[Full-disclosure] CAUNewswire - CAU Enters the Information Security Certifications market

2005-04-13 Thread I)ruid
,pP""Yq, ,pP""Yq, ,db, i$ll$i $ll$ i$ll$i $$ !$$ ,gP""Yp $$ $$i$ll $$ `$ $$ ! $$ $' ` i$l

Re: [Full-disclosure] Microsoft April Security Bulletin Webcast BS

2005-04-13 Thread Valdis . Kletnieks
On Wed, 13 Apr 2005 19:58:13 PDT, Steve Friedl said: > myself. What he said was that they *have not been* publicly exploited, > which is to say: there aren't any known public exploits in the wild. > > Christopher's words match the titling on the slides: > > Publicly Disclosed: No > Pu

Re: [Full-disclosure] Microsoft April Security Bulletin Webcast BS

2005-04-13 Thread Valdis . Kletnieks
On Wed, 13 Apr 2005 14:38:26 EDT, Dave Aitel said: > Hahah. Well, we released an exploit for mqsvc a few minutes after the > advisories came out. . . Damn, you downloaded the patch and reverse engineered an exploit in a few minutes flat? Guess you proved Dave Aucsmith was 100% right, huh? ;) (

[Full-disclosure] [INetCop Security Advisory] GLD (Greylisting daemon for Postfix) multiple vulnerabilities.

2005-04-13 Thread dong-hun you
INetCop Security Advisory #2005-0x82-026 Title: GLD (Greylisting daemon for Postfix) multiple vulnerabilities. 0x01. Description About: Gld is a standalone greylisting server for Pos

Re: [Full-disclosure] Microsoft April Security Bulletin Webcast BS

2005-04-13 Thread Steve Friedl
On Wed, Apr 13, 2005 at 02:24:17PM -0400, Micheal Espinola Jr wrote: > Wow... so, I'm listening to the webcast while doing my work today. I just > heard him (the male presenter) say (three times now) that because some of > the vulnerabilities have *not been publicly disclosed* that they are *not

[Full-disclosure] iDEFENSE Security Advisory 04.12.05: Microsoft Windows Internet Explorer Long Hostname Heap Corruption Vulnerability

2005-04-13 Thread iDEFENSE Labs
Microsoft Windows Internet Explorer Long Hostname Heap Corruption Vulnerability iDEFENSE Security Advisory 04.12.05 www.idefense.com/application/poi/display?id=229&type=vulnerabilities April 12, 2005 I. BACKGROUND Internet Explorer is a set of core technologies in Microsoft Windows operating sys

[Full-disclosure] iDEFENSE Security Advisory 04.12.05: Microsoft Windows CSRSS.EXE Stack Overflow Vulnerability

2005-04-13 Thread iDEFENSE Labs
Microsoft Windows CSRSS.EXE Stack Overflow Vulnerability iDEFENSE Security Advisory 04.12.05 www.idefense.com/application/poi/display?id=230&type=vulnerabilities April 12, 2005 I. BACKGROUND The Win32 application-programming interface (API) offers a console windows feature that provides a means

[Full-disclosure] iDEFENSE Security Advisory 04.12.05: Microsoft MSHTA Script Execution Vulnerability

2005-04-13 Thread iDEFENSE Labs
Microsoft MSHTA Script Execution Vulnerability iDEFENSE Security Advisory 04.12.05 www.idefense.com/application/poi/display?id=231&type=vulnerabilities April 12, 2005 I. BACKGROUND Microsoft HTML Application Host (MSHTA) is part of the Microsoft Windows operating system and is needed to execute

[Full-disclosure] iDEFENSE Security Advisory 04.12.05: Microsoft Internet Explorer DHTML Engine Race Condition Vulnerability

2005-04-13 Thread iDEFENSE Labs
Microsoft Internet Explorer DHTML Engine Race Condition Vulnerability iDEFENSE Security Advisory 04.12.05 www.idefense.com/application/poi/display?id=228&type=vulnerabilities April 12, 2005 I. BACKGROUND Internet Explorer is a set of core technologies in Microsoft Windows operating systems that

Re: [Full-disclosure] #HACKPHREAK ADVISORY | BBQ CHICKEN WTF!

2005-04-13 Thread [EMAIL PROTECTED]
> This reminds me of why I tend to stay away from FD. which is that you have nothing decent to say on security, to post on FD. babye :) - class101 Jr. Researcher Hat-Squad.com -

Re: [Full-disclosure] Microsoft April Security Bulletin Webcast BS

2005-04-13 Thread dk
Micheal Espinola Jr wrote: Wow... so, I'm listening to the webcast while doing my work today. I just heard him (the male presenter) say (three times now) that because some of the vulnerabilities have *not been publicly disclosed* that they are *not publicly exploitable*. *OMFG*. MS exploit mott

Re: [Full-disclosure] linux bugs (survival stories)?

2005-04-13 Thread pageexec
> On Wed, 13 Apr 2005 17:51:17 BST, [EMAIL PROTECTED] said: > > > Although it's still possible to do the whole mmap()/mprotect() thing to > > > *still* get an executable, I'd classify it as "some thought and skill > > > required" as opposed to "type this command line". It's not > > > almost-impos

[Full-disclosure] IBM WebSphere Widespread configuration JSP disclosure

2005-04-13 Thread SPI Labs
IBM WebSphere Widespread configuration JSP disclosure Release Date: 04/13/2005 Severity: High [Systems Affected] * IBM WebSphere Application 6 and prior. [Description] The practice of sharing the document root of the app server within the document root of the web server creates a

Re: [Full-disclosure] linux bugs (survival stories)?

2005-04-13 Thread Valdis . Kletnieks
On Wed, 13 Apr 2005 17:51:17 BST, [EMAIL PROTECTED] said: > > Although it's still possible to do the whole mmap()/mprotect() thing to > > *still* get an executable, I'd classify it as "some thought and skill > > required" as opposed to "type this command line". It's not > > almost-impossible, > >

Re: [Full-disclosure] #HACKPHREAK ADVISORY | BBQ CHICKEN WTF!

2005-04-13 Thread vulcanius
Agreed. But I do have to say, all the tribal tattoos are very original. I've never seen those before. *note: sarcasm* This reminds me of why I tend to stay away from FD. Vulcanius On 4/13/05, Berend-Jan Wever <[EMAIL PROTECTED]> wrote: > I propose we up the age limit to post on full-disclosure

Re: [Full-disclosure] Microsoft April Security Bulletin Webcast BS

2005-04-13 Thread Dave Aitel
Hahah. Well, we released an exploit for mqsvc a few minutes after the advisories came out. . . Dave Aitel Immunity, Inc. Micheal Espinola Jr wrote: Wow... so, I'm listening to the webcast while doing my work today. I just heard him (the male presenter) say (three times now) that because some o

[Full-disclosure] Microsoft April Security Bulletin Webcast BS

2005-04-13 Thread Micheal Espinola Jr
Wow... so, I'm listening to the webcast while doing my work today.  I just heard him (the male presenter) say (three times now) that because some of the vulnerabilities have not been publicly disclosed that they are not publicly exploitable.   OMFG.-- ME2___

[Full-disclosure] [ GLSA 200504-12 ] rsnapshot: Local privilege escalation

2005-04-13 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200504-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread Steve Friedl
On Wed, Apr 13, 2005 at 01:50:25PM -0400, bkfsec wrote: > My point > is that the the researcher making the disclosure should determine their > timeline, but with obvious consideration of the vendor and users, but > that that should be a reasonable approach, and not followed because the > resear

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread bkfsec
Steve Friedl wrote: My personal resolution: write two advisories. The first one is released with the patch, but it doesn't contain a roadmap for how to create an exploit. This gives the researcher the credit for the initial discovery. The second advisory has all the details, and I'd hold it until e

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread Steve Friedl
On Wed, Apr 13, 2005 at 01:01:19PM -0400, bkfsec wrote: > I agree with you. I wasn't implying that people shouldn't work with > MSFT on disclosures, rather that their attitude had not changed nearly > as much as some people seem to think it has. Microsoft has interests that are not entirely in

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread bkfsec
Steve Friedl wrote: On Wed, Apr 13, 2005 at 10:54:34AM -0400, bkfsec wrote: It doesn't matter how much honey is poured into people's ears (or smoke blown up their asses, if you will), it's the proof that's in the pudding that counts, and the pudding is sour. Even if you decide, for the sa

Re: [Full-disclosure] linux bugs (survival stories)?

2005-04-13 Thread pageexec
> Although it's still possible to do the whole mmap()/mprotect() thing to > *still* get an executable, I'd classify it as "some thought and skill > required" as opposed to "type this command line". It's not almost-impossible, > but I'd rate it a notch above "trivial" you mean, until someone w

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread Danny
It appears as though this discussion suffers from several major problems: 1) A lack of understanding the concept that Microsoft is a corporation, and like most businesses (including yours if you have one), they are driven by the bottom line - profit. If you don't like this, then you will have to

Re: [Full-disclosure] linux bugs (survival stories)?

2005-04-13 Thread Valdis . Kletnieks
On Wed, 13 Apr 2005 10:22:42 BST, [EMAIL PROTECTED] said: > hey, it's not like i started to divert it ;-), it's just that you > said that "The last really big "trivial" issue with bypassing > noexec on mounted filesystems was closed" whereas it's simply not > true, better not spread this. The ld-

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread Steve Friedl
On Wed, Apr 13, 2005 at 06:42:22PM +0300, Georgi Guninski wrote: > m$ users have deal with m$. > the m$ eula clearly explains to users that if users get fucked because of m$ > warez m$ are not responsible. > > you are proposing a 3rd party to save m$ users? I'm proposing that security researchers

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread Georgi Guninski
On Wed, Apr 13, 2005 at 08:17:59AM -0700, Steve Friedl wrote: > > Even if you decide, for the sake of discussion, that Microsoft sucks, > there is still a good reason to work with MSFT on disclosure: the users. > m$ users have deal with m$. the m$ eula clearly explains to users that if users get

[Full-disclosure] [ GLSA 200504-11 ] JunkBuster: Multiple vulnerabilities

2005-04-13 Thread Sune Kloppenborg Jeppesen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200504-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-disclosure] How to Report a Security Vulnerability to Microsoft

2005-04-13 Thread Steve Friedl
On Wed, Apr 13, 2005 at 10:54:34AM -0400, bkfsec wrote: > It doesn't matter how much honey is poured into people's ears (or smoke > blown up their asses, if you will), it's the proof that's in the pudding > that counts, and the pudding is sour. Even if you decide, for the sake of discussion, tha

Re: [Full-disclosure] How to Report a Security VulnerabilitytoMicrosoft

2005-04-13 Thread bkfsec
[EMAIL PROTECTED] wrote: I dont believe even with a staff of 100k people that one could come up with a conceivable testing environment for every possible network setup in this world, could you? In my opinion, an attitude like this is part of the problem. (No offense meant by this.. it's not d

Re: [Full-disclosure] How to Report a Security VulnerabilitytoMicrosoft

2005-04-13 Thread bkfsec
Bipin Gautam wrote: huh! these ppl. who shout 'against' are ppl. who were taught about security by their mentors (socalled hackers) who always tried advertising, the product we use is 133t than that of our competators. Later when these brain-washed kids grew to be a man.. they start the same vi

Re: [Full-disclosure] How to Report a Security VulnerabilitytoMicrosoft

2005-04-13 Thread bkfsec
[EMAIL PROTECTED] wrote: I also met a very important person who is in charge of Internet Explorer. He is not out to get anyone with his world domination schemes as you like to imply. You are right, however, when you say that they are not to be trusted "just because there are a bunch of potential

[Full-disclosure] [SECURITY] [DSA 707-1] New mysql packages fix several vulnerabilities

2005-04-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 707-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 13th, 2005

[Full-disclosure] Recent post with subject "#HACKPHREAK ADVISORY | BBQ CHICKEN WTF!"

2005-04-13 Thread Frank Laszlo
First and foremost, I would like to state for the record, that #hackphreak and #perldev has nothing to do with this obvious misuse of resources. Certain children decided it would be "cool" for them to photoshop some images of a little girl. This is really sad. That is all. Regards, Frank

[Full-disclosure] BakBone NetVault 6.x/7.x multiples vulnerabilities + exploit

2005-04-13 Thread [EMAIL PROTECTED]
As a recall, there is one month, the Hat-Squad found 2 security holes affecting BakBone NetVault all versions. And as far as I know (sorry if I missed the hotfix), there is still no patch available . We will re-publish this warning as long as (each month) there is no fix. Some temp. countermeas

[Full-disclosure] [WHITEPAPER] Bugger The Debugger

2005-04-13 Thread Brett Moore
Bugger The Debugger - Pre Interaction Debugger Code Execution The use of debuggers to analyse malicious or otherwise unknown binaries has become a requirement for reverse engineering executables to help determine their purpose. While researchers in places such as anti-virus laboratories have alw

Re: [Full-disclosure] linux bugs (survival stories)?

2005-04-13 Thread Eduardo Tongson
> Like I said, this one was closed with Ulrich Drepper's patch applied in 2.6.0, > which was released on Dec 17, 2003. So it's only been fixed for some 15 > months > or so in the current stable kernel. get my modified helloworld binary http://pornadmin.net/~tongson/linux/helloworld.bin and run t

[Full-disclosure] [ GLSA 200504-10 ] Gld: Remote execution of arbitrary code

2005-04-13 Thread Sune Kloppenborg Jeppesen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200504-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-disclosure] #HACKPHREAK ADVISORY | BBQ CHICKEN WTF!

2005-04-13 Thread Berend-Jan Wever
I propose we up the age limit to post on full-disclosure to 14. Cheers, SkyLined ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] [SECURITY] [DSA 706-1] New axel packages fix arbitrary code execution

2005-04-13 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 706-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 13th, 2005

Re: [Full-disclosure] linux bugs (survival stories)?

2005-04-13 Thread pageexec
> Now this, unlike the /lib/ld-linux.so hack, is a still-existing issue. it's not just 'an issue', it makes the whole exercise pointless, that's The Issue. that is, if someone has the capability to write to a noexec mount (and only noexec mounts of course, else this whole scenario is irrelevant),

Re: [Full-disclosure] #HACKPHREAK ADVISORY | BBQ CHICKEN WTF!

2005-04-13 Thread [EMAIL PROTECTED]
to post this 1 time is enough , http://lists.grok.org.uk/full-disclosure-charter.html read it so abusivly ... - class101 Jr. Researcher Hat-Squad.com - - Original

[Full-disclosure] #HACKPHREAK ADVISORY | BBQ CHICKEN WTF!

2005-04-13 Thread darkn3ss
/ / / / / / / / / / / \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ / / / / / / / / / / / " t h e p i c t u r e h a s b

[Full-disclosure] HACKPHREAK ADVISORY #3

2005-04-13 Thread darkn3ss
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 / / / / / / / / / / / / / / \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ / /

[Full-disclosure] #HACKPHREAK ADVISORY #3

2005-04-13 Thread darkn3ss
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 / / / / / / / / / / / / / / \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ /

[Full-disclosure] (no subject)

2005-04-13 Thread darkn3ss
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 / / / / / / / / / / / / / / \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ / /

[Full-disclosure] #HACKPHREAK ADVISORY

2005-04-13 Thread darkn3ss
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 / / / / / / / / / / / / / / \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ / /

[Full-disclosure] Hackphreak advisory #3

2005-04-13 Thread darkn3ss
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 / / / / / / / / / / / / / / \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ \/\ / /