[Full-disclosure] New MySpace worm could be on its way

2006-12-06 Thread pdp (architect)
http://www.gnucitizen.org/blog/myspace-quicktime-worm-follow-up MySpace was hit by a worm in a semi-automatic manner. This time the worm propagated via a QuickTime flaw found a couple of months ago. This shouldn't be a surprise to anyone. It is quite serious that this attack vector was picked up b

Re: [Full-disclosure] Hail list!

2006-12-06 Thread Eliah Kagan
On 12/6/06, aNub15 wrote: > 2. Looking for a low footprint windows firewall that's only supposed to do > one thing. If someone hits port 110, block the I.P for a week? (should take > care of most portscanners (skiddies)). And no I'm not worried about blocking > real users on the box. Has it occurr

Re: [Full-disclosure] Linksys WIP 330 VoIP wireless phone crash from Nmap scan

2006-12-06 Thread Shawn Merdinger
No better/worse than this I suppose. http://www.cisco.com/warp/public/707/cisco-response-20060113-ip-phones.shtml Thanks, --scm On 12/6/06, Knud Erik Højgaard <[EMAIL PROTECTED]> wrote: > > The Linksys WIP 330 VoIP wireless phone will crash when a full > > port-range Nmap scan is run against it

Re: [Full-disclosure] Linksys WIP 330 VoIP wireless phone crash from Nmap scan

2006-12-06 Thread Knud Erik Højgaard
> The Linksys WIP 330 VoIP wireless phone will crash when a full > port-range Nmap scan is run against its IP address. surprise! the zyxel something 2200 will die from malformed packets! WOW! CALL THE INTARWEB POLIECE! CALL ZYXEL POLICE, THEIR STUFFZ DON'T LIKE WEIRD PACKETZ!

Re: [Full-disclosure] Linksys WIP 330 VoIP wireless phone crash from Nmap scan

2006-12-06 Thread Knud Erik Højgaard
> The Linksys WIP 330 VoIP wireless phone will crash when a full > port-range Nmap scan is run against its IP address. oh crap so does this shitty sipoora box! i will turn it off now to avoid hakkings! ___ Full-Disclosure - We believe in it. Charter: ht

[Full-disclosure] [USN-393-1] GnuPG vulnerability

2006-12-06 Thread Kees Cook
=== Ubuntu Security Notice USN-393-1 December 07, 2006 gnupg vulnerability CVE-2006-6235 === A security issue affects the following Ubuntu releases: Ubuntu 5.10 Ubuntu 6.06 LT

[Full-disclosure] Linksys WIP 330 VoIP wireless phone crash from Nmap scan

2006-12-06 Thread Shawn Merdinger
Vulnerability Description == The Linksys WIP 330 VoIP wireless phone will crash when a full port-range Nmap scan is run against its IP address. Linksys WIP 330 Firmware Version == 1.00.06A Nmap scan command nmap -P0 -p 1-65535 Impact =

[Full-disclosure] TSRT-06-15: Citrix Presentation Server Client ActiveX Heap Overflow Vulnerability

2006-12-06 Thread TSRT
TSRT-06-15: Citrix Presentation Server Client ActiveX Heap Overflow Vulnerability http://www.tippingpoint.com/security/advisories/TSRT-06-15.html December 6, 2006 -- CVE ID: CVE-2006-6334 -- Affected Vendor: Citrix -- Affected Products: Citrix Presentation Server Client for Windows <

Re: [Full-disclosure] Nmap Online

2006-12-06 Thread Mike Vasquez
1) I'm sure none of you can imagine this, but sometimes running and startup configs aren't the same. YES it's TRUE! So, your approach could be disastrous and is really ill advised. 2) Nmap may not give reliable results from all sites. Surely you've encounted ACLs that caused erroneous nmap res

[Full-disclosure] rPSA-2006-0227-1 gnupg

2006-12-06 Thread rPath Update Announcements
rPath Security Advisory: 2006-0227-1 Published: 2006-12-06 Products: rPath Linux 1 Rating: Severe Exposure Level Classification: Indirect Deterministic Privilege Escalation Updated Versions: gnupg=/[EMAIL PROTECTED]:devel//1/1.4.6-0.1- References: http://www.cve.mitre.org/cgi-bin/cvena

[Full-disclosure] ZDI-06-044: Adobe Download Manager AOM Parsing Buffer Overflow Vulnerability

2006-12-06 Thread zdi-disclosures
ZDI-06-044: Adobe Download Manager AOM Parsing Buffer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-06-044.html December 6, 2006 -- CVE ID: CVE-2006-5856 -- Affected Vendor: Adobe -- Affected Products: Adobe Download Manager 2.1 and earlier -- TippingPoint

[Full-disclosure] [USN-390-3] evince-gtk vulnerability

2006-12-06 Thread Kees Cook
=== Ubuntu Security Notice USN-390-3 December 06, 2006 evince-gtk vulnerability CVE-2006-5864 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubunt

Re: [Full-disclosure] Nmap Online

2006-12-06 Thread Greg
> -Original Message- > From: Christian "Khark" Lauf [mailto:[EMAIL PROTECTED] > Sent: Thursday, 7 December 2006 5:22 AM > To: full-disclosure@lists.grok.org.uk > Subject: Re: [Full-disclosure] Nmap Online > > > > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > Hi, > > Greg wrote

[Full-disclosure] [ MDKSA-2006:225 ] - Updated ruby packages fix DoS vulnerability

2006-12-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:225 http://www.mandriva.com/security/ ___

Re: [Full-disclosure] Nmap Online

2006-12-06 Thread Christian \"Khark\" Lauf
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi, Greg wrote: > I don't wish to upset anyone but that answer has to be the craziest FIRST > "port of call" approach I have seen used. I get plenty of those sorts of > calls. I take about 30 seconds time on the phone for almost all of them. I > say

[Full-disclosure] rPSA-2006-0226-1 kernel

2006-12-06 Thread rPath Update Announcements
rPath Security Advisory: 2006-0226-1 Published: 2006-12-06 Products: rPath Linux 1 Rating: Severe Exposure Level Classification: Local Root Non-deterministic Privilege Escalation Updated Versions: kernel=/[EMAIL PROTECTED]:devel//1/2.6.17.14-0.4-1 kernel=/[EMAIL PROTECTED]:devel//1-xen/

[Full-disclosure] Another former 'hacker' now 'security guru'

2006-12-06 Thread Reece Mills
f8 labs' very own eric 'loki' hines goes national... http://www.foxnews.com/video2/launchPage.html?120406/120406_cav_hines&Cyber%20Security&Your_World&Former%20computer%20hacker%3A%20Al%20Qaeda%20can%20pull%20off%20cyber%20attack&Your%20World&-1&Cyber%20Security&Video%20Launch%20Page&Business

[Full-disclosure] Oracle PL/SQL Fuzzing Tool

2006-12-06 Thread Joxean Koret
Hi to all, In the past I wrote a python tool to fuzz PL/SQL procedures, functions and packages. With this wonderfull tool I found many vulnerabilities, many crashes and many-many interesting issues. I decided to release it to the public because it's a part of an Oracle specific Vulnerability Asse

Re: [Full-disclosure] Nmap Online

2006-12-06 Thread Timo Schoeler
thus Schanulleke spake: > Simon Smith wrote: >> Why would you do this? >> >>> For all Nmap fans, our group have implemented Nmap Online service. >>> Its address is http://nmap-online.com/. The interface allows you to perform >>> custom > > Because you like lawers and being in court? lawyers ar

Re: [Full-disclosure] Nmap Online

2006-12-06 Thread Schanulleke
Simon Smith wrote: > Why would you do this? > >> For all Nmap fans, our group have implemented Nmap Online service. >> Its address is http://nmap-online.com/. The interface allows you to perform >> custom Because you like lawers and being in court? _

[Full-disclosure] [SECURITY] [DSA 1229-1] New Asterisk packages fix arbitrary code execution

2006-12-06 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1229-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze December 6th, 2006

[Full-disclosure] Hail list!

2006-12-06 Thread aNub15
Hail list... Could someone with a bit more experience (than me) please verify a few things. I came over a job listing yesterday (sys admin) for a Norwegian company called rubrikk.no. The guy who posted it clearly knows nothing about computers, talking about Windows server 2005, and maintaining pe