Re: [Full-disclosure] what is this?

2008-01-15 Thread crazy frog crazy frog
nick, ur not getting my point,the url is techicorner.com/{random string here},i have already mentioned it in previous posts. i have read the link sent by denis,and i would have to conclude that: 1)The problem does not occurs always,instead it occurs randomly based on IP or something like tht. 2)if

[Full-disclosure] SecurityReason - Apache (mod_status) Refresh Header - Open Redirector (XSS)

2008-01-15 Thread sp3x
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [SecurityReason - Apache (mod_status) Refresh Header - Open Redirector (XSS)] Author: sp3x Date: - - Written: 15.12.2007 - - Public: 15.01.2008 SecurityReason Research SecurityAlert Id: 50 CVE: CVE-2007-6388 SecurityRisk: Low Affected Software:

Re: [Full-disclosure] what is this?

2008-01-15 Thread auto71278
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I did not look at the malware, but it is pretty obvious you have been compromised. Dear Asshole, You did not look at the malware but you're sure (err, excuse.. its pretty obvious) he's owned. Thats really funny. Are you the great Gandalf the magician

Re: [Full-disclosure] Load balancer ?

2008-01-15 Thread seb
Hello folks, Does anyone know what load balancer has this behavior?. Apparently requesting over HTTP 1.0 without a trailing slash reveals the internal IP addresses of the web servers. I've encounter this with some F5-BigIP some months ago. But I've encounter on IIS and ISA Server too.

Re: [Full-disclosure] Load balancer ?

2008-01-15 Thread Eduardo Tongson
Hello seb, Yes it is probably an f5-BigIP. Thanks. Anybody else seen this with their BigIPs? Should not this be considered a bug? Ed blogdoteonsecdotcom On Jan 15, 2008 6:47 PM, [EMAIL PROTECTED] wrote: Hello folks, Does anyone know what load balancer has this behavior?. Apparently

[Full-disclosure] Load balancer ?

2008-01-15 Thread Eduardo Tongson
Hello folks, Does anyone know what load balancer has this behavior?. Apparently requesting over HTTP 1.0 without a trailing slash reveals the internal IP addresses of the web servers. HTTP 1.0 without trailing slash -- HEAD /docs HTTP/1.0 HTTP/1.1 301 Moved Permanently Date: Tue, 15 Jan 2008

Re: [Full-disclosure] Load balancer ?

2008-01-15 Thread GomoR
On Tue, Jan 15, 2008 at 06:41:57PM +0800, Eduardo Tongson wrote: [..] HTTP 1.1 without trailing slash -- HEAD /docs HTTP/1.1 -- HOST: example.com HTTP/1.1 301 Moved Permanently Date: Tue, 15 Jan 2008 10:00:43 GMT Server: Apache Location: http://example.com/docs/ [..] There is a possible

Re: [Full-disclosure] what is this?

2008-01-15 Thread Paul Schmehl
--On Tuesday, January 15, 2008 10:29:32 +0100 [EMAIL PROTECTED] wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I did not look at the malware, but it is pretty obvious you have been compromised. Dear Asshole, You did not look at the malware but you're sure (err, excuse.. its pretty

[Full-disclosure] MS07-069 DHTML Objects Memory Corruption - has anybody seen it in the wild?

2008-01-15 Thread Alla Bezroutchko
Microsoft security bulletin says: When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited. However I haven't found any references to an exploit in the wild. Checked a few anti-virus databases, but nothing there either. Has anybody

Re: [Full-disclosure] Macrovision FlexNet Connect DownloadManager Insecure Methods

2008-01-15 Thread Elazar Broad
Forget downloading files to the startup directory, it looks like Macrovision still hasn't fixed the DownloadAndExecute() method of isusweb.dll. I believe that this issue is similar to this one: http://www.securityfocus.com/bid/26280(maybe someone from iDefense could confirm that?), just that

Re: [Full-disclosure] what is this?

2008-01-15 Thread Valdis . Kletnieks
On Tue, 15 Jan 2008 09:08:32 CST, Paul Schmehl said: I did not look at the malware, but it is pretty obvious you have been compromised. No, he's Nick Fitzgerald, one of the foremost experts in the world on malware, you bozo. Umm... Paul? Hate to tell you this, but Nick replied with

[Full-disclosure] Digital Armaments January-February Hacking Challenge: Special 20.000$ Prize - Windows Vulnerabilities and Exploit

2008-01-15 Thread vulnwatch
Digital Armaments January-February Hacking Challenge: Special 20.000$ Prize - Windows Vulnerabilities and Exploit Challenge pubblication is 01.15.2008 http://www.digitalarmaments.com/challenge200801566321.html I. Details Digital Armaments officially announce the launch of January-February

Re: [Full-disclosure] MS07-069 DHTML Objects Memory Corruption - has anybody seen it in the wild?

2008-01-15 Thread Valdis . Kletnieks
On Tue, 15 Jan 2008 15:36:22 +0100, Alla Bezroutchko said: Microsoft security bulletin says: When the security bulletin was released, Microsoft had received information that this vulnerability was being exploited. However I haven't found any references to an exploit in the wild. Checked a few

Re: [Full-disclosure] Hacking The Interwebs

2008-01-15 Thread Fredrick Diggle
The following is a interview Fred Diggle Security conducted with the great researcher pdp (architect). In it he discloses some of his elite 0day research as well as his thoughts on the future of security and XSS. This should be published in phrack for sure. fred diggle: Hello to the pdp

Re: [Full-disclosure] what is this?

2008-01-15 Thread crazy frog crazy frog
nope i dont thnk it has to do with user agent.i have tried with IE,Firefox but nothing.though when u change ip it shows the stuff.so i think its ip based? On Jan 15, 2008 10:52 PM, Gadi Evron [EMAIL PROTECTED] wrote: On Tue, 15 Jan 2008, crazy frog crazy frog wrote: nick, ur not getting my

Re: [Full-disclosure] what is this?

2008-01-15 Thread worried security
On Jan 15, 2008 3:08 PM, Paul Schmehl [EMAIL PROTECTED] wrote: It's better to remain silent and be thought a fool than to open your mouth and remove all doubt. tell that to gadi evron, wait a minute i think you were. (?) -- cyber security mailing list http://n3td3v.googlepages.com

Re: [Full-disclosure] Hacking The Interwebs

2008-01-15 Thread Ed Carp
So ... pdp is an emotionally immature kid who hacks JS because it's easy and likes to pretend that he knows something. So what ... nothing to see here, folks, move on... The more complex the system, the more holes people will find ... why is that such a big revelation for folks? Why pat

Re: [Full-disclosure] [SPAM] - Re: Load balancer ? - Email found in subject

2008-01-15 Thread jmacaranas
Before I was managing BIG-IPs but it doesn't react that way... what version is it using? -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Eduardo Tongson Sent: Tuesday, January 15, 2008 5:54 AM To: full-disclosure@lists.grok.org.uk Cc: [EMAIL PROTECTED]

Re: [Full-disclosure] scada/plc gear

2008-01-15 Thread gmaggro
The Phoenix Contact 'FL IL 24 BK-PAC' arrived the other day. It is a wonderfully German piece of DIN rail (http://www3.telus.net/public/dt0116/items/dinrails.jpg) gear: http://eshop.phoenixcontact.com/phoenix/images/productimages/large/20260_1000_int_04.jpg

Re: [Full-disclosure] what is this?

2008-01-15 Thread worried security
On Jan 15, 2008 5:24 PM, crazy frog crazy frog [EMAIL PROTECTED] wrote: nope i dont thnk it has to do with user agent.i have tried with IE,Firefox but nothing.though when u change ip it shows the stuff.so i think its ip based? stop replying to gadi evron he is a fruit cake. if we ignore him

[Full-disclosure] [FDSA] Multiple Vulnerabilities in Your Computer (all versions)

2008-01-15 Thread Fredrick Diggle
### Fredrick Diggle Security Advisory Application: Your Computer Versions: All Versions Affected Platforms: All Platforms Affected Bugs: Buffer Overflows Severity: Xtreme Date: 15 Jan 2008

[Full-disclosure] iDefense Security Advisory 01.15.08: TIBCO SmartSockets RTserver Heap Overflow Vulnerability

2008-01-15 Thread iDefense Labs
iDefense Security Advisory 01.15.08 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 15, 2008 I. BACKGROUND TIBCO SmartSockets is a message passing framework used to transport messages over disparate channels. The RTserver is the server component of the framework. More information can

Re: [Full-disclosure] Hacking The Interwebs

2008-01-15 Thread reepex
On 1/13/08, pdp (architect) [EMAIL PROTECTED] wrote: The most malicious of all malicious things to do when a device is compromised via the attack described in the link pointed at the top of this email, is to change the primary DNS server. That will effectively turn the router and the network

[Full-disclosure] iDefense Security Advisory 01.15.08: TIBCO SmartSockets RTServer Multiple Untrusted Pointer Vulnerabilities

2008-01-15 Thread iDefense Labs
iDefense Security Advisory 01.15.08 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 15, 2008 I. BACKGROUND TIBCO SmartSockets is a message passing framework used to transport messages over disparate channels. The RTserver is the server component of the framework. More information can

Re: [Full-disclosure] eCerti com - Get Certified the e way...

2008-01-15 Thread Fredrick Diggle
No On Jan 15, 2008 12:32 PM, Neeraj Agarwal [EMAIL PROTECTED] wrote: Hello, Please go through the attached file. -- With Best Regards, Neeraj Agarwal BITS Pilani Mobile : +91 9983523130 ___ Full-Disclosure - We believe in it. Charter:

[Full-disclosure] iDefense Security Advisory 01.15.08: TIBCO SmartSockets RTserver Multiple Untrusted Pointer Offset Vulnerabilities

2008-01-15 Thread iDefense Labs
iDefense Security Advisory 01.15.08 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 15, 2008 I. BACKGROUND TIBCO SmartSockets is a message passing framework used to transport messages over disparate channels. The RTserver is the server component of the framework. More information can

[Full-disclosure] Another free MacWorld Platinum Pass? Did they not learn anything?

2008-01-15 Thread Kurt Grutzmacher
The MacWorld keynote is over. Steve Jobs has amazed his fans with the new MacBook Air, a wireless NAS for Time Capsule, and some piddly software updates for those iPhone/iTouch users. People stand in long lines just to be there when these things are announced! Others pay big money ($1,895). For

Re: [Full-disclosure] scada/plc gear

2008-01-15 Thread gmaggro
An organized SCADA pen testing web presence would be extremely cool. ... What do you think? Do you think some sort of a forum/wiki would be a good medium to start with? To some extent, yes, but considering that I do not respect intellectual property laws of any kind, I just don't see how

[Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Ronnie - Norfolk Design
Norfolk Design has a proven track record for excellence in its area. Our clients' testimonials reflect this. Working alongside Norfolk Design, we have seen many small and struggling charities, grow and flourish. We believe having a web-presence is very important for any charity to get their

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Dixon, Wayne
That's great that Norfolk design is charitable, but what does that have to do with Full Disclosure? Is there a breach of data or something? What? Wayne -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Ronnie - Norfolk Design

[Full-disclosure] iDefense Security Advisory 01.15.08: Apple QuickTime Macintosh Resource Processing Heap Corruption Vulnerability

2008-01-15 Thread iDefense Labs
iDefense Security Advisory 01.15.08 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 15, 2008 I. BACKGROUND Quicktime is Apple's media player product, and is used to render video and other media. For more information visit the vendor's web site at the following URL.

Re: [Full-disclosure] [FDSA] Multiple Vulnerabilities in Your Computer (all versions)

2008-01-15 Thread 3APA3A
Well, I cant' say it's all fake... It's all junk. FD OpenSSL 0.9.7j FD openssl-0.9.7j/fips-1.0/aes/fips_aesavs.c 973: User supplied data FD copied into fixed length buffer on the stack with no length FD verification. Buffer overflow in non-suid test application (not compiled by default).

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Alan J. Wylie
Ronnie - Norfolk Design [EMAIL PROTECTED] writes: meaningless legal logorrhea snipped It is important to note that this email may contain views which are the opinion of Norfolk Design. Really? I'd never have suspected. -- Alan J. Wylie

[Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Ronnie - Norfolk Design
Norfolk Design has a proven track record for excellence in its area. Our clients' testimonials reflect this. Working alongside Norfolk Design, we have seen many small and struggling charities, grow and flourish. We believe having a web-presence is very important for any charity to get their

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Thomas Pollet
Hello, My guess is that following link comes second for a google search for norfolkdesign: http://seclists.org/fulldisclosure/2007/Nov/0295.html So now Ronnie is trying to seo spam fd. Regards, Thomas Pollet p.s. Ronnie, thanks for the spam, I apologize linking to Norfolkdesign

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Fredrick Diggle
Fredrick Diggle Security has a similar mantra. I feel that our groups have a lot in common and could greatly benefit from sharing information. I would like to propose a partnership. Fredrick Diggle Security currently participates in an international allegiance of corporations which support one

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Nick FitzGerald
Ronnie - Norfolk Design wrote: pseudo-legalistic BS snipped Ronnie Zahdeh Norfolk Design Limits are in the mind, not on the web. E-mail: mailto:[EMAIL PROTECTED] [EMAIL PROTECTED] Website: http://www.norfolkdesign.com/ http://www.norfolkdesign.com The information contained in

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread worried security
On Jan 15, 2008 10:34 PM, Ronnie - Norfolk Design [EMAIL PROTECTED] wrote: Limits are in the mind, not on the web. E-mail: [EMAIL PROTECTED] Website: http://www.norfolkdesign.com don't commercially spam flood a list thats strategically critical for national security purposes again.

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Valdis . Kletnieks
On Wed, 16 Jan 2008 00:39:27 GMT, worried security said: don't commercially spam flood a list thats strategically critical for national security purposes again. I think you delude yourself as to this list's importance. For starters - *which* nation's national security purposes?

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Nick FitzGerald
Ronnie - Norfolk Design to me: All we are trying to do is neutralise false accusations that were made about us by a malicious spammer which are appearing in search engines. I have personally contacted John the list administrator and have his full permission to do this. We have a signed

[Full-disclosure] rPSA-2008-0015-1 cairo

2008-01-15 Thread rPath Update Announcements
rPath Security Advisory: 2008-0015-1 Published: 2008-01-15 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Indirect User Deterministic Unauthorized Access Updated Versions: [EMAIL PROTECTED]:1/1.0.2-1.4-1 rPath Issue Tracking System:

[Full-disclosure] rPSA-2008-0016-1 postgresql postgresql-server

2008-01-15 Thread rPath Update Announcements
rPath Security Advisory: 2008-0016-1 Published: 2008-01-15 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Remote Deterministic Privilege Escalation Updated Versions: [EMAIL PROTECTED]:1/8.1.11-0.1-1 [EMAIL PROTECTED]:1/8.1.11-0.1-1 rPath Issue Tracking

Re: [Full-disclosure] what is this?

2008-01-15 Thread Thomas Pollet
Mr. worthless security, stop replying to gadi evron he is a fruit cake. if we ignore him he will go away. :) it didn't work for you, it won't work for G.E. Regards, T ___ Full-Disclosure - We believe in it. Charter:

[Full-disclosure] TPTI-08-01: Apple Quicktime Image File IDSC Atom Memory Corruption Vulnerability

2008-01-15 Thread DVLabs
TPTI-08-01: Apple Quicktime Image File IDSC Atom Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/TPTI-08-01.html January 15, 2008 -- CVE ID: CVE-2008-0033 -- Affected Vendor: Apple -- Affected Products: QuickTime Player 7.3 QuickTime PictureViewer 7.3 --

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Nate McFeters
Stop the madness! I'm going to conduct an expirament... I'm going to send an email to the list with several stupid comments, three comments that have nothing to do with what FD was created for, and several points as to why Cross-Site Scripting is the most dangerous security vulnerability ever and

[Full-disclosure] rPSA-2008-0017-1 libxml2

2008-01-15 Thread rPath Update Announcements
rPath Security Advisory: 2008-0017-1 Published: 2008-01-15 Products: rPath Appliance Platform Linux Service 1 rPath Linux 1 Rating: Minor Exposure Level Classification: Indirect Deterministic Denial of Service Updated Versions: [EMAIL PROTECTED]:1/2.6.22-1.2-1 rPath Issue

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Valdis . Kletnieks
On Tue, 15 Jan 2008 20:06:39 CST, Nate McFeters said: Seriously, is there a moderator/administrator for this list? If so, is your name John like Ronnie says? If so, hello John, can we get some moderation/administration please? securityfocus.com is over there pgpFKHZacOMbm.pgp

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread worried security
On Jan 16, 2008 2:06 AM, Nate McFeters [EMAIL PROTECTED] wrote: Stop the madness! be lucky you're not subscribed to the department of homeland security: http://www.deathbyemail.com/2007/10/homeland-securi.html hahaha ;) ___ Full-Disclosure - We

Re: [Full-disclosure] NorfolkDesign.com proven track of excellence

2008-01-15 Thread Nate McFeters
Hahaha, nice! I guess it's not that bad then in retrospect. On 1/15/08, worried security [EMAIL PROTECTED] wrote: On Jan 16, 2008 2:06 AM, Nate McFeters [EMAIL PROTECTED] wrote: Stop the madness! be lucky you're not subscribed to the department of homeland security: