Re: [Full-disclosure] Chinese backdoors hidden in router firmware

2008-03-06 Thread chedder1
COULD, this article makes no specific claims. the chinese government COULD have a audio recording device hidden inside your asshole at this very moment. On Thu, Mar 06, 2008 at 10:09:53AM +1100, Ivan . wrote: http://www.pcpro.co.uk/news/173883/chinese-backdoors-hidden-in-router-firmware.html

[Full-disclosure] SUSE Security Announcement: cups (SUSE-SA:2008:012)

2008-03-06 Thread Thomas Biege
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 __ SUSE Security Announcement Package:cups Announcement ID:SUSE-SA:2008:012 Date:

Re: [Full-disclosure] Chinese backdoors hidden in router firmware

2008-03-06 Thread Ivan .
so what? It doesn't have to make specific ascertains. The fact of the matter is that government sponsored corporate/industrial espionage happens all the time. Echelon spy network revealed http://news.bbc.co.uk/1/hi/world/503224.stm Echelon: Government spying breeds business distrust

Re: [Full-disclosure] Exploring the UNKNOWN: Scanning the Internet via SNMP!

2008-03-06 Thread KJK::Hyperion
KJK::Hyperion ha scritto: Previous scanning worms, such as Code Red, spread via many threads, each invoking connect() to probe random addresses. what the hell is this? visiting the iniquity of the applications upon the protocols? Winsock is probably the only API that lets you connect()

Re: [Full-disclosure] Chinese backdoors hidden in router firmware

2008-03-06 Thread Kurt Dillard
The assertions in the article and some of the comments in this thread sure look racist and xenophobic to me. Why is it more risky that a product is produced in China than if its made in Seattle, WA; Arlington, VA; Mexico City; London; or Berlin? The Chinese may have the skill and motivation to do

Re: [Full-disclosure] Exploring the UNKNOWN: Scanning the Internet via SNMP!

2008-03-06 Thread Static Rez
Isn't it true that a TCP packet is typically 20 bytes, and a UDP packet about 8? This is minus any additional data that has been added to the packet. If this is true, then depending on the size of the pipe your sending the data through, and the amount of congestion there might be, a UDP packet

[Full-disclosure] CarolinaCon-2008, March 28th-30th, full agenda posted

2008-03-06 Thread Vic Vandal
Final message about the upcoming Con in the Raleigh/Durham/Chapel Hill area of NC. Full talk abstracts and speaker bios are now online: http://www.carolinacon.org/lineup.html Other side event details are forthcoming. Countdown = three weeks. Peace, Vic

[Full-disclosure] More CNET Sites Under IFRAME Attack

2008-03-06 Thread Dancho Danchev
With the recent IFRAME injection attack targeting ZDNet Asia, by abusing the site's search engine caching capabilities in a combination with the lack of input sanitization, several more CNET Networks' web properties besides ZDNet Asia, namely, TV.com, News.com and MySimon.com are currently getting

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Larry Seltzer
Roger, you should note that Adam's Hit by a Bus paper includes information about how Linux users can load their OS' Firewire driver in a way that should disallow physical memory DMA access, and close this attack vector. What are the implications for firewire device compatibility of doing this?

[Full-disclosure] Directory traversal in MicroWorld eScan Server 9.0.742.98

2008-03-06 Thread Luigi Auriemma
### Luigi Auriemma Application: MicroWorld eScan Server (aka eScan Management Console) http://www.mwti.net Versions: = 9.0.742.98 Platforms:Windows Bug: directory

[Full-disclosure] [SECURITY] [DSA 1513-1] New lighttpd packages fix CGI source disclosure

2008-03-06 Thread Steve Kemp
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1513-1 [EMAIL PROTECTED] http://www.debian.org/security/ Steve Kemp March 06, 2008

Re: [Full-disclosure] Exploring the UNKNOWN: Scanning the Internet via SNMP!

2008-03-06 Thread Valdis . Kletnieks
On Thu, 06 Mar 2008 09:13:05 EST, Static Rez said: Isn't it true that a TCP packet is typically 20 bytes, and a UDP packet about 8? This is minus any additional data that has been added to the packet. If this is true, then depending on the size of the pipe your sending the data through, and

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Tim
...Windows would not do this. It would only open up access to devices that it thought needed DMA. This is why Metlstorm had to make his Linux machine behave like an iPod to fool Windows into spreading it's legs. So the iPod software opens up the whole address space? I don't get it. No, the

Re: [Full-disclosure] Chinese backdoors hidden in router firmware

2008-03-06 Thread Leif Ericksen
Gee Echelon is that not OLD news like news that is over 10 years old??? I remember hearing about echelon at the very least 10-11 years ago. -- Leif Ericksen On Thu, 2008-03-06 at 20:46 +1100, Ivan . wrote: so what? It doesn't have to make specific ascertains. The fact of the matter is that

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Tim
An anonymous list lurker asked me off-list to answer this question for public gratification: Can this feature be leveraged without drivers on the target system? IOW, if one just unloads (or doesn't load) the firewire driver, is it still exploitable? No, I don't believe so. At least on Linux,

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Larry Seltzer
No, the iPod device signature makes Windows drivers think it should allow DMA access for that device because it detect it as a disk device. Other disk device signatures would likely work the same way, that's just the one he happened to emulate. Is it not possible for Windows (or any OS) to open

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Tim
Is it not possible for Windows (or any OS) to open up DMA for a device only to a certain range? If not, what options are available? I have various forms of RSI and don't feel like typing it again: On Thu, Mar 06, 2008 at 12:00:09PM -0800, Tim wrote: [...] Of course this is not an

[Full-disclosure] [ MDVSA-2008:061 ] - Updated mailman packages fix multiple XSS vulnerabilities

2008-03-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:061 http://www.mandriva.com/security/

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Thor (Hammer of God)
-Original Message- From: Larry Seltzer [mailto:[EMAIL PROTECTED] Sent: Thursday, March 06, 2008 9:51 AM To: Peter Watkins; Roger A. Grimes Cc: Bernhard Mueller; Full Disclosure; Bugtraq Subject: RE: Firewire Attack on Windows Vista Roger, you should note that Adam's Hit by a Bus

[Full-disclosure] [USN-582-2] Thunderbird vulnerabilities

2008-03-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-582-2 March 06, 2008 mozilla-thunderbird https://launchpad.net/bugs/197504 === A security issue affects the following Ubuntu releases:

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Tim
Hi Glenn, It should be realized though that fixing this is not necessarily a simple thing, nor are architectural considerations missing. I most probably understated the difficulty of implementing a safe ieee1394 DMA driver earlier. However, it's one of those things where the drivers ought to

Re: [Full-disclosure] Firewire Attack on Windows Vista

2008-03-06 Thread Glenn.Everhart
Certainly in VMS there is DMA opened up, but only to buffers that are known and checked to be legal for such. This is a source of considerable complexity in the drivers, and depending on hardware architecture (number of control registers available, for example, to control DMA channels) limits

[Full-disclosure] [ MDVSA-2008:062 ] - Updated Thunderbird packages fix multiple vulnerabilities

2008-03-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:062 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2008:063 ] - Updated Evolution packages fix critical vulnerability

2008-03-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:063 http://www.mandriva.com/security/