Re: CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information

2015-08-20 Thread Steve Shockley
On 8/19/2015 6:12 AM, paul.sz...@sydney.edu.au wrote: What is happening: did they stuff up their spam filter, is the moderator losing focus? http://media.giphy.com/media/l41lUJ1YoZB1lHVPG/giphy.gif

Certificate trust vulnerability in Websense Content Gateway

2015-05-14 Thread Steve Shockley
SUMMARY Websense Content Gateway proxy explicitly trusts compromised certificate authorities Affected versions: Content Gateway 7.8.x Not affected: Content Gateway 7.7.x, 8.0 DESCRIPTION Websense Content Gateway is a filtering web proxy and content inspection application based on a modified

Re: ZDI-12-088 : HP DataDirect OpenAccess GIOP Opcode 0x0E Remote Code Execution Vulnerability

2012-06-12 Thread Steve Shockley
On 6/6/2012 7:20 PM, ZDI Disclosures wrote: - -- Disclosure Timeline: 2011-06-01 - Vulnerability reported to vendor 2012-06-06 - Coordinated public release of advisory What happened to the ZDI 180 day disclosure policy?

Re: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability

2010-08-13 Thread Steve Shockley
On 8/11/2010 12:12 PM, ZDI Disclosures wrote: The specific flaw exists within the ebus-3-3-2-6.dll module responsible for parsing GIOP requests for multiple processes. Does this affect only version 3.3.2.6? -- Vendor Response: SAP has issued an update to correct this vulnerability. More

Re: Todd Miller Sudo local root exploit discovered by Slouching

2010-03-05 Thread Steve Shockley
On 3/4/2010 11:11 AM, no...@nothing.com wrote: Its not a sudo local root exploit, its an exploit in a misconfigured sudo file. If it's a misconfiguration, then why'd they release a patch? From http://www.sudo.ws/sudo/stable.html: Major changes between version 1.7.2p3 and 1.7.2p4: * Fix

Re: TELUS Security Labs VR - ACDSee Systems ACDSee Products XBM File Handling Buffer Overflow

2010-01-11 Thread Steve Shockley
On 1/8/2010 3:15 PM, nore...@telus.com wrote: A remotely exploitable vulnerability 2008-11-24 Vendor responds, fix is no longer in upcoming release 2010-01-08 Public disclosure Why over a year delay?

Re: iphone email client does not validate ssl certificates

2009-09-29 Thread Steve Shockley
On 9/26/2009 5:54 AM, Pavel Machek wrote: Well... mujmail.org email client also does not validate ssl cerificates -- optionaly. Reasoning is that SSL with unverified certificate is still better than sending plaintext passwords. Does that count as a vulnerability? Yes; it's not that difficult

Re: [security bulletin] HPSBMA02426 SSRT090053 rev.1 - HP System Management Homepage (SMH) for Linux and Windows Running PHP and OpenSSL, Remote Cross Site Scripting (XSS), Unauthorized Access

2009-05-20 Thread Steve Shockley
On 5/15/2009 9:03 AM, security-al...@hp.com wrote: HPSBMA02426 SSRT090053 rev.1 - HP System Management Homepage (SMH) for Linux and Windows Running PHP and OpenSSL, Remote Cross Site Scripting (XSS), Unauthorized Access HP System Management Homepage for Windows v3.0.1.73 can be downloaded

Re: ZDI-09-018: Symantec Client Security Alert Originator Service Stack Overflow Vulnerability

2009-04-30 Thread Steve Shockley
On 4/28/2009 4:39 PM, ZDI Disclosures wrote: an attacker can overflow that buffer leading to arbitrary code execution in the context of the SYSTEM user. -- Disclosure Timeline: 2007-09-14 - Vulnerability reported to vendor 2009-04-28 - Coordinated public release of advisory WTF? What ever

Re: Leak of SNMP write password via SNMP read community in NETGEAR WG102 - Prosafe 802.11g Access Point

2009-01-09 Thread Steve Shockley
On 1/9/2009 11:52 AM, Simon Richter wrote: SNMP communities are a safety, not a security measure. I know of very few SNMP implementations that have protections against brute force or dictionary attacks. srsly? Passwords don't have much in the way of brute-force or dictionary attack

Re: VMSA-2008-0019 VMware Hosted products and patches for ESX and ESXi resolve a critical security issue and update bzip2

2008-12-03 Thread Steve Shockley
On 12/3/2008 12:24 AM, VMware Security team wrote: A memory corruption condition may occur in the virtual machine hardware. A malicious request sent from the guest operating system to the virtual hardware may cause the virtual hardware to write to uncontrolled physical

Re: Pidgin IM Client Password Disclosure Vulnerability.

2008-09-19 Thread Steve Shockley
Memisyazici, Aras wrote: whereby they take a hash of the password, with a non-std. hashing mechanism. The idea being that in today's world where there are so many scr1pt-kiddi3 toolz out there allowing the avg. Joe Schmoe the capability of analyzing one's memory processes i.e. Tsearch, memhack

Re: Microsoft DNS patch KB951748 incompatible with Zonealarm

2008-07-12 Thread Steve Shockley
[EMAIL PROTECTED] wrote: For ways to fix this, go here: http://download.zonealarm.com/bin/free/pressReleases/2008/LossOfInternetAccessIssue.html Summary: Option 1: Lower security Option 2: Lower security

Re: Office XP Remote SQL Injection

2008-03-14 Thread Steve Shockley
[EMAIL PROTECTED] wrote: Office XP Remote SQL Injection Vendor: vso-xp.com VIRTUAL SUPPORT Office-XP. That's not quite Office XP.

Re: Multiple vulnerabilities in Double-Take 5.0.0.2865

2008-03-06 Thread Steve Shockley
Luigi Auriemma wrote: Application: Double-Take Double Take responded: You may be aware of a recent posting of “vulnerabilities” in Double-Take 5.0 by an Italian gentleman, Luigi Auriemma. Essentially he found that sending packets of malformed data to our service will crash the service. He

Re: Logs visualization in WS_FTP Server Manager 6.1.0.0

2008-02-07 Thread Steve Shockley
Luigi Auriemma wrote: WS_FTP Server Manager (aka WS_FTP WebService) is the web administration interface of the IpSwitch WS_FTP server and runs by default on port 80. This also affects the Ipswitch What's Up Gold 11.03 web server.

Re: Cryptome: NSA has real-time access to Hushmail servers

2007-12-27 Thread Steve Shockley
[EMAIL PROTECTED] wrote: Note that if they had been served with an NSL (National Security Letter), they may be legally *required* to lie about it while cooperating. Actually truthfully saying Yeah, an NSL showed up and we complied could land them in jail Requred to lie, or just required

Re: Microsoft FTP Client Multiple Bufferoverflow Vulnerability

2007-11-29 Thread Steve Shockley
[EMAIL PROTECTED] wrote: An attacker who can convince an user to extract a specially crafted archive can overwrite arbitrary files with the permissions of the user running gtar. If that user is root, the attacker can overwrite any file on the system. Apparently, somebody at FreeBSD thinks can

Re: Remote Desktop Command Fixation Attacks

2007-10-10 Thread Steve Shockley
pdp (architect) wrote: The attack is rather simple. All the bad guys have to do is to compose a malicious RDP (for Windows Terminal Services) or ICA (for CITRIX) file and send it to the victim. The victim is persuaded to open the file by double clicking on it. When the connection is established,

Re: 0day: PDF pwns Windows

2007-09-25 Thread Steve Shockley
Thor (Hammer of God) wrote: For the record, the original term O-Day was coined by a dyslexic security engineer who listened to too much Harry Belafonte while working all night on a drink of rum. It's true. Really. That's not true at all; after leaving the Little Rascals TV show, William

Re: OpenBSD 4.1 - Heap overflow vulnerabillity

2007-08-28 Thread Steve Shockley
[EMAIL PROTECTED] wrote: The command file is vulnerable to heap overflow. Solution: Patch the kernel source with: ftp://ftp.openbsd.org/pub/OpenBSD/patches/4.1/common/009_file.patch By AchedDamiman This is CVE-2007-1536, discovered by Jean-Sebastien Guay-Leroux. Patches are also available

Re: report a bug !

2007-08-21 Thread Steve Shockley
[EMAIL PROTECTED] wrote: ### Google-D0rk: Hosting Design by Emcon.be So this affects one web site?

Re: iDefense Security Advisory 07.11.07: Apple QuickTime SMIL File Processing Integer Overflow Vulnerability

2007-07-18 Thread Steve Shockley
Dan Harkless wrote: Windows 2000 users who need the ability to play QuickTime movies will have I haven't tested this, but it's likely that editing the MSI file with Orca or a similar utility to remove the version check will work just fine.

Re: Symantec LiveState Agent for Windows vulnerability - Local Privilege Escalation

2006-12-05 Thread Steve Shockley
eugeny gladkih wrote: MS == Michael Scheidell [EMAIL PROTECTED] writes: 1. kill shstart.exe process MS Wouldn't you have to be administrator to kill shstart.exe? LocalSystem account has more privilegies then administrator's one. If you've already got Administrator, you can just run

Re: *BSD banner INT overflow vulnerability

2006-11-22 Thread Steve Shockley
Gruzicki Wlodek wrote: ( By default banner hasn't got set suid bit ) Why in the world would someone add a suid bit to banner? Maybe it's a bug, but you had to work hard to turn it into a vulnerability.

Re: Remote overflow in MSIE script action handlers (mshtml.dll)

2006-03-20 Thread Steve Shockley
[EMAIL PROTECTED] wrote: I tried under FireFox 1.0.7 and seems that when you check the sources, it's crashing. I tried also under FireFox 1.5.0.1, it's also crashing when i check the sources... but that one depend, another friend tried it under the same version and it's also crashing ... is

Re: Mozilla Thunderbird : Multiple Information Disclosure Vulnerabilities

2006-03-01 Thread Steve Shockley
Renaud Lifchitz wrote: Mozilla Thunderbird : Multiple Information Disclosure Vulnerabilities The css part of this exploit is actively used by Intellicontact (or whatever they call themselves this week), the host of the factcheck.org mailing list. For example: LINK

Re: What is wrong with these people?

2005-12-01 Thread Steve Shockley
Paul Schmehl wrote: http://www.f-secure.com/weblog/#0723 Here's an interesting one. Peripherals manufacturer I-O Data has shipped a series of nice-looking portable hard drives in the 40GB to 120GB range - carrying the Backdoor.Win32.Tompai trojan on them. You would think Sony's mistake

Re: Network Appliance iSCSI Authentication Bypass

2005-10-29 Thread Steve Shockley
[EMAIL PROTECTED] wrote: ### Vendor Response Network Appliance Data ONTAP 7.0.2 is a General Availability release: http://now.netapp.com/NOW/cgi-bin/software Release of this advisory was coordinated with Network Appliance. Network Appliance has confirmed this vulnerability. For further

Re: Network Appliance iSCSI Authentication Bypass

2005-10-29 Thread steve . shockley
Quoting Steve Shockley [EMAIL PROTECTED]: That's it. NOT ONE WORD ABOUT A VULNERABILITY OR A FIX. In NetApp's defense, they did send out an advisory to customers five hours after the initial notice of the availability of the fix. I understand only customers who have licensed the iSCSI