Re: [Full-disclosure] iDefense Security Advisory 10.09.07: Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow

2007-10-10 Thread Nick FitzGerald
iDefense Labs wrote: ... V. WORKAROUND Deleting the all sub-keys of the following registry keys will remove the 'news' and 'snews' protocol handlers: HKEY_CLASSES_ROOT\news\shell HKEY_CLASSES_ROOT\snews\shell If you want to do a thorough job of such mitigation as a QD fix, you may

Re: [Full-disclosure] iDefense Security Advisory 10.09.07:Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow

2007-10-10 Thread gjgowey
If you want to do one better make sure to run ccleaner after deleting any registry key to nuke any registry keys that may have been relying on it. Run ccleaner 2-3 times and you'll save yourself from a world of hurt. Geoff Sent from my BlackBerry wireless handheld. -Original Message-

[Full-disclosure] List of security conferences

2007-10-10 Thread fts_skw
Good day everyone, I might be going for a student exchange program next year, and I'm wondering where the major ITsec conferences will be held so that if possible, I will be able to attend one of them. :) Defcon was recently concluded at Las Vegas, Thierry Zoller has also posted about

Re: [Full-disclosure] The Death of Defence in Depth ? - An invitation to Hack.lu

2007-10-10 Thread Felix 'FX' Lindner
Thierry, On Tue, 9 Oct 2007 21:14:30 +0200 Thierry Zoller [EMAIL PROTECTED] wrote: The Death of Defence in Depth ? - A rather bold question that is; is this another overhyped bloated Presentation ? Or maybe do we really have to rethink the way we implement Defence in Depth on our

Re: [Full-disclosure] List of security conferences

2007-10-10 Thread Bernd Marienfeldt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote: Good day everyone, I might be going for a student exchange program next year, and I'm wondering where the major ITsec conferences will be held so that if possible, Hope that list is any help: * AusCERT2007 -

Re: [Full-disclosure] List of security conferences

2007-10-10 Thread silky
maybe this is of some use; i don't know https://www.google.com/calendar/embed?src=pe2ikdbe6b841od6e26ato0asc%40group.calendar.google.comgsessionid=BinzC1HQmHc On 10/10/07, Bernd Marienfeldt [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [EMAIL PROTECTED] wrote:

Re: [Full-disclosure] List of security conferences

2007-10-10 Thread Rodrigo Rubira Branco (BSDaemon)
Let´s add three more: http://xcon.xfocus.org/ http://conf.vnsecurity.net/ http://www.h2hc.org.br/ cya, Rodrigo (BSDaemon). -- http://www.kernelhacking.com/rodrigo Kernel Hacking: If i really know, i can hack GPG KeyID: 1FCEDEA1 - Mensagem Original De: Bernd Marienfeldt

Re: [Full-disclosure] If internet goes down out of hours, we're screwed

2007-10-10 Thread full-disclosure
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SHUT UP VLADIS On Tue, 09 Oct 2007 23:08:16 -0400 Dude VanWinkle [EMAIL PROTECTED] wrote: On 10/9/07, [EMAIL PROTECTED] full- [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 You also missed an apostrophe in this post. On

Re: [Full-disclosure] Core Impact 7.5 Web App pen-testing framework, as good as the hype?

2007-10-10 Thread full-disclosure
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 YES On Tue, 09 Oct 2007 23:10:07 -0400 Dude VanWinkle [EMAIL PROTECTED] wrote: On 10/9/07, [EMAIL PROTECTED] full- [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE-ww.hushtools.com/verify Charset: UTF8 Version: Hush 2.5 So iz yer new

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread Damir Rajnovic
Hello, This is response from Cisco PSIRT related to this matter. On Wed, Oct 10, 2007 at 10:55:54AM +0100, Andy Davis wrote: During the research, three shellcode payloads for IOS exploits were developed - a reverse shell, a password-protected bind shell and another bind shell that is achieved

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread Andy Davis
There is also a fourth condition under which these payloads can be executed - a remotely exploitable IOS vulnerability... Andy -Original Message- From: Damir Rajnovic [mailto:[EMAIL PROTECTED] Sent: 10 October 2007 11:58 To: full-disclosure@lists.grok.org.uk; Andy Davis Cc: [EMAIL

Re: [Full-disclosure] List of security conferences

2007-10-10 Thread Juha-Matti Laurio
The missing link of CanSecWest conference on the Bernd's list is http://www.cansecwest.com/ Additionally, this HNS link is worth of checking: http://www.net-security.org/conferences.php - Juha-Matti Bernd Marienfeldt [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread Andy Davis
It doesn't even need to be a remote vulnerability - all three techniques could be used to perform privilege escalation attacks against local vulnerabilities within IOS. Andy -Original Message- From: Rodrigo Rubira Branco (BSDaemon) [mailto:[EMAIL PROTECTED] Sent: 10 October 2007 10:46

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread Rodrigo Rubira Branco (BSDaemon)
Also if you have any vulnerability (remote) that can lead to code execution, right? cya, Rodrigo (BSDaemon). -- http://www.kernelhacking.com/rodrigo Kernel Hacking: If i really know, i can hack GPG KeyID: 1FCEDEA1 - Mensagem Original De: Gaus [EMAIL PROTECTED] Para:

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread Andy Davis
Erik, Details of a new remote vulnerability that we have discovered in IOS will be released in a security advisory later today. We have also developed three shellcode techniques that could be used as the payload to an IOS exploit and result in remote administrative access to the router - the

Re: [Full-disclosure] List of security conferences

2007-10-10 Thread phantom
http://www.shmoocon.org/ -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Juha-Matti Laurio Sent: Wednesday, October 10, 2007 8:04 AM To: Bernd Marienfeldt; [EMAIL PROTECTED] Cc: full-disclosure@lists.grok.org.uk Subject: Re: [Full-disclosure] List of

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread Rodrigo Rubira Branco (BSDaemon)
Hey Andy, For sure the shellcodes can be used in a local attack, but I want to see you using a connect back shellcode locally in an IOS system ;) that´s why I said explicitly remote. cya, Rodrigo (BSDaemon). -- http://www.kernelhacking.com/rodrigo Kernel Hacking: If i really know, i can hack

Re: [Full-disclosure] List of security conferences

2007-10-10 Thread Luiz Eduardo
Since we're at it: CCC http://www.ccc.de/congress/ H.O.P.E http://www.hope.net Layerone http://www.layerone.info Shmoocon http://www.shmoocon.org Toorcon http://www.toorcon.org YSTS http://www.ysts.org On Oct 10, 2007, at 3:30 AM, Bernd Marienfeldt wrote: -BEGIN PGP SIGNED MESSAGE-

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread Rodrigo Rubira Branco (BSDaemon)
Hey Luiz, The Gaus´s (cisco) point is the videos just showed a shellcode being executed, not a vulnerability being exploited. If you has a vulnerability, so you can use the shellcode other than in a debugger or physically attached to the device. Anyway, it´s time to ask where is the

Re: [Full-disclosure] The Death of Defence in Depth ? - An invitation to Hack.lu

2007-10-10 Thread Thierry Zoller
Dear Felix, While I love your comment and really welcome constructive criticism, I actually think you should keep the focus on the Fox News style question marks. Nowhere is being said that this is the end of Defence in Depth (as a paradigm), we ask the question. Then again you seem to be judging

Re: [Full-disclosure] The Death of Defence in Depth ? - An invitation to Hack.lu

2007-10-10 Thread Sergio Alvarez
Hi FX, Those were Thierry's words, *not* mine. I want to make this clear so that there are no misunderstandings. The fact is that you is 100% correct, our talk will be about 'Defeating Defenses', specially focusing on border/perimeter and intranet defenses. We won't talk about defeating any

Re: [Full-disclosure] IRM Demonstrates Multiple Cisco IOS Exploitation Techniques

2007-10-10 Thread crazy frog crazy frog
Cisco and IRM agree that the videos do not demonstrate or represent a vulnerability in Cisco IOS. Specifically, the code to manipulate Cisco IOS could be inserted only under the following conditions: - Usage of the debugger functionality present in IOS - Having physical access to the device

[Full-disclosure] Cisco IOS LPD Remote Stack Overflow

2007-10-10 Thread Andy Davis
-- IRM Security Advisory 024 Cisco IOS LPD Remote Stack Overflow Vulnerability Type / Importance: Remote Code Execution / High Problem Discovered: 30 July 2007 Vendor Contacted: 30 July 2007 Advisory Published: 10 October 2007

Re: [Full-disclosure] Is Your Kid Going to Jail Before College?

2007-10-10 Thread Cyneox
Very nice illustrations. But some things really confused me :-P ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Cisco IOS LPD Remote Stack Overflow - updated Cisco patch link (changed at the last minute)

2007-10-10 Thread Andy Davis
Information: Cisco has released an update to resolve this issue; this can be downloaded from: http://www.cisco.com/warp/public/707/cisco-sr-20071010-lpd.shtml Workaround: Cisco has provided the following workaround to mitigate this vulnerability: http://www.cisco.com/warp/public/707

[Full-disclosure] Cisco Security Advisory: Cisco Wireless Control System Conversion Utility Adds Default Password

2007-10-10 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Wireless Control System Conversion Utility Adds Default Password Advisory ID: cisco-sa-20071010-wcs http://www.cisco.com/warp/public/707/cisco-sa-20071010-wcs.shtml Revision 1.0 For Public Release 2007 October 10

Re: [Full-disclosure] Is Your Kid Going to Jail Before College?

2007-10-10 Thread James Matthews
Cool On 10/10/07, Cyneox [EMAIL PROTECTED] wrote: Very nice illustrations. But some things really confused me :-P ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by

[Full-disclosure] Remote Desktop Command Fixation Attacks

2007-10-10 Thread pdp (architect)
http://www.gnucitizen.org/blog/remote-desktop-command-fixation-attacks Security in depth does not exist! No matter what you do, dedicated attackers will always be able to penetrate your network. Seriously! Information security is mostly about risk assessment and crisis management. When it comes

[Full-disclosure] 0day: Hacking secured CITRIX from outside

2007-10-10 Thread pdp (architect)
http://www.gnucitizen.org/blog/0day-hacking-secured-citrix-from-outside In the true spirit of GNUCITIZEN half(partial)-disclosure initiative, we announce that it is possible to gain user access level on integrated remote CITRIX servers. The bug/feature does not relay on any client/server

Re: [Full-disclosure] Cisco IOS LPD Remote Stack Overflow

2007-10-10 Thread Omar Santos
Hello, Cisco greatly appreciates the opportunity to work with researchers on security vulnerabilities, and welcome the opportunity to review and assist in product reports. We have posted a vendor security response at: http://www.cisco.com/warp/public/707/cisco-sr-20071010-lpd.shtml The text

[Full-disclosure] Tom Serson Serious Business

2007-10-10 Thread Steve Bartman
Tom C. Serson is a clearly Canadian vlogger with ADD and a slight case of pedophila; who seems to have unrealistic expectations of YouTube.com, LiveVideo and the power of Anonymous. Serson is a classic example of unwarranted self-importance. Picture Dr. Jack, from Lost, except younger, and sprung

Re: [Full-disclosure] 0day: Hacking secured CITRIX from outside

2007-10-10 Thread full-disclosure
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SHUT UP VLADIS On Wed, 10 Oct 2007 11:47:23 -0400 pdp (architect) [EMAIL PROTECTED] wrote: http://www.gnucitizen.org/blog/0day-hacking-secured-citrix-from- outside In the true spirit of GNUCITIZEN half(partial)-disclosure initiative, we announce

Re: [Full-disclosure] 0day: Hacking secured CITRIX from outside

2007-10-10 Thread M . B . Jr .
On 10/10/07, pdp (architect) [EMAIL PROTECTED] wrote: http://www.gnucitizen.org/blog/0day-hacking-secured-citrix-from-outside All an attacker needs to do to exploit the weakness is to lure a victim no way!!! really?! -- Marcio Barbado, Jr. ___

Re: [Full-disclosure] Remote Desktop Command Fixation Attacks

2007-10-10 Thread full-disclosure
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SHUT UP VLADIS IF ANYONE CARED THEY WOULD JUST FREQUENT YOUR BLOG GET OFF THIS LIST THIS IS FOR SERIOUS SECURITY MATTERS ONLY On Wed, 10 Oct 2007 07:14:32 -0400 pdp (architect) [EMAIL PROTECTED] wrote:

[Full-disclosure] iDefense Security Advisory 10.10.07: Kaspersky Web Scanner ActiveX Format String Vulnerability

2007-10-10 Thread iDefense Labs
Kaspersky Web Scanner ActiveX Format String Vulnerability iDefense Security Advisory 10.10.07 http://labs.idefense.com/intelligence/vulnerabilities/ Oct 10, 2007 I. BACKGROUND Kaspersky Lab Online Virus Scanner is a free online virus scanner service, enabling a user to scan their system for

[Full-disclosure] Vulnerabilities digest

2007-10-10 Thread 3APA3A
Dear [EMAIL PROTECTED], Vulnerabilities reported by different Russian speaking authors to http://securityvulns.ru 1. Elekt(Antichat.ru) reports protection bypass vulnerability in PHP 4 and 5. disable_functions feature can be bypassed by using functions alias. A list of aliases

Re: [Full-disclosure] Vulnerabilities digest

2007-10-10 Thread full-disclosure
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SHUT UP VLADIS On Wed, 10 Oct 2007 14:19:25 -0400 3APA3A [EMAIL PROTECTED] wrote: Dear [EMAIL PROTECTED], Vulnerabilities reported by different Russian speaking authors to http://securityvulns.ru 1. Elekt(Antichat.ru) reports protection

[Full-disclosure] Getting TrueCrypt ported to Mac Os X!

2007-10-10 Thread Fabio Pietrosanti
Guys, please spread across all your mac users friends. We require to reach 1500 USD to provide financing to make the porting of Truecrypt (www.truecrypt.org) to Mac OS X. Please donate some dollars here and spread this fantastic opensource security community grow opportunity:

[Full-disclosure] [Fwd: Google Groups: No such group]

2007-10-10 Thread Fabio Pietrosanti
Unsubscribe this user! For every email sent to FD you get this message back. -naif ---BeginMessage--- Hello [EMAIL PROTECTED], We're writing to let you know that the group that you tried to contact (Secure-Computing) doesn't exist. There are a few possible reasons why this happened: * You

[Full-disclosure] AST-2002-022: Buffer overflows in voicemail when using IMAP storage

2007-10-10 Thread The Asterisk Development Team
Asterisk Project Security Advisory - AST-2007-022 ++ | Product | Asterisk |

[Full-disclosure] ZDI-07-056: IBM DB2 DB2JDS Multiple Vulnerabilities

2007-10-10 Thread zdi-disclosures
ZDI-07-056: IBM DB2 DB2JDS Multiple Vulnerabilities http://www.zerodayinitiative.com/advisories/ZDI-07-056.html October 10, 2007 -- CVE ID: CVE-2007-5324 -- Affected Vendor: IBM -- Affected Products: DB2 Universal Database 8.1 DB2 Universal Database 8.2 -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-07-055: Microsoft Windows DCERPC Authentication Denial of Service Vulnerability

2007-10-10 Thread zdi-disclosures
ZDI-07-055: Microsoft Windows DCERPC Authentication Denial of Service Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-07-055.html October 10, 2007 -- CVE ID: CVE-2007-2228 -- Affected Vendor: Microsoft -- Affected Products: Windows 2000 SP4 Windows XP SP2 Windows 2003

[Full-disclosure] TPTI-07-18: EMC RepliStor Server Heap Overflow Vulnerability

2007-10-10 Thread TSRT
TPTI-07-18: EMC RepliStor Server Heap Overflow Vulnerability http://dvlabs.tippingpoint.com/advisory/TPTI-07-18 October 10, 2007 -- CVE ID: CVE-2007-5323 -- Affected Vendor: EMC -- Affected Products: Replistor 6.1.3 -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have

[Full-disclosure] Email Disclaimers...Legally Liable if breached?

2007-10-10 Thread Kelly Robinson
It is common these days for email messages to contain a disclosure notice, which may include statements such as: - You must read the notice - The views expressed in the accompanying email are not necessarily those of the company - The email and any attachments should be

Re: [Full-disclosure] Email Disclaimers...Legally Liable if breached?

2007-10-10 Thread gjgowey
They don't carry any legal weight at all because they're after the content of the message and forcibly trying to order a 3rd party into some sort of legally binding agreement after the fact (reading the contents of the message) would never hold up in a court. An EULA would have a far better

Re: [Full-disclosure] The Death of Defence in Depth ? - Aninvitation to Hack.lu

2007-10-10 Thread imipak
Hi Thierry, wandering off-topic, but this is FD, where There Is No Topic...: What currently is being done in the industry is to ADD more layers of defence to protect against one failing, this is being done by adding one parsing engine after the other. Again nobody said Defence in Depth is

Re: [Full-disclosure] ZDI-07-056: IBM DB2 DB2JDS Multiple Vulnerabilities

2007-10-10 Thread Joel Jaeggli
So a calendar year goes by between notification and a fix being rolled out and 3com is proud of this wonderful service they've offered to the customers of the tipping point product? Moreover is this considered timely resolution and responsible disclosure? If I were a customer of either tipping

Re: [Full-disclosure] Email Disclaimers...Legally Liable if breached?

2007-10-10 Thread Nick FitzGerald
Kelly Robinson wrote: It is common these days for email messages to contain a disclosure notice, which may include statements such as: - You must read the notice - The views expressed in the accompanying email are not necessarily those of the company - The email and any

[Full-disclosure] [SECURITY] [DSA 1379-2] New openssl packages fix arbitrary code execution

2007-10-10 Thread Noah Meyerhans
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1379-2[EMAIL PROTECTED] http://www.debian.org/security/ Noah Meyerhans October 10, 2007 -

Re: [Full-disclosure] Remote Desktop Command Fixation Attacks

2007-10-10 Thread Thor (Hammer of God)
Security in depth is alive and well, thank you. In fact, it is security in depth that allows administrators to prevent this type of attack (if we can actually make the stretch to call it that). However, for the record, this is not an attack. You might as well just email the target and ask for

Re: [Full-disclosure] Email Disclaimers...Legally Liable if breached?

2007-10-10 Thread gabriel rosenkoetter
At 2007-10-11 08:52 +1000, Kelly Robinson [EMAIL PROTECTED] wrote: It is common these days for email messages to contain a disclosure notice, which may include statements such as: You forgot the most absurd: the content of this message [sent often, on purpose, to publicly visible and archived

Re: [Full-disclosure] Email Disclaimers...Legally Liable if breached?

2007-10-10 Thread Nick FitzGerald
[EMAIL PROTECTED] to Kelly Robinson: They don't carry any legal weight at all because they're after the content of the message and forcibly trying to order a 3rd party into some sort of legally binding agreement after the fact (reading the contents of the message) would never hold up in a

Re: [Full-disclosure] Email Disclaimers...Legally Liable ifbreached?

2007-10-10 Thread gjgowey
Someone's getting smarter now. Still doesn't hold weight though. If you're not able to make some sort of system that prevents accidental disclosure of the information then you're still relying on coercion to force a legal state to exist. Geoff Sent from my BlackBerry wireless handheld.

Re: [Full-disclosure] If internet goes down out of hours, we're screwed

2007-10-10 Thread worried security
Yahoo have have points of contact in their own yahoo chat community for years for the underground to contact yahoo security team off the record about vulnerabilities and intelligence about hackers, so all i was saying it would be nice if that was more wide spread with other vendors, and the

[Full-disclosure] CORE-2007-0928: Stack-based buffer overflow vulnerability in OpenBSD’s DHCP server

2007-10-10 Thread Core Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies – CoreLabs Advisory http://www.coresecurity.com/corelabs Stack-based buffer overflow vulnerability in OpenBSD’s DHCP server *Advisory Information* Title: Stack-based buffer overflow vulnerability in

Re: [Full-disclosure] Email Disclaimers...Legally Liable if breached?

2007-10-10 Thread Ray P
US-centric response: If there is no law, there can be no liability unless a contract exists. For a contract to exist, consideration (usually money) has been exchanged. If you simply receive an email by mistake, no consideration has been exchanged. Consider this angle: If a company adds such a

Re: [Full-disclosure] Email Disclaimers...Legally Liable ifbreached?

2007-10-10 Thread Kelly Robinson
Thank you so much for the input everyone, its really appreciated. I have read so much about Disclaimers being a sense of false security and how they dont hold any legal binding per se. However, given other rumours about how emails can be used in court for the sake of evidence (Looking for

[Full-disclosure] [ MDKSA-2007:194 ] - Updated libvorbis packages fix vulnerabilities

2007-10-10 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:194 http://www.mandriva.com/security/

Re: [Full-disclosure] Email Disclaimers...Legally Liable if breached?

2007-10-10 Thread Troy
On 10/10/07, Ray P [EMAIL PROTECTED] wrote: Would the _intended_ recipient have a case against the sender for contractual failure to protect confidential information (or whatever) if the _un_intended recipient posts it somewhere or otherwise discloses its contents? I'm surprised we don't