[Full-disclosure] [SECURITY] [DSA 2325-1] kfreebsd-8 security update

2011-10-24 Thread Aurelien Jarno
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-2325-1secur...@debian.org http://www.debian.org/security/ Aurelien Jarno October 23, 2011

[Full-disclosure] Defeating WLAN Security

2011-10-24 Thread _
Greetings, I would like to ask if there is someone on this list that would like to share some insight on assessing, defeating (if any is known) wlan security appliances like the Motorola AirDefense. http://www.airdefense.net/index.php Insight on assessment, comparison with other WLAN

[Full-disclosure] R: Re: Symlink vulnerabilities

2011-10-24 Thread pinto.e...@gmail.com
Sorry for the top posting. In fedorable distro Almost pam namespace can do this. It was born from a selinux project, for mls need, but it can be used also for a selinux targeted policy. Its configuration is not the default, However. Best regard Messaggio originale Da: Byron Sonne

Re: [Full-disclosure] [SECURITY][GNAA 1488-1] slimhttpd security-update

2011-10-24 Thread Leon Kaiser
Has this been fixed yet? -- Leon Kaiser - Head of GNAA Public Relations - litera...@gnaa.eu || litera...@goatse.fr http://gnaa.eu || http://security.goatse.fr 7BEECD8D FCBED526 F7960173 459111CE F01F9923 The mask

Re: [Full-disclosure] Symlink vulnerabilities

2011-10-24 Thread Leon Kaiser
May I ask what the grep(1) pattern was? -- Leon Kaiser - Head of GNAA Public Relations - litera...@gnaa.eu || litera...@goatse.fr http://gnaa.eu || http://security.goatse.fr 7BEECD8D FCBED526 F7960173 459111CE

[Full-disclosure] [noise]

2011-10-24 Thread NoMore FreeBugs
vulnerability_report.pdf md5: 833a20296367aa2aec2c34a9a033a40e sha1: 2d6c75a272ed7ee246d1acc190c7d88244113bc0 sha256: 99ba4971ec3258c14181cb0520a4b69955af01ddd72dc42a2c0efdad17331e26 poc.zip md5: 457d50055889bc0e3e7a3f7bc53f8d00 sha1: 20f8366de4eebe9a47af081797c5a351f79f33a2 sha256:

Re: [Full-disclosure] Symlink vulnerabilities

2011-10-24 Thread vladz
On Fri, Oct 21, 2011 at 07:59:59PM -0400, b...@fbi.dhs.org wrote: bzexe utility: /bin/bzexe:tmp=gz$$ /bin/bzexe:rm -f zfoo[12]$$ I reported this one several months ago (in some conditions it could lead to a root exploit) and provided an easy solution, but no updates:

[Full-disclosure] G+ app steals images

2011-10-24 Thread Tõnu Samuel
FYI, G+ app on Android just steals any images you make using camera. I just made photo using camera and minute later it appeared on https://lh4.googleusercontent.com/-5ep3-OdJSCY/TqTL05oMWzI/As4/luE-w5IE3ZE/s800/DSC_0107.JPG without my permission. Google claims that this image is visible

[Full-disclosure] Agnitio Security Code Review Tool v2.1 released

2011-10-24 Thread David Rook
Hi, I've released an update to Agnitio which I hope will help people carryout security focused code reviews and find vulnerabilities in the source code they are reviewing. The major changes in v2.1 are listed below: 1) Windows x64 support 2) Automatically decompile Android .apk application to

[Full-disclosure] THC SSL DOS tool released

2011-10-24 Thread rm
Hi, http://thehackerschoice.wordpress.com/2011/10/24/thc-ssl-dos/ http://www.thc.org/thc-ssl-dos/ Today the German hacker group The Hacker's Choice officially released a new DDoS tool. The tool exploits a weakness in SSL to kick a server off the Internet. Technical details can be found at

[Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-24 Thread Mohit Kumar
French researchers from ESIEAhttp://www.esiea.fr/c/en/Web.Esiea.Public.cuke?, a French engineering school, have found and exploited some serious vulnerabilities in the TOR network. They performed an inventory of the network, finding 6,000 machines, many of whose IPs are accessible publicly and

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-24 Thread Travis Biehn
So they put up a fake network, 'hacked' most of the nodes, and with complete control of their dummy network they were able to figure out traffic movement? This is news why? -Travis On Mon, Oct 24, 2011 at 10:31 AM, Mohit Kumar thehackern...@gmail.comwrote: French researchers from

[Full-disclosure] CORE-2011-0810 - E107 CMS Script Command Injection

2011-10-24 Thread Core Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security - Corelabs Advisory http://corelabs.coresecurity.com/ e107 CMS Script Command Injection 1. *Advisory Information* Title: e107 CMS Script Command Injection Advisory ID: CORE-2011-0810 Advisory URL:

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-24 Thread Valdis . Kletnieks
On Mon, 24 Oct 2011 11:53:02 EDT, Travis Biehn said: So they put up a fake network, 'hacked' most of the nodes, and with complete control of their dummy network they were able to figure out traffic movement? This is news why? It's not news - it's *long* been known that Tor would be

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-24 Thread Thor (Hammer of God)
*Any* assumptions that presuppose security based on social affiliation need to be reconsidered. t -Original Message- From: full-disclosure-boun...@lists.grok.org.uk [mailto:full-disclosure- boun...@lists.grok.org.uk] On Behalf Of valdis.kletni...@vt.edu Sent: Monday, October 24, 2011

[Full-disclosure] [SECURITY] [DSA 2326-1] pam security update

2011-10-24 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2326-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff October 24, 2011

Re: [Full-disclosure] THC SSL DOS tool released

2011-10-24 Thread Marsh Ray
On 10/24/2011 09:14 AM, r...@segfault.net wrote: Our tests reveal that the average server can be taken down from a single IBM laptop through a standard DSL connection. Taking on larger server farms who make use of SSL Load balancer required 20 average size laptops and about 120kbit/sec of

Re: [Full-disclosure] Symlink vulnerabilities

2011-10-24 Thread bugs
I think it was grep -H '\$\$' May I ask what the grep(1) pattern was? -- Leon Kaiser - Head of GNAA Public Relations - litera...@gnaa.eu || litera...@goatse.fr http://gnaa.eu || http://security.goatse.fr

Re: [Full-disclosure] [SECURITY] [DSA 2325-1] kfreebsd-8 security update

2011-10-24 Thread Oliver Pinter
http://security.freebsd.org/advisories/FreeBSD-SA-11:05.unix.asc (2011.09.28. ... ) On 10/23/11, Aurelien Jarno aure...@debian.org wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory

[Full-disclosure] [ GLSA 201110-21 ] Asterisk: Multiple vulnerabilities

2011-10-24 Thread Tim Sammut
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[Full-disclosure] [ MDVSA-2011:161 ] postgresql

2011-10-24 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2011:161 http://www.mandriva.com/security/

[Full-disclosure] [SECURITY] [DSA 2328-1] freetype security update

2011-10-24 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2328-1 secur...@debian.org http://www.debian.org/security/Moritz Muehlenhoff October 24, 2011

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-24 Thread Jeffrey Walton
On Mon, Oct 24, 2011 at 1:00 PM, Thor (Hammer of God) t...@hammerofgod.com wrote: *Any* assumptions that presuppose security based on social affiliation need to be reconsidered. Linus Torvalds would disagree with you. Git is secure because Linus has friends :) See

Re: [Full-disclosure] G+ app steals images

2011-10-24 Thread Jacqui Caren
On 24/10/2011 03:45, Tõnu Samuel wrote: FYI, G+ app on Android just steals any images you make using camera. I just made photo using camera and minute later it appeared on https://lh4.googleusercontent.com/-5ep3-OdJSCY/TqTL05oMWzI/As4/luE-w5IE3ZE/s800/DSC_0107.JPG without my

Re: [Full-disclosure] Defeating WLAN Security

2011-10-24 Thread gold flake
Have you had a look at Vivek Ramachandran's videos on Security Tube ? ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] G+ app steals images

2011-10-24 Thread IceCream Sandwich
Turn instant upload off in the G+ app settings. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] A persistent xss on twitter,another xss rootkit

2011-10-24 Thread WooYun
Hi someone report a persistent xss about twitter on wooyun http://www.wooyun.org/bugs/wooyun-2010-03075 just put on some magic code like this localStorage.setItem(:USER:,'{54lvwei:{value:{store:{recentFollowers:{value:hellolvweiscriptalert(/aa/)/script}'); :)

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-24 Thread charlie
I got the impression that they have fully compromised the actual TOR network, not a dummy network, am I wrong? Charlie Quoting Travis Biehn tbi...@gmail.com: So they put up a fake network, 'hacked' most of the nodes, and with complete control of their dummy network they were able to figure

Re: [Full-disclosure] Tor anonymizing network Compromised by French researchers

2011-10-24 Thread charlie
Withdrawn :P Quoting char...@funkymunkey.com: I got the impression that they have fully compromised the actual TOR network, not a dummy network, am I wrong? Charlie Quoting Travis Biehn tbi...@gmail.com: So they put up a fake network, 'hacked' most of the nodes, and with complete

[Full-disclosure] [SECURITY] [DSA 2327-1] libfcgi-perl security-update

2011-10-24 Thread Nico Golde
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA-2327-1secur...@debian.org http://www.debian.org/security/ Nico Golde Oct 24th, 2011

Re: [Full-disclosure] G+ app steals images

2011-10-24 Thread Daniel Richards
Note that it's an option (That seems to be on by default?) that you can disable in the G+ app settings. (This however would be handing for when taking photos out and public and idiot cops/security guards ask you to delete photos you've just taken!) On Mon, Oct 24, 2011 at 3:45 PM, Tõnu Samuel