

2007-09-25 Thread rocheml
Hi folks, Can anyone confirm that the attached PNG file is causing Explorer to eat 100% CPU, and if this is a known issue ? (Currently tested with an up-to-date Windows XP and Windows Vista) The probable cause is an integer overflow in the PNG chunk size handling, which is 32-bit large, and whic

SimpGB version 1.46.02 Multiple XSS Attack Vulnerabilities

2007-09-25 Thread securityresearch
netVigilance Security Advisory #67 SimpGB version 1.46.02 Multiple XSS Attack Vulnerabilities Description: SimpGB is a guestbook with data stored in MySQL, administration interface and support for multiple languages. Features: Data stored in MySQL, Administration interface, Support for

SimpGB version 1.46.02 Multiple Path Disclosure Vulnerabilities

2007-09-25 Thread securityresearch
netVigilance Security Advisory #64 SimpGB version 1.46.02 Multiple Path Disclosure Vulnerabilities Description: SimpGB is a guestbook with data stored in MySQL, administration interface and support for multiple languages. Features: Data stored in MySQL, Administration interface, Support

SimpNews version 2.41.03 Multiple Path Disclosure Vulnerabilities

2007-09-25 Thread securityresearch
netVigilance Security Advisory #68 SimpNews version 2.41.03 Multiple Path Disclosure Vulnerabilities Description: SimpNews is a news system written in PHP. Features: Data stored in MySQL, admin interface, support for multiple languages, support for multiple instances in one database, own

Re: 0day: PDF pwns Windows

2007-09-25 Thread Iggy E
Hi Crispin, I agree with almost everything you say until here: "I continue to dismiss the requirement that an 0day be found maliciously exploiting machines, because that requires inferring intent." IMO, everybody in this thread is taking this from an inside-to-outside approach, whereas a '0day'

Re: Multiple vulnerabilities in rFactor 1.250

2007-09-25 Thread superfreak
The patch is out! Download via here: http://forum.racesimcentral.com/showthread.php?t=298659

SimpGB version 1.46.02 Information Disclosure Vulnerability

2007-09-25 Thread securityresearch
netVigilance Security Advisory #66 SimpGB version 1.46.02 Information Disclosure Vulnerability Description: SimpGB is a guestbook with data stored in MySQL, administration interface and support for multiple languages. Features: Data stored in MySQL, Administration interface, Support for

iDefense Security Advisory 09.25.07: Linux Kernel ALSA snd_mem_proc_read Information Disclosure Vulnerability

2007-09-25 Thread iDefense Labs
Linux Kernel ALSA snd_mem_proc_read Information Disclosure Vulnerability iDefense Security Advisory 09.25.07 http://labs.idefense.com/intelligence/vulnerabilities/ Sep 25, 2007 I. BACKGROUND Linux is a clone of the UNIX operating system, written from scratch by Linus Torvalds with assistance fro

n.runs AG puts §202 law to the test - Tools back online

2007-09-25 Thread Thierry Zoller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dear List, You may or may not have noticed but a lot of German companies and researches have pulled their tools from their website in fear of litigation. We are fed up with the ambiguity and confusion surrounding Germany controversial new anti-hacker

[waraxe-2007-SA#054] - Local File Inclusion in Dance Music module for phpNuke

2007-09-25 Thread come2waraxe
[waraxe-2007-SA#054] - Local File Inclusion in Dance Music module for phpNuke Author: Janek Vind "waraxe" Date: 25. September 2007 Location: Estonia, Tartu Web: http://www.waraxe.us/advisory-54.html Target software des

Re: [Full-disclosure] 0day: PDF pwns Windows

2007-09-25 Thread J. Oquendo
Crispin Cowan wrote: > > This is a perfectly viable way to produce what amounts to Internet > munitions. The recent incident of Estonia Under *Russian Cyber Attack*? > is an example > of such a network brush war in which possession of such

[waraxe-2007-SA#053] - Critical Sql Injection in NukeSentinel 2.5.11

2007-09-25 Thread come2waraxe
[waraxe-2007-SA#053] - Critical Sql Injection in NukeSentinel 2.5.11 Author: Janek Vind "waraxe" Date: 25. September 2007 Location: Estonia, Tartu Web: http://www.waraxe.us/advisory-53.html Target software description: ~~~

Simple PHP Blog Multiple Vulnerabilities

2007-09-25 Thread luca . carettoni
Secure Network - Security Research Advisory Vuln name: Simple PHP Blog Multiple Vulnerabilities Systems affected: simplePHPBlog 0.5.0.1, simplePHPBlog 0.4.8 and all previous versions Systems not affected: - Severity: Medium Local/Remote: Remote Vendor URL: http://www.simplephpblog.com/ Author(s):

rPSA-2007-0199-1 openssl openssl-scripts

2007-09-25 Thread rPath Update Announcements
rPath Security Advisory: 2007-0199-1 Published: 2007-09-25 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Remote Deterministic Unauthorized Access Updated Versions: openssl=/[EMAIL PROTECTED]:devel//1-compat/0.9.7a-0.1-1 openssl-scripts=/[EMAIL PROTECTED]:devel//1-

RE: 0day: PDF pwns Windows

2007-09-25 Thread Glenn.Everhart
Minor point: No need to limit such accumulations to nation-states though. People interested in fiddling with other peoples' computers have come up with attacks that don't get instantly published at least since the 1970s, and have had more-or-less private channels to communicate them. The motives

Re: LFI On SMF 1.1.3

2007-09-25 Thread alex . tracer
This is not LFI because $actionArray is constant predefined array and value for $_REQUEST['action'] is filtred before line 334.

JSPWiki Multiple Vulnerabilities

2007-09-25 Thread Jason Kratzer
Application: JSPWiki Multiple Vulnerabilities Version: 2.4.103 and 2.5.139 Credit: Jason Kratzer Date: 9/24/2007 Background JSPWiki is wiki software built around the standard J2EE components of Java, servlets and JSP. It was written

Re: 0day: PDF pwns Windows

2007-09-25 Thread Lamont Granquist
On Sun, 23 Sep 2007, Chad Perrin wrote: In the case of that "private zero day exploit", then, nobody will ever know about it except the person that has it waiting in reserve -- and if someone else discovers and patches the vulnerability before the exploit is ever used, it never becomes a "publi