RE: VUPlayer 2.49 - (.wax) Buffer Overflow Vulnerability

2016-07-27 Thread Wick, Ryan (US - Chicago)
Unsubscribe This message (including any attachments) contains confidential information intended for a specific individual and purpose, and is protected by law. If you are not the intended recipient, you should delete this message and any disclosure, copying, or distribution of this message,

[CVE-2013-4295] Apache Shindig information disclosure vulnerability

2013-10-21 Thread Ryan Baxter
CVE-2013-4295: XXE vulnerability In Apache Shindig 2.5.0 (PHP) Severity: Important Vendor: The Apache Software Foundation Versions Affected: Apache Shindig PHP 2.5.0 Description: The gadget renderer in the PHP version of Apache Shindig is subject to an XML External Entity (XXE) Injection attack

Re: [Full-disclosure] Linux kernel exploit

2010-12-15 Thread Ryan Sears
t the original exploit dev has to waste his time saying the same thing 5 times. Ryan Sears - Original Message - From: "dan j rosenberg" To: "Cal Leeming [Simplicity Media Ltd]" , full-disclosure-boun...@lists.grok.org.uk, "Ariel Biener"

Re: [Full-disclosure] Linux kernel exploit

2010-12-08 Thread Ryan Sears
Yep, just tested it in an Ubuntu 10.10 sandbox I have (running kernel 2.6.35-22-generic). Works as expected. Great job Dan. You're full of win! Regards, Ryan Sears - Original Message - From: "Cal Leeming [Simplicity Media Ltd]" To: "Dan Rosenber

Re: [Full-disclosure] ** FreeBSD local r00t zeroday

2009-12-01 Thread Ryan Steinmetz
> > Full-Disclosure - We believe in it. > > Charter: http://lists.grok.org.uk/full-disclosure-charter.html > > Hosted and sponsored by Secunia - http://secunia.com/ > > > ___ > Full-Disclosure - We believe in it.

Clear Text Storage of Password in CS-MARS v6.0.4 and Earlier

2009-08-21 Thread ryan . wessels
1. First after logging onto the console either pnlog mailto, or pnlog scpto will send the logs off of the box to a destination you specify, you can also display the logs using pnlog show. [pnadmin]$ pnlog scpto r...@10.4.61.206:/home/ryan scp /tmp/error-logs.tar.gz r...@10.4.61.206:/home/ryan

Re: [WEB SECURITY] Persistent CSRF and The Hotlink Hell

2007-04-17 Thread Ryan Barnett
ity Mailing List Archives: http://www.webappsec.org/lists/websecurity/ Subscribe via RSS: http://www.webappsec.org/rss/websecurity.rss [RSS Feed] -- Ryan C. Barnett ModSecurity Community Manager Breach Security: Director of Application Security Training Web Application Security Consortium (WA

RE: Critical phpwiki c99shell exploit

2007-04-12 Thread Ryan Neufeld
On that note you might as well deny php5 too --Ryan Neufeld IT Systems Manager [EMAIL PROTECTED] MagPower Systems Inc. Ph: (640)940-3232 Fax: (640)940-3233 -Original Message- From: Gadi Evron [mailto:[EMAIL PROTECTED] Sent: Thursday, April 12, 2007 9:50 AM To: [EMAIL PROTECTED] Cc

Trend Micro's Vista "0day exploit auction" claim

2006-12-19 Thread Ryan Meyer
It seems dubious, at best, to me and possibly nothing more than pure FUD. Sorry to get off topic. Ryan Meyer

Microsoft 0-day word vulnerability - Secunia - Extremely critical

2006-12-06 Thread Ryan Buena
Source: http://secunia.com/advisories/23232/ Does anybody have any more detailed information on specifics about this vulnerability? There is very little detail concerning this. What actions is anyone taking against this? According to one article, Mcafee discovered this vulnerability and the word

Hustle Labs & MNIN eDirectory Vulnerability

2006-10-21 Thread Ryan Smith
As of 20-October-2006, Ryan Smith from Hustle Labs (http://www.hustlelabs.com) and Michael Ligh from MNIN (http://www.mnin.org) have released an advisory detailing a vulnerability in Novell eDirectory HTTPStk. This vulnerability occurs when processing HTTP Request headers and can be triggered by

Re: PHP 5.1.6 / 4.4.4 Critical php_admin* bypass by ini_restore()

2006-09-13 Thread Ryan Buena
When does php.net usually publish an official patched version on their website, outside of cvs? One would think they should publish it soon considering the vulnerability and exploit. On 9/9/06, İsmail Dönmez <[EMAIL PROTECTED]> wrote: Hi, 9 Eylül 2006 Cumartesi 13:24 tarihinde, [EMAIL PROTECTED]

Hustle -- Tumbleweed Email Firewall Remote Vulnerability

2006-07-28 Thread Ryan Smith
As of 24.7.2006, a new advisory detailing a buffer overflow in Tumbleweed EMF's LHA archive processing has been made public on the Hustle Labs website. Please visit http://www.hustlelabs.com/advisories.html for more information. -Ryan Smith

Re: WebsiteBaker CMS lack of sanitizing

2006-05-22 Thread ryan
Hi there, Website Baker 2.6.4 includes security fixes that should hopefully fix all of these problems. Ryan.

Novell NDPS Remote Vulnerability (Server & Client)

2006-05-15 Thread Ryan Smith
based versions) Novell Netware Client for Windows (All versions) Credit: Ryan Smith & Alex Wheeler Details & Patch information: http://www.hustlelabs.com/novell_ndps_advisory.pdf Vendor links: http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=9145&sl

Security advisory: Windows IME Vulnerability (MS06-009)

2006-02-15 Thread Ryan Lee
Hi Group. Security advisory is available at: http://www.ryanstyle.com/alert/my/5/ms06_009_eng.html Best regards, Ryan

Shareaza P2P Remote Vulnerability

2006-01-27 Thread Ryan Smith
: Remote Code Execution Credit: Ryan Smith ([EMAIL PROTECTED]) Advisory: http://www.hustlelabs.com/shareaza_advisory.pdf

Re: Website Baker <=2.6.0 SQL Injection -> Login bypass -> remote code execution

2005-12-12 Thread ryan
There has been a new release which resolves this issue (2.6.1).

Re: Novell GroupWise 6.5 Clear Text Vulnerability

2003-08-01 Thread Ryan Nelson
This part from the TID is kind of important: GroupWise Webaccess users using their desktop or laptop computers do NOT have this problem. Only happens with WML & HDML. Only happens when using Wireless Phones Ryan >>> "Adam Gray" <[EMAIL PROTECTED]> 7/31/

web-erp 0.1.4 database access vulnerability

2003-03-02 Thread Ryan Fox
he author reports fixes this problem. === Contact === Ryan Fox [EMAIL PROTECTED]

Re: [Fwd: [RHSA-2002:196-09] Updated xinetd packages fix denial ofservice vulnerability]

2002-12-05 Thread Ryan Cleary
TCP connections in the CLOSE_WAIT state, according to their bugzilla database: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=76146 for more info. Ryan Cleary SysAdmin Interdimenions Corp. -- T Ryan Cleary <[EMAIL PROTECTED]> URL: http://people.interdimensions.com/tryanc PGP: 82 93 32 D7 3A AC C0 8D 34 56 96 CC DA DB 5E 2B

Motorola Cable Modem DOS

2002-10-31 Thread Ryan Sweat
t rent this useless junk from AT&T. Attempts to notify AT&T about this issue resulted in them wanting to send a technician to my house to check my wiring. Don't even get me started on their tech support... Ryan

Xerox DocuShare Internal IP address disclosure

2002-10-03 Thread Ryan Purita
.2 Workgroup (Build 180) Ryan Purita Network Security Analyst Totally Connected Ltd. 1308 S.E. Marine Drive, Vancouver, B.C., V5X 4K4 [EMAIL PROTECTED] Phone: 604-432-78

Re: Sybase contact

2002-07-05 Thread Ryan Russell
urity reports.) They can help get the report to the right people. If all else fails, please contact me, and I'll put you in touch with people I know there. Ryan On Fri, 5 Jul 2002, Aaron C. Newman wrote: > Does anyone know of a contact at Sybase to whi

ADVISORY: Windows 2000 and NT4 IIS .HTR Remote Buffer Overflow [AD20020612]

2002-06-12 Thread Ryan Permeh
Windows 2000 and NT4 IIS .HTR Remote Buffer Overflow Release Date: June 12, 2002 Severity: High (Remote code execution) Systems Affected: Microsoft Windows NT 4.0 Internet Information Services 4.0 Microsoft Windows 2000 Internet Information Services 5.0 A vulnerability in transfer chunking, in

Re: "Code Red" worm - there MUST be at least two versions.

2001-07-20 Thread Ryan Russell
reference, and a number of other items. I would think it's non-trivial. I would think this was a hand-done response to Code Red. Ryan

Re: Mitigating some of the effects of the Code Red worm

2001-07-20 Thread Ryan Russell
flames.) Having done my usual lecturing, I will say that this is the first time I've even been willing to entertain the idea of a good worm... I just don't know what else can fix a problem of this scale. You will never, ever come to agreement on how it should be done. Either some government will decide for you, or some hacker who is willing to take one for the team. I'm not real comfortable with either of those two setting policy for the Internet. Ryan

Re: Full analysis of the .ida "Code Red" worm.

2001-07-19 Thread Ryan Russell
p his target list. Whoops. Ryan

Re: 'Code Red' does not seem to be scanning for IIS

2001-07-19 Thread Ryan Russell
l -p 80 > worm, and you'll get a copy. It's not scanning in any sense, it just tries a connect, and sends the string. Ryan

Re: The Dangers of Allowing Users to Post Images

2001-06-16 Thread Ryan Kennedy
n image tag to a newsgroup, instead of a web forum, with heavy traffic (some porn images group). If the image tag had it's source pointing to a common URL, it could quickly bring that site down due to the volume of people downloading the message from the newsgroup and referencing the image tag contained within. Ryan Kennedy

Re: TWIG SQL query bugs

2001-05-31 Thread Ryan Fox
actice is to code a function specifically to strip any possible malicious characters out of strings, and wrap it around every variable put into a query, whether it should be user-supplied or not. Addslashes is a good function to call from your stripping function, but it should not be your only line of defense. Ryan Fox

Re: SurfControl Bypass Vulnerability

2001-03-26 Thread Ryan Russell
it's bible history, then you don't. The bypass only "works" if the restricted site is the default. Ryan

Re: potential vulnerability of mysqld running with root privileges

2001-03-21 Thread Ryan W. Maple
ord, Red Hat 7.0 ships with a user/group 'mysql' under which the daemon runs (I guess they read up, not sure what version of the MySQL RPM you saw it running as root under...). Cheers, Ryan +-- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --+ Ryan W. Maple

Re: MSword execution of dlls

2001-02-22 Thread Ryan W. Maple
you should not have to setup ACLs to protect yourself from your own software. I take it from your comment that they are not planning on fixing it. Just my worthless $.02 :) Cheers, Ryan +-- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --- --+ Ryan W. Maple "I du

Re: Linux kernel sysctl() vulnerability

2001-02-10 Thread Ryan W. Maple
y, and Red Hat issued one early Friday. Alan Cox said that it would be fixed in 2.2.19pre9 which was also released on Friday (IIRC). I do agree that releasing it right before the weekend was not the _best_ thing to do, but upda

Re: Security information for dollars?

2001-02-02 Thread Ryan Russell
r vendors. I believe Elias forwarded the exploit to Bugtraq the next day. Ryan

Re: Security information for dollars?

2001-02-02 Thread Ryan Waldron
x27; well-being, is what will prompt them to pay-for-play under a system like ISC is proposing. Or am I just being cynical? -- Ryan Waldron||| http://www.erebor.com|||[EMAIL PROTECTED] "The web goes ever, ever on, down from the site where it began..."

iC0N first annual security convention.

2001-01-24 Thread Ryan Yagatich
There will be a security convention on April 20,21,22 at: Quality Inn Cleveland -- Airport 16161 Brookpark road Cleveland, Oh 44142 (216) 267-5100 Check-in is 4:00pm on Friday, and Checkout is 11:00am Sunday (EST) The room costs are $60.00 if you register early, $70.00 if you register at th

Re: BugTraq: EFS Win 2000 flaw

2001-01-24 Thread Ryan Russell
uire you taking a virgin drive and creating nothing but EFS partitions that cover the entire drive, and THEN do your work. Ryan

Reply to EFS note on Bugtraq

2001-01-23 Thread Ryan Russell
Due to some mail trouble, I'm manually forwarding this note. The signature should check out. Ryan From: Microsoft Security Response Center Sent: Monday, January 22, 2001 2:17 PM To: '[EMAIL PROTECTED]' Cc: Microsoft Security

Re: BugTraq: EFS Win 2000 flaw

2001-01-23 Thread Ryan Russell
rom 3 writes ago off of a physical disk surface for me... unless you gave me a huge amount of time and money. If the problem does exist as described... the possibility that a government forensics lab might recover some data is no exucse for not handling temp files properly for EFS. Ryan

Re: major security bug in reiserfs (may affect SuSE Linux)

2001-01-10 Thread Ryan Russell
On Wed, 10 Jan 2001, Christian Zuckschwerdt wrote: > I've read the directory with a bunch of other tools (perl, find) and > that makes me believe it's not and ls bug. > What do echo * and strings . produce? Ryan

Re: New DDoS?

2001-01-10 Thread Ryan Russell
id/1503 In short, if you've got a malicious web server, or a web server that has been compromised in a non-obvious way, the problem is much more serious than a DoS or DDoS. Ryan

Re: New DDoS?

2001-01-09 Thread Ryan Russell
would have to be subtle (i.e. not crash the browser) and the site would have to be popular, but not very carefully watched by the administrators. In fact, given a powerful enough hole, this is a good way to build an army of traditional zombies. Or steal loads of personal info off of clients. Ryan

Re: IE and Outlook 5.x allow executing arbitrary programs using .eml files

2000-03-17 Thread Ryan Russell
, wordpad is launched. This is from the web page demo. Ryan

Apache 1.3.12

2000-02-25 Thread Ryan Russell
From: http://www.apache.org/dist/Announcement.html Apache 1.3.12 Released The Apache Software Foundation and The Apache Server Project are pleased to announce the release of version 1.3.12 of the Apache HTTP server. The primary changes in this version of Apache are those related to the ``cross

Re: DDOS Attack Mitigation

2000-02-17 Thread Ryan Russell
und filter on the Ethernet or WAN interface that covers the dialup address pool. Or on the next router out. All the ISPs I've seen (and granted, it's only a few) have another router in front of the dialup router. Sure, dialup users will still be able to spoof at each-other, but I assume that's a much smaller concern. Ryan

Re: snmp problems still alive...

2000-02-16 Thread Ryan Russell
on platform, you can start and stop programs, kill processes, download all passwords, shut down the boxes, change hardware settings, all without any loggin in most cases. You really want to not have this problem. Ryan

Re: Some discussion in http-wg ... FW: webmail vulnerabilities: a new pragma token?

2000-01-21 Thread Ryan Russell
ound C code, unless you HTMLize it first. If you don't, all your # will dissappear, and perhaps the rest of the note if it's waiting for a # :) Ryan

Re: XML in IE 5.0

2000-01-17 Thread Ryan Russell
I believe you can do the same on most modern unices now with judicious use of su and xhost adjustments. Ryan

Re: ASUS mother board security question...

1999-09-27 Thread Ben Ryan
NetBoot Schemes (PC9x etc) as discussed by [EMAIL PROTECTED] (Nick Fitzgerald)... Well done for picking this aspect up... netboot is implemented in Intel EtherExpress Pro 10/100 adapters... by default. Great for management, not so good for security or fast booting :( It can be turned off via an app

Re: Default configuration in WatchGuard Firewall

1999-09-08 Thread Ryan Russell
ough the properties screen and disable all the things on by default. Ryan

Re: OCE' 9400 plotters

1999-08-29 Thread Ryan Russell
a password to be set upon installation. My favorite way of handling this is that remote management isn't enabled until a password is set, ala Cisco routers. Cisco seems to have missed that on their Catalyst switches. Ryan

Re: bo2k plugins

1999-08-05 Thread Ryan Permeh
I just released a Blowfish plugin that doesn't use MD5, and should be a fast encryption substitue. It is availible from a link on the bo2k site. As a note, both the cast and IDEA plugins are now fixed. talis Alfred Huger wrote: > -- Forwarded message -- > Date: Sun, 01 Aug 199

Re: L0pht 'Domino' Vulnerability is alive and well

1999-07-09 Thread Ryan Thomas Tecco
Even more frightening, head to: http://domino.siteatlas.com/domino/siteatlas.nsf?Open for a rather complete listing of worldwide industries, ranging from telco to hotels, who run Domino... rt On Thu, 8 Jul 1999 [EMAIL PROTECTED] wrote: > yep that's all true... yet I feel domino sites are quit