Re: [Full-disclosure] Hacxx Anti Malware for Windows XP

2010-06-08 Thread Harry Behrens
at least he's got chuzpe..;-) netinfinity wrote: /Hacxx Anti Malware for Windows XP blocks virus and worms using known filenames. To install it simply visit http:///antimalware.x10.bz http://antimalware.x10.bz and click in Run Hacxx Anti Malware. You must accept the ActiveX and the source

[Full-disclosure] ArpON (Arp handler InspectiON) 2.0 released!

2010-06-08 Thread Andrea Di Pasquale
Hi! ArpON (Arp handler inspectiON) is a portable handler daemon that make Arp secure in order to avoid Arp Spoofing/Poisoning co. This is possible using two kinds of anti Arp Poisoning tecniques, the first is based on SARPI or Static Arp Inspection, the second on DARPI orDynamic Arp

[Full-disclosure] ZDI-10-091: Apple Webkit Attribute Child Removal Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-091: Apple Webkit Attribute Child Removal Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-091 June 8, 2010 -- CVE ID: CVE-2010-1119 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] Security contact SonicWALL

2010-06-08 Thread NSO Research
Anybody knows the security contact for SonicWALL? ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] ZDI-10-092: Apple Webkit Option Element ContentEditable Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-092: Apple Webkit Option Element ContentEditable Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-092 June 8, 2010 -- CVE ID: CVE-2010-1396 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-10-093: Apple Webkit CSS Charset Text Transformation Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-093: Apple Webkit CSS Charset Text Transformation Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-093 June 8, 2010 -- CVE ID: CVE-2010-1770 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-10-094: Apple Webkit SelectionController via Marquee Event Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-094: Apple Webkit SelectionController via Marquee Event Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-094 June 8, 2010 -- CVE ID: CVE-2010-1399 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-10-095: Apple Webkit DOCUMENT_POSITION_DISCONNECTED Attribute Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-095: Apple Webkit DOCUMENT_POSITION_DISCONNECTED Attribute Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-095 June 8, 2010 -- CVE ID: CVE-2010-1397 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-10-096: Apple Webkit Recursive Use Element Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-096: Apple Webkit Recursive Use Element Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-096 June 8, 2010 -- CVE ID: CVE-2010-1404 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-10-097: Apple Webkit ContentEditable moveParagraphs Uninitialized Element Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-097: Apple Webkit ContentEditable moveParagraphs Uninitialized Element Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-097 June 8, 2010 -- CVE ID: CVE-2010-1398 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-098: Apple Webkit First-Letter Pseudo-Element Style Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-098: Apple Webkit First-Letter Pseudo-Element Style Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-098 June 8, 2010 -- CVE ID: CVE-2010-1401 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-10-099: Apple Webkit ProcessInstruction Target Error Message Insertion Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-099: Apple Webkit ProcessInstruction Target Error Message Insertion Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-099 June 8, 2010 -- CVE ID: CVE-2010-1403 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-100: Apple Webkit ConditionEventListener Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-100: Apple Webkit ConditionEventListener Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-100 June 8, 2010 -- CVE ID: CVE-2010-1402 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-10-101: Apple Webkit SVG RadialGradiant Run-in Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-101: Apple Webkit SVG RadialGradiant Run-in Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-101 June 8, 2010 -- CVE ID: CVE-2010-1749 -- Affected Vendors: Apple -- Affected Products: Apple WebKit -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-10-102: Microsoft Internet Explorer Stylesheet Array Removal Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-102: Microsoft Internet Explorer Stylesheet Array Removal Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-102 June 8, 2010 -- CVE ID: CVE-2010-1262 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 8 --

[Full-disclosure] ZDI-10-103: Microsoft Office Excel DBQueryExt Record Unspecified ADO Object Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-103: Microsoft Office Excel DBQueryExt Record Unspecified ADO Object Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-103 June 8, 2010 -- CVE ID: CVE-2010-1253 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Excel --

[Full-disclosure] ZDI-10-104: Microsoft Office Excel SxView Record Parsing Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-104: Microsoft Office Excel SxView Record Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-104 June 8, 2010 -- CVE ID: CVE-2010-0821 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Excel -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-105: Hewlett-Packard OpenView NNM ovwebsnmpsrv.exe Bad Option Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-105: Hewlett-Packard OpenView NNM ovwebsnmpsrv.exe Bad Option Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-105 June 8, 2010 -- CVE ID: CVE-2010-1960 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Network Node

[Full-disclosure] ZDI-10-106: Hewlett-Packard OpenView NNM ovutil.dll getProxiedStorageAddress Remote Code Execution Vulnerability

2010-06-08 Thread ZDI Disclosures
ZDI-10-106: Hewlett-Packard OpenView NNM ovutil.dll getProxiedStorageAddress Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-106 June 8, 2010 -- CVE ID: CVE-2010-1961 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView

[Full-disclosure] [CORE-2010-0415] SQL Injection in CubeCart PHP Free Commercial Shopping Cart Application

2010-06-08 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://corelabs.coresecurity.com/ SQL Injection in CubeCart PHP Free Commercial Shopping Cart Application 1. *Advisory

[Full-disclosure] [ MDVSA-2010:112 ] glibc

2010-06-08 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2010:112 http://www.mandriva.com/security/

Re: [Full-disclosure] Security contact SonicWALL

2010-06-08 Thread Juha-Matti Laurio
Try info [at] sonicwall.com, listed at http://osvdb.org/vendor/1262-sonicwall-inc/1 Address germany [at] sonicwall.com is worth of cc... Juha-Matti NSO Research [nso-resea...@sotiriu.de] kirjoitti: Anybody knows the security contact for SonicWALL?

[Full-disclosure] IS-2010-002 - Linksys WAP54Gv3 Remote Debug Root Shell

2010-06-08 Thread Cristofaro Mune
Security Advisory IS-2010-002 - Linksys WAP54Gv3 Remote Debug Root Shell Advisory Information Published: 2010-06-08 Updated: 2010-06-08 Manufacturer: Linksys Model: WAP54G Hardware version: v3.x Firmware version: ver.3.05.03 (Europe) ver.3.04.03

Re: [Full-disclosure] RSA Key Manager SQL injection Vulnerability ( CVE-2010-1904 )

2010-06-08 Thread Kyle Quest
The only problem is that the upgrade is not free, so you either pay up or stay vulnerable. Great approach from a great security power house :-) Imagine Microsoft saying, this is not a problem in Windows 7, so we recommend you pay up to upgrade to the latest version of Windows and you should be all

[Full-disclosure] [TOOL]TMAC for Linux-beta

2010-06-08 Thread Sagar Belure
Hi list, TMAC for Linux, is a bash program written for the purpose of changing the MAC address of network interface cards in Linux OS, provided it has Bash shell environment. Please check the details and some sort of, funny description about it. http://sagar.belure.com/#tmac This has been

[Full-disclosure] Secunia Research: Microsoft Excel String Parsing Uninitialised Variable Vulnerability

2010-06-08 Thread Secunia Research
== Secunia Research 08/06/2010 - Microsoft Excel String Parsing - - Uninitialised Variable Vulnerability -

[Full-disclosure] Secunia Research: Microsoft Excel Record Parsing Input Validation Vulnerability

2010-06-08 Thread Secunia Research
== Secunia Research 08/06/2010 - Microsoft Excel Record Parsing Input Validation Vulnerability - == Table of Contents Affected

Re: [Full-disclosure] Secunia Research: Microsoft Excel Record Parsing Input Validation Vulnerability

2010-06-08 Thread Paul Heinlein
On Tue, 8 Jun 2010, Secunia Research wrote: == Secunia Research 08/06/2010 - Microsoft Excel Record Parsing Input Validation Vulnerability -

Re: [Full-disclosure] Secunia Research: Microsoft Excel Record Parsing Input Validation Vulnerability

2010-06-08 Thread Nick FitzGerald
Paul Heinlein wrote: 04/12/2009 - Vendor notified. 04/12/2009 - Vendor response. 11/01/2010 - Status update requested. 12/01/2010 - Vendor provides status update. 30/03/2010 - Vendor provides status update. 27/04/2010 - Vendor provides status update. 26/05/2010 - Vendor provides