Re: [Full-disclosure] how to detect DDoS attack through HTTP response analysis(throuput)

2011-06-29 Thread Ferenc Kovacs
2011/6/29 coderman coder...@gmail.com: 2011/6/26 김무성 ki...@infosec.co.kr: ... I'm looking for meterials or information, research about that how to detect DDoS attack through HTTP response analysis(throuput). you're asking the wrong question. instead of asking How can I automagically detect

Re: [Full-disclosure] Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities

2011-06-29 Thread Jacqui Caren-home
On 29/06/2011 02:40, Nick FitzGerald wrote: Christian Sciberras wrote: Rather than that, I'd say the dev team is out of sync with the security team.. Assuming that that may be a reasonable one-sentence encapsulation of how Joomla development is organized... The fact such a sentence can be

Re: [Full-disclosure] Joomla! 1.6.3 and lower | Multiple Cross Site Scripting (XSS) Vulnerabilities

2011-06-29 Thread Jacqui Caren-home
On 29/06/2011 02:40, Nick FitzGerald wrote: The kind of problems that scream Why would anyone in their right mind use it? The official line. http://forum.joomla.org/viewtopic.php?f=432t=335090 and a good example of how CVE's are handled http://forum.joomla.org/viewtopic.php?f=432t=631398

[Full-disclosure] smallftpd = 1.0.3-fix | Connection Saturation Remote Denial of Service Vulnerability

2011-06-29 Thread YGN Ethical Hacker Group
smallftpd = 1.0.3-fix | Connection Saturation Remote Denial of Service Vulnerability 1. OVERVIEW The smallftpd FTP server is found to be vulnerable to denial of service in handling multiple connection requests regardless of its maximum connection settings. Upon successful DoS exploit, the

[Full-disclosure] S3cC0n Security Conference

2011-06-29 Thread secc0n Conference
Dear Security researchers, S3cC0n, A Indian internet security researcher team invites you to join us on 7th, 8th, and 9th of July for the annual discloser of exploits and security researches. Last 2 year we are organizing this conference with 56 researchers. S3cC0n is proud to announce the

[Full-disclosure] [Spanish] Curso gratuito: Linux exploit development - ASCII Armor Bypass Return-To-PLT

2011-06-29 Thread runlvl
Este sábado 2 de Julio a las 11:00hs se dictara en Castro Barros 183 1-5 ( Argentina ) el curso de 3 horas gratuito sobre seguridad informática. * En el mismo vamos a tratar el tema de desarrollo de Exploits para sistemas Linux y como utilizar la tecnica ASCII Armor Bypass Return-To-PLT y también

[Full-disclosure] Resolved - NNT Change Tracker - Hard-Coded Encryption Key - Originally posted as http://seclists.org/fulldisclosure/2011/May/460

2011-06-29 Thread NNT Support
Background - The product employs a portion of legacy code as referenced in the original post. This is used for the product key and some database entries but whilst the strength of the encryption being used here may be a problem for the NNT licensing team, there is no genuine

[Full-disclosure] [SECURITY] [DSA 2266-1] php5 security update

2011-06-29 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2266-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff June 29, 2011

[Full-disclosure] ZDI-11-231: Apple QuickTime Pict File Matrix Parsing Remote Code Execution Vulnerability

2011-06-29 Thread ZDI Disclosures
ZDI-11-231: Apple QuickTime Pict File Matrix Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-231 June 29, 2011 -- CVE ID: CVE-2010-3790 -- CVSS: 7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P) -- Affected Vendors: Apple -- Affected Products: Apple Quicktime

Re: [Full-disclosure] Resolved - NNT Change Tracker - Hard-Coded Encryption Key - Originally posted as http://seclists.org/fulldisclosure/2011/May/460

2011-06-29 Thread Dennis Brunnen
As is probably obvious to other readers, I did indeed notify NNT by email of the vulnerability before making it public - as mentioned in my initial disclosue. I'm not sure what possible reason anyone would have to say that if it were not true. Glad to see you apparently did the right thing and

[Full-disclosure] ZDI-11-230: Apple Quicktime Apple Lossless Audio Codec Parsing Remote Code Execution Vulnerability

2011-06-29 Thread ZDI Disclosures
ZDI-11-230: Apple Quicktime Apple Lossless Audio Codec Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-230 June 29, 2011 -- CVE ID: CVE-2011-0211 -- CVSS: 7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P) -- Affected Vendors: Apple -- Affected Products: Apple

[Full-disclosure] ZDI-11-228: Apple ColorSync ICC Profile ncl2 Parsing Remote Code Execution Vulnerability

2011-06-29 Thread ZDI Disclosures
ZDI-11-228: Apple ColorSync ICC Profile ncl2 Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-228 June 29, 2011 -- CVE ID: CVE-2011-0200 -- CVSS: 7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P) -- Affected Vendors: Apple -- Affected Products: Apple Mail Apple

[Full-disclosure] ZDI-11-229: Apple QuickTime RIFF fmt Chunk Parsing Remote Code Execution Vulnerability

2011-06-29 Thread ZDI Disclosures
ZDI-11-229: Apple QuickTime RIFF fmt Chunk Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-229 June 29, 2011 -- CVE ID: CVE-2011-0209 -- CVSS: 7.5, (AV:N/AC:L/Au:N/C:P/I:P/A:P) -- Affected Vendors: Apple -- Affected Products: Apple Quicktime

[Full-disclosure] CORE-2011-0514: Multiple vulnerabilities in HP Data Protector

2011-06-29 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - Corelabs Advisory http://corelabs.coresecurity.com/ Multiple vulnerabilities in HP Data Protector 1. *Advisory Information* Title: Multiple vulnerabilities in HP Data Protector Advisory ID: CORE-2011-0514

[Full-disclosure] CORE-2011-0606: HP Data Protector EXEC_CMD Buffer Overflow Vulnerability

2011-06-29 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - Corelabs Advisory http://corelabs.coresecurity.com/ HP Data Protector EXEC_CMD Buffer Overflow Vulnerability 1. *Advisory Information* Title: HP Data Protector EXEC_CMD Buffer Overflow Vulnerability Advisory

Re: [Full-disclosure] how to detect DDoS attack through HTTP response analysis(throuput)

2011-06-29 Thread 김무성
You don't understand my question. I'm studying and researching about solution of DDoS detection through analysis of HTTP responses. For example, If only one response is detected several times, this is abnormal. -Original Message- From: coderman [mailto:coder...@gmail.com] Sent:

Re: [Full-disclosure] how to detect DDoS attack through HTTP response analysis(throuput)

2011-06-29 Thread coderman
2011/6/29 김무성 ki...@infosec.co.kr: You don't understand my question. I'm studying and researching about solution of DDoS detection through analysis of HTTP responses... i implied that this is less than useful on actual systems than in theory / lab. if you want to gather useful details you