PHP168 v6.0 rc

2009-10-28 Thread info
## Securitylab.ir # Application Info: # Name: PHP168 # Version: 6.0 # # Discoverd By: Securitylab.ir # Website: http://securitylab.ir # Contacts: admin[at]securitylab.ir

Mariposa Botnet CC decryption plugin for wireshark

2009-10-28 Thread megumi1990
Hi all, We've developed a Wireshark plugin that will allow you to view obfuscated pcaps of traffic from a Mariposa infected client and actually decrypt them within Wireshark. The software is available to all as open source software under the GNU GPL license. We hope that it helps in doing

Re: /proc filesystem allows bypassing directory permissions on Linux

2009-10-28 Thread Matthew Dempsky
On Tue, Oct 27, 2009 at 4:29 AM, Tony Finch d...@dotat.at wrote: According to POSIX, if you open the directory with O_SEARCH then openat() does not re-check search (+x) permissions. I stand corrected. (Though my test system doesn't appear to have O_SEARCH.)

[G-SEC 47-2009] Symantec generic PDF detection bypass

2009-10-28 Thread Thierry Zoller
Symantec multiple products - Generic PDF bypass *** Cheap plug :

Re: /proc filesystem allows bypassing directory permissions on Linux

2009-10-28 Thread Dan Yefimov
On 27.10.2009 14:04, Vincent Zweije wrote: On Mon, Oct 26, 2009 at 12:14:36PM -0400, Stephen Harris wrote: || User1 creates file with permissions 0644 || User2 opens file for read access on file descriptor 4 || User1 chmod's directory to 0700 || User1 chmod's file to

Secunia Research: Mozilla Firefox Floating Point Memory Allocation Vulnerability

2009-10-28 Thread Secunia Research
== Secunia Research 28/10/2009 - Mozilla Firefox Floating Point Memory Allocation Vulnerability - == Table of Contents Affected

[oCERT-2009-015] KDE multiple issues

2009-10-28 Thread Andrea Barisani
#2009-015 KDE multiple issues Description: KDE, an open source desktop environment, suffers from several bugs that pose a security risk. The oCERT team was contacted by Portcullis Security requesting help in handling a series of issues reported to the KDE project back in July 2007. Because of

Re: /proc filesystem allows bypassing directory permissions on Linux

2009-10-28 Thread Marco Verschuur
My buy.. :-( I persumed a re-use of the read-only FD, but that's not the case. I replayed it on a test-box and did some strace meanwhile and also took a look at the sourcecode of kernel/fs/proc. It seems that the /proc filedescriptor is directly referring the file inode When creating

Re: /proc filesystem allows bypassing directory permissions on Linux

2009-10-28 Thread Derek Martin
On Mon, Oct 26, 2009 at 07:37:38PM +0100, Ansgar Wiechers wrote: On 2009-10-24 Derek Martin wrote: 1. It circumvents the fact that to write to a file, you MUST be able to write to its directory, so that the file attributes can be updated. Wrong, because the file's attributes aren't stored

[SECURITY] [DSA 1921-1] New expat packages fix denial of service

2009-10-28 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1921-1 secur...@debian.org http://www.debian.org/security/ Giuseppe Iuculano October 28, 2009

Re: /proc filesystem allows bypassing directory permissions on Linux

2009-10-28 Thread psz
Tony Finch d...@dotat.at wrote: According to POSIX, if you open the directory with O_SEARCH then openat() does not re-check search (+x) permissions. My 2.6.26 kernel (or Debian lenny) does not seem to know about O_SEARCH. But anyway... even if openat() does not re-check permissions, it should

Re: /proc filesystem allows bypassing directory permissions on Linux

2009-10-28 Thread Ivan Jager
On Sat, Oct 24, 2009 at 10:36:11PM +0400, Dan Yefimov scribbled thusly: Thus Debian kernel team should be blamed for that misbehaviour. Don't worry, hardlinks behave just the same way, as you describe. Use authentic Linux kernels, if you dislike that. Shall we blame Red Hat too? Just tested

[G-SEC 49-2009] McAfee generic PDF detection bypass

2009-10-28 Thread Thierry Zoller
McAfee multiple products - Generic PDF detection bypass *** Cheap plug :

VMSA-2009-0015 VMware hosted products and ESX patches resolve two security issues

2009-10-28 Thread VMware Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - VMware Security Advisory Advisory ID: VMSA-2009-0015 Synopsis: VMware hosted products and ESX patches resolve two security

Invalid #PF Exception Code in VMware can result in Guest Privilege Escalation

2009-10-28 Thread Tavis Ormandy
Invalid #PF Exception Code in VMware can result in Guest Privilege Escalation - In protected mode, cpl is usually equal to the two least significant bits of the cs register. However, there is an exception: in Virtual-8086

[G-SEC 48-2009] F-SECURE - Generic PDF detection bypass

2009-10-28 Thread Thierry Zoller
F-SECURE multiple products - Generic PDF detection bypass *** Cheap plug