[Full-disclosure] [USN-498-1] libvorbis vulnerabilities

2007-08-15 Thread Kees Cook
=== Ubuntu Security Notice USN-498-1August 16, 2007 libvorbis vulnerabilities CVE-2007-3106, CVE-2007-4029 === A security issue affects the following Ubuntu releases: Ubunt

[Full-disclosure] I was browsing the web and noticed this, anyone have an idea?

2007-08-15 Thread d e f c o n
I am getting an error on my website when I input `--1--` as login and password, how do I patch this and what does this mean? Could I get hacked? Or is this nothing to worrie about? defcon Offending URL: https://somewebsite.com Source: System.Web Message: Input string was not in a correct format.

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Jimby Sharp
Security comes into play here because a user can create a malicious play that would overflow the virus scan. Consequently the user can execute code with the privileges of the user running virus scan. Thus, it is a local privilege escalation scenario. >

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Greg
> > Advisory : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos > Vulnerability > In fact, it isn't just "malicious" doing this. I wanted to read an article on a well known Australian I.T. mag and it had, with it, the usual advertisements. In the middle of reading it using IE7, a pop

[Full-disclosure] [SECURITY] [DSA 1356-1] New Linux 2.6.18 packages fix several vulnerabilities

2007-08-15 Thread dann frazier
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1356-1[EMAIL PROTECTED] http://www.debian.org/security/ Dann Frazier August 15th, 2007

[Full-disclosure] TlbInf32 ActiveX Command Execution

2007-08-15 Thread Brett Moore
= TlbInf32 ActiveX Command Execution = = MS Bulletin posted: = http://www.microsoft.com/technet/security/Bulletin/MS07-045.mspx = = Affected Software: = Internet Explorer = tlbInf32.dll = vstlbinf.dll =

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulner

2007-08-15 Thread Steven M. Christey
On Wed, 15 Aug 2007, security curmudgeon wrote: > OSVDB did not begin agressively tracking and cataloging myth/fake > vulnerabilities until earlier this year. CVE began a similar practice by using a "** DISPUTED **" or "** REJECT **" string in the descriptions. > OSVDB will add legitimate vulne

Re: [Full-disclosure] Cisco support multiple pptp (GRE) Channels ?

2007-08-15 Thread Joseph Karpenko \(jkarpenk\)
> -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On Behalf > Of Michael Gale > Sent: Wednesday, August 15, 2007 12:42 PM > To: full-disclosure@lists.grok.org.uk > Subject: [Full-disclosure] Cisco support multiple pptp (GRE) > Channels ? > > Hey, > > Doe

[Full-disclosure] September 6th Chicago 2600/DefCon 312 Meeting Information

2007-08-15 Thread Steven McGrath
The September Chicago 2600/DefCon 312 Meeting is near! The meeting will be Friday, September 6th at the Neighborhood Boys and Girls Club and will feature much of the same usual fun that all of you have grown to expect! [Metasploit Workshop] Approximate Time: 4 hours Start Time: 8pm This month the

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Joey Mengele
You are playing handpuppet of the jackass, actually. Check PATH_MAX in the Linux Kernel. J On Wed, 15 Aug 2007 12:53:18 -0400 monikerd <[EMAIL PROTECTED]> wrote: >Joey Mengele wrote: >> Where does security come into play here? This is a local crash >in a >> non setuid binary. I would like to

[Full-disclosure] Release of Pass-The-Hash Toolkit for Windows v1.0

2007-08-15 Thread Hernan Ochoa
Hi!, I'm releasing Pass-The-Hash Toolkit v1.0, you can find it here: http://oss.coresecurity.com/projects/pshtoolkit.htm. source code: http://oss.coresecurity.com/pshtoolkit/release/1.0/pshtoolkit_src_v1.0.tgz binaries: http://oss.coresecurity.com/pshtoolkit/release/1.0/pshtoolkit_v1.0.tgz For

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread J. Oquendo
Aditya K Sood wrote: > Embarrassment. Nothing lies beneath it. Critically your are too much at > of your own in deciding. Personally, this is just another kiddiot on my filters. I only see the residue of responses to him. I believe every single advisory this *person* (play nice now) has sent out

[Full-disclosure] Immunity Debugger Plugin Awards

2007-08-15 Thread Nicolas Waisman
The Why To celebrate the official release of the Immunity Debugger we are having an Immunity Debugger plugin contest. The Immunity Debugger is a full featured Win32 debugger aimed at streamlining VulnDev and Reverse Engineering work. You can read all about it at http://www.immunityinc.com/product

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Julio Cesar Fort
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aditya, you just don't get it, do you? I beg you once again, stop filling my inbox with all this fake crap. And please save yourself from public embarassment at XCon and stay in India. - -- Julio Cesar Fort Recife, PE, Brazil www.rfdslabs.com.br - com

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulner

2007-08-15 Thread security curmudgeon
: I wonder why we can't find Aditya K Sood in any of the security list : even though he has made so many public disclosures. : : See:- : : http://www.google.com/search?hl=en&q=site%3Asecunia.com+aditya+sood : : http://www.google.com/search?hl=en&q=site%3Aosvdb.org+aditya+sood : : Is it becau

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulner

2007-08-15 Thread Jimby Sharp
I wonder why we can't find Aditya K Sood in any of the security list even though he has made so many public disclosures. See:- http://www.google.com/search?hl=en&q=site%3Asecunia.com+aditya+sood http://www.google.com/search?hl=en&q=site%3Aosvdb.org+aditya+sood Is it because these lists dislik

[Full-disclosure] iDefense Security Advisory 08.15.07: ESRI ArcSDE Numeric Literal Buffer Overflow Vulnerability

2007-08-15 Thread iDefense Labs
ESRI ArcSDE Numeric Literal Buffer Overflow Vulnerability iDefense Security Advisory 08.15.07 http://labs.idefense.com/intelligence/vulnerabilities/ Aug 15, 2007 I. BACKGROUND ESRI Inc. ArcSDE is a multi-user database server bundled with ArcGIS to provide access to Geographic Information Systems

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread sebastian
But Joey as I said before, maybe somebody assigned SUID root privileges to the scanner to enable ordinary users to run the scanner? I know this is not the case by default but it might happen (and will result in a local privilege escalation). For instance, in a similar buffer overflow that I discove

[Full-disclosure] Cisco support multiple pptp (GRE) Channels ?

2007-08-15 Thread Michael Gale
Hey, Does anyone know if a Cisco firewall can support multiple PPTP (GRE) channels from internal clients to a single external server ? --snip-- Right now the PPTP server is on the public network and it is working correctly for connections from all clients. We have a private network fro

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Aditya K Sood
Debasis Mohanty wrote: > No offence intended but if you take a little more effort of validating your > work before posting publicly then you can save yourself from embarrassment. > > I don't see anything in the script that can bypass zone security and run > successfully from internet zone. I am su

[Full-disclosure] Cisco Security Advisory: Local Privilege Escalation Vulnerabilities in Cisco VPN Client

2007-08-15 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Local Privilege Escalation Vulnerabilities in Cisco VPN Client Advisory ID: cisco-sa-20070815-vpnclient http://www.cisco.com/warp/public/707/cisco-sa-20070815-vpnclient.shtml Revision 1.0 For Public Release 2007 August

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Joseph Hick
Imagine this... One linux system maintained by admin. I do not have root access but I can create and edit fles. Admin runs virus scan. I create an exploit file. It exploits virus scan. I get the privileges of the user running the virus scan. --- Harry Muchow <[EMAIL PROTECTED]> wrote: > > V - EX

Re: [Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Debasis Mohanty
No offence intended but if you take a little more effort of validating your work before posting publicly then you can save yourself from embarrassment. I don't see anything in the script that can bypass zone security and run successfully from internet zone. I am sure you have tested it locally an

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread monikerd
Joey Mengele wrote: > Where does security come into play here? This is a local crash in a > non setuid binary. I would like to hear your remote exploitation > scenario. Or perhaps your local privilege escalation scenario? > > J > > I'll play advocate of the devil then. Imagine a wiki running o

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Harry Muchow
> V - EXPLOIT CODE > > An exploit for this vulnerability has been developed but will not > released to the general public at this time. Don't ever release that to general public. Why would we like to run rm -rf / in such a funny way? I can type the command in the shell if all I want to do is attac

Re: [Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Joey Mengele
Where does security come into play here? This is a local crash in a non setuid binary. I would like to hear your remote exploitation scenario. Or perhaps your local privilege escalation scenario? J P.S. We all know this advisory is bullshit, you should have sold it to WabiSabiLabi LOLOLOL On

[Full-disclosure] SecNiche : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability

2007-08-15 Thread Aditya K Sood
Advisory : Microsoft Internet Explorer Pop up Blocker Bypassing and Dos Vulnerability Dated : 15 August 2007 Severity : Critical Explanation : The vulnerability persists in the popup blocker functioning to allow specific websites to execute popup in the running instance of Internet Explorer.

[Full-disclosure] McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Sebastian Wolfgarten
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I - TITLE Security advisory: McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow II - SUMMARY Description: Local buffer overflow vulnerability in McAfee Virus Scan for Linux and Unix allows arbitrary code execution Author: Sebastian

[Full-disclosure] rPSA-2007-0161-1 dovecot

2007-08-15 Thread rPath Update Announcements
rPath Security Advisory: 2007-0161-1 Published: 2007-08-14 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Remote User Deterministic Privilege Escalation Updated Versions: dovecot=/[EMAIL PROTECTED]:devel//1/1.0.3-0.1-1 References: http://cve.mitre.org/cgi-bin/cven

[Full-disclosure] rPSA-2007-0160-1 openoffice.org

2007-08-15 Thread rPath Update Announcements
rPath Security Advisory: 2007-0160-1 Published: 2007-08-14 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Indirect User Deterministic Unauthorized Access Updated Versions: openoffice.org=/[EMAIL PROTECTED]:devel//1/2.2-0.2-1 References: http://cve.mitre.org/cgi-bi

[Full-disclosure] EEYE: VGX.DLL Compressed Content Heap Overflow Vulnerability

2007-08-15 Thread eEye Advisories
VGX.DLL Compressed Content Heap Overflow Vulnerability Release Date: August 14, 2007 Date Reported: October 24, 2006 Severity: High (Code Execution) Systems Affected: Internet Explorer 6 SP1 - Windows 2000 SP4 Internet Explorer 6 SP1 - Windows XP SP1 Internet Explorer 6 SP2 - Windows XP SP2 Int

[Full-disclosure] EEYE: Windows Metafile AttemptWrite Heap Overflow

2007-08-15 Thread eEye Advisories
Windows Metafile AttemptWrite Heap Overflow Release Date: August 14, 2007 Date Reported: March 27, 2007 Severity: High (Code Execution) Systems Affected: Windows 2000 SP4 Windows XP SP2 Windows Server 2003 SP1 Overview: eEye Digital Security has discovered a heap overflow vulnerability in the