RE: [Full-disclosure] Microsoft's Binary Planting Clean-Up Mission

2011-09-16 Thread ACROS Security Lists
-up > Mission" and where do they mention you as having anything to > do with it? > > If you are going to claim MSFT's actions as substantive > to your agenda, how about provide some details? > > t > > > -Original Messag

RE: [Full-disclosure] Microsoft's Binary Planting Clean-Up Mission

2011-09-16 Thread ACROS Security Lists
where do they mention you as having anything to do with it? > > If you are going to claim MSFT's actions as substantive to > your agenda, how about provide some details? > > t > > > -Original Message- > > From: ACROS Security Lists [mailto:li...@ac

RE: [Full-disclosure] Microsoft's Binary Planting Clean-Up Mission

2011-09-16 Thread ACROS Security Lists
Hey Chris, > I bet Microsoft actually like stating they just fixed yet > another severe bug. > Zero-day fixing is big business, you knoweven if "zero" > is past a few "days". I don't think Microsoft gains much from being able to say they fixed yet another bug - maybe if it were a bug they

RE: [Full-disclosure] Microsoft's Binary Planting Clean-Up Mission

2011-09-16 Thread ACROS Security Lists
esearch that falsely created security concerns and confusion > where time was better spent really doing just about anything > else, but it would have been a missed opportunity to get our > names in the media to sell our security services." > > t > > >-Original

ASPR #2011-08-18-1: Remote Binary Planting in Mozilla Firefox

2011-08-18 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2011-08-18-1 - ASPR #2011-08-18-1: Remote Binary Planting in Mozilla Firefox

ASPR #2011-08-18-2: Remote Binary Planting in Mozilla Thunderbird

2011-08-18 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2011-08-18-2 - ASPR #2011-08-18-2: Remote Binary Planting in Mozilla Thunderbird

RE: [Full-disclosure] COM Server-Based Binary Planting Proof OfConcept

2011-06-02 Thread ACROS Security Lists
figuration? > > On Thu, Jun 2, 2011 at 7:52 AM, ACROS Security Lists > wrote: > > > > We published a remote/local proof of concept for the COM > Server-Based > > Binary Planting exploit presented at the Hack in the Box > conference in Amsterdam. > &g

COM Server-Based Binary Planting Proof Of Concept

2011-06-02 Thread ACROS Security Lists
computer. http://blog.acrossecurity.com/2011/06/com-server-based-binary-planting-proof.html or http://bit.ly/iSxHKO Best regards, Mitja Kolsek CEO&CTO ACROS, d.o.o. Makedonska ulica 113 SI - 2000 Maribor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com A

The Anatomy of COM Server-Based Binary Planting Exploits

2011-05-25 Thread ACROS Security Lists
finally ready to see the light of day. Enjoy the reading. Best regards, Mitja Kolsek CEO&CTO ACROS, d.o.o. Makedonska ulica 113 SI - 2000 Maribor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Ot

Microsoft Patches Binary Planting Issues In Various Vendors' Products

2011-04-13 Thread ACROS Security Lists
Kolsek CEO&CTO ACROS, d.o.o. Makedonska ulica 113 SI - 2000 Maribor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Others Do

ASPR #2011-02-11-2: Remote Binary Planting in Adobe Flash Player

2011-02-14 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2011-02-11-2 - ASPR #2011-02-11-2: Remote Binary Planting in Adobe Flash Player

ASPR #2011-02-11-1: Remote Binary Planting in Adobe Reader

2011-02-14 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2011-02-11-1 - ASPR #2011-02-11-1: Remote Binary Planting in Adobe Reader

ASPR #2011-01-11-1: Remote Binary Planting in Multiple F-Secure Products

2011-01-11 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC === ACROS Security Problem Report #2011-01-11-1 - ASPR #2011-01-11-1: Remote Binary Planting in Multiple F-Secure

Updated online binary planting exposure test continues operation

2010-12-16 Thread ACROS Security Lists
ibor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Others Do

ASPR #2010-12-14-1: Remote Binary Planting in Windows Address Book

2010-12-15 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2010-12-14-1 - ASPR #2010-12-14-1: Remote Binary Planting in Windows Address Book

The Unbearable Lightness Of Non-Fixing: A Short Study in Security Reactiveness And Proactiveness

2010-11-24 Thread ACROS Security Lists
ble-lightness-of-non-fixing.html Pleasant reading, Mitja Kolsek CEO&CTO ACROS, d.o.o. Makedonska ulica 113 SI - 2000 Maribor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Others Do

Additional information on the Microsoft Office 2010 binary planting bugs

2010-11-12 Thread ACROS Security Lists
web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Others Do

ASPR #2010-11-10-2: Remote Binary Planting in Microsoft Word 2010

2010-11-10 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2010-11-10-2 - ASPR #2010-11-10-2: Remote Binary Planting in Microsoft Word 2010

ASPR #2010-11-10-3: Remote Binary Planting in Microsoft Excel 2010

2010-11-10 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2010-11-10-3 - ASPR #2010-11-10-3: Remote Binary Planting in Microsoft Excel 2010

ASPR #2010-11-10-1: Remote Binary Planting in Microsoft PowerPoint 2010

2010-11-10 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2010-11-10-1 - ASPR #2010-11-10-1: Remote Binary Planting in Microsoft PowerPoint

ASPR #2010-11-05-01: Remote Binary Planting in Adobe Flash Player

2010-11-05 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2010-11-05-01 - ASPR #2010-11-05-01: Remote Binary Planting in Adobe Flash Player

Breaking The SetDllDirectory Protection Against Binary Planting

2010-10-27 Thread ACROS Security Lists
p;CTO ACROS, d.o.o. Makedonska ulica 113 SI - 2000 Maribor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Others Do

RE: [Full-disclosure] Windows Vista/7 lpksetup dll hijack

2010-10-26 Thread ACROS Security Lists
hat even the highly-aware and cautious people like the members of this list can easily be hacked. Cheers, Mitja Mitja Kolsek CEO&CTO ACROS, d.o.o. Makedonska ulica 113 SI - 2000 Maribor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com ACROS Security:

How Visual Studio Makes Your Applications Vulnerable to Binary Planting

2010-10-25 Thread ACROS Security Lists
86 2 3000 282 web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Others Do

Binary Planting Attack Vectors - There's more than one way to skin a cat... or plant a binary, for that matter

2010-09-20 Thread ACROS Security Lists
ACROS Security is presenting an analysis of many different delivery methods for binary planting attacks, providing a hopefully more comprehensive view on the feasibility of such attacks. We looked at some of the most popular web browsers, most popular e-mail clients and most popular document

Binary Planting Goes "EXE"

2010-09-09 Thread ACROS Security Lists
0 Maribor, Slovenia tel: +386 2 3000 280 fax: +386 2 3000 282 web: http://www.acrossecurity.com ACROS Security: Finding Your Digital Vulnerabilities Before Others Do

ACROS Security: Remote Binary Planting in Apple Safari for Windows (ASPR #2010-09-08-1)

2010-09-09 Thread ACROS Security Lists
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2010-09-08-1 - ASPR #2010-09-08-1: Remote Binary Planting in Apple Safari for

ACROS Security: HTML Injection in BEA (Oracle) WebLogic Server Console (ASPR #2009-01-27-1)

2009-01-27 Thread ACROS Security
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2009-01-27-1 - ASPR #2009-01-27-1: HTML Injection in BEA WebLogic Server Console

ACROS Security: HTML Injection in BEA WebLogic Server Console (ASPR #2008-03-11-1)

2008-03-11 Thread ACROS Security
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2008-03-11-1 - ASPR #2008-03-11-1: HTML Injection in BEA WebLogic Server Console

ACROS Security: Session Fixation Vulnerability in WebLogic Administration Console (#2008-03-11-2)

2008-03-11 Thread ACROS Security
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2008-03-11-2 - ASPR #2008-03-11-2: Session Fixation Vulnerability in WebLogic

ACROS Security: Session Fixation Vulnerability in HP SIM 5.0

2007-05-18 Thread ACROS Security
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2007-05-14-1 - ASPR #2007-05-14-1: Session Fixation Vulnerability in HP SIM 5.0

ACROS Security: Buffer Overflow In EMC (previously Dantz) Retroclient Service

2006-05-22 Thread ACROS Security
=[BEGIN-ACROS-REPORT]= PUBLIC = ACROS Security Problem Report #2006-05-17-1 - ASPR #2006-05-17-1: Buffer Overflow In Retroclient Service