[Full-Disclosure] [TURBOLINUX SECURITY INFO] 23/Jul/2003

2003-07-23 Thread Turbolinux
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This is an announcement only email list for the x86 architecture. Turbolinux Security Announcement 23/Jul/2003 The following

Re: [Full-Disclosure] Dont give in to attempts to silence the FD list

2003-07-23 Thread vitamina
Some time back there was a stated agenda from a blackhat group attacking whitehats that included destroying Full-Disclosure and Bugtraq... pr0jekt m4yh3m Concerned about your privacy? Follow this link to get FREE encrypted email: https://www.hushmail.com/?l=2 Free, ultra-private instant

RE: [Full-Disclosure] logically stopping xss

2003-07-23 Thread Marc Ruef
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi! i know there's a lot of stupid jokes about XSS vulns right now, but I was wondering if there is any firewall or IDS software that can look for suspicious GET requests ... ie. GET /vulnerablewebapp/?XSS SHZNIT Watch out! Not just GET

[Full-Disclosure] ($B7oL>$J$7(B)

2003-07-23 Thread hoge
set digest off Uwaga! Do konca sierpnia przedluzylismy promocje, do pakietow wielostanowiskowych dokladamy PenDrive Sprawdz: http://www.mks.com.pl/promocja-mobile.html ___ Full-Disclosure - We believe in it. Charter:

[Full-Disclosure] Search Engine XSS

2003-07-23 Thread morning_wood
since were on the subject now... ill clear up my backlog... Sites Affected... Overture Altavista MetaCrawler Excite Webcrawler InfoPlease MarketWatch Icq Looksmart

[Full-Disclosure] Denial of service in XAVI X7028r DSL Wireless router

2003-07-23 Thread David F.Madrid
Product affected : Xavi X7028r DSL router Description : Telefonica offers to his clients in Spain and South America the possibility of installing with his ADSL service a wireless router developed by XAVI . This router is Universal Plug and Play capable and when it receives a UPNP M-SEARCH

Re: [Full-Disclosure] Search Engine XSS

2003-07-23 Thread Liu Die Yu
i just have one xss google: just goto: http://www.safecenter.net/crosszone/Top/ServerSide/Dir-SS-Known/SS-Top.htm and click the google icon. (MSIE only) but you can't waste too much time on xss. remote system compromise is more funny. --- morning_wood [EMAIL PROTECTED] since were on the

Re: [Full-Disclosure] Immature blabla / cisco exploit

2003-07-23 Thread Steve
?!? Hmm. So we have some dislikes about how the list is run. Though I did say: Accoding to Len they should have received a warning and be on, if not already done, a ban list shortly. We'll see... Which reflected my doubts about it being done, however since I'm on the CC - I'm not endorsing

[Full-Disclosure] Getting boarded now

2003-07-23 Thread Hales, Jeff (Elan)
I'm sorry to add to this, but.. Can't we all just forget about this and get on with posting and discussing security issues. I'm sure that I'm not the only one that has better things to do with their time than listen to a discussion regarding the morality of un-moderated mailing lists. I agree

RE: [Full-Disclosure] Immature blabla / cisco exploit

2003-07-23 Thread Schmehl, Paul L
Why is it that you feel compelled to tell us this? Is it not sufficient for you to simply use your own judgment and unsubscribe without subjecting those of us who remain on the list to your personal opinions? By posting this to the list you become as much a part of the problem as all the other

[Full-Disclosure] Virii that can exploit email server?

2003-07-23 Thread mrichard91
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 While I'm unaware of any current virus that exhibits this behavior there is a reasonable possibility to create one. This possibility relies upon 1 of 2 conditions existing on the mail server: 1) A message parsing vulnerability such as the recent

RE: [Full-Disclosure] Immature blabla / cisco exploit

2003-07-23 Thread Schmehl, Paul L
-Original Message- From: James Patterson Wicks [mailto:[EMAIL PROTECTED] Sent: Tuesday, July 22, 2003 3:56 PM To: [EMAIL PROTECTED] Subject: RE: [Full-Disclosure] Immature blabla / cisco exploit I have to agree. I subscribed after hearing about this list on CNN.COM, but while

RE: [Full-Disclosure] Getting boarded now

2003-07-23 Thread Paul Marsh
I Second the motion. -Original Message- From: Hales, Jeff (Elan) [mailto:[EMAIL PROTECTED] Sent: Wednesday, July 23, 2003 10:31 AM To: '[EMAIL PROTECTED]' Subject: [Full-Disclosure] Getting boarded now I'm sorry to add to this, but.. Can't we all just forget about this and get on with

RE: [Full-Disclosure] Immature blabla / cisco exploit

2003-07-23 Thread Schmehl, Paul L
-Original Message- From: Steve [mailto:[EMAIL PROTECTED] Sent: Wednesday, July 23, 2003 8:48 AM To: Ron DuFresne Cc: [EMAIL PROTECTED] Subject: Re: [Full-Disclosure] Immature blabla / cisco exploit We have subscribed to a list which contains a very high noise ratio. We can

[Full-Disclosure] Re: Full-Disclosure digest, Vol 1 #970 - 38 msgs

2003-07-23 Thread PiG_DoG
Anyone Heard Any more on The XBOX Hack ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

RE: [Full-Disclosure] Immature blabla (stop the madness)

2003-07-23 Thread Brad Bemis
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Perhaps we should establish some criteria for this list, outlining what is and isn't appropriate subjects to discuss here, and establish a better FAQ explaining the matters. The value and the curse of this list is that it is an open forum. I

[Full-Disclosure] MDKSA-2003:077 - Updated phpgroupware packages fix multiple vulnerabilities

2003-07-23 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: phpgroupware Advisory

Re: [Full-Disclosure] Immature blabla / cisco exploit

2003-07-23 Thread Steve
Seems I got confused as to whom Len works with. I'm glad it was not originating from the list owners... My apologies if they were offended! Steve Szmidt ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-Disclosure] Re: Full-Disclosure digest, Vol 1 #970 - 38 msgs

2003-07-23 Thread /m
rofl. /m - Original Message - From: PiG_DoG [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Wednesday, July 23, 2003 8:57 AM Subject: [Full-Disclosure] Re: Full-Disclosure digest, Vol 1 #970 - 38 msgs Anyone Heard Any more on The XBOX Hack

Re: FW: [Full-Disclosure] Cisco Bug 44020

2003-07-23 Thread hicks
I too just signed up and except for the flame war here and there the information is good and there are good security topic discussions with intelligent people so im glad to be here - Original Message - From: [EMAIL PROTECTED] To: [EMAIL PROTECTED] Sent: Tuesday, July 22, 2003 5:30 PM

Re: [Full-Disclosure] Search Engine XSS

2003-07-23 Thread Shanphen Dawa
Yes but what affect does this have on the server? How does it comprimise security? Can you use this to DoS the server? Can you use this to gain access to areas on the server otherwise not available? On Wed, 23 Jul 2003 02:18:05 -0700 morning_wood [EMAIL PROTECTED] wrote: since were on the

RE: [Full-Disclosure] Re: Cisco IOS Denial of Service that affects mostCisco IOS routers- requires power cycle to recover

2003-07-23 Thread lee . e . rian
On July 22 Curt Purdy [EMAIL PROTECTED] said If the packet expires in transit i.e. ttl 1 to router 2 hops away means it never gets to that router. Not possible to fill a queue with a packet that is dropped by the previous router. Someone said that having the TTL of an evil packet expire on

Re: [Full-Disclosure] Cisco Bug 44020 - Final Thoughts

2003-07-23 Thread bill.noren
I thought I'd share the final results of my testing of the recent Cisco exploit with the list here. I had the concern that the new IOS versions released by Cisco would be immune to the original exploit but may not cover variants or other protocols that are susceptible. I recompiled the exploit

Re: [Full-Disclosure] Search Engine XSS

2003-07-23 Thread morning_wood
both.. Can you use this to DoS the server? consider that the server must process the requests.. i think it can be a DoS issue with enough length and quanity of the requests. Can you use this to gain access to areas on the server otherwise not available? many servers assume a call to

[Full-Disclosure] NEW windows password encryption flaw..

2003-07-23 Thread Darren Bennett
Is this new? I read about it on slashdot... http://lasecpc13.epfl.ch/ntcrack/ Basically, it seems that Microsoft has (yet again) screwed up the implementation of their encryption scheme. This makes cracking any hash a matter of seconds. Oops... --

[Full-Disclosure] Better Link about windows password flaws..

2003-07-23 Thread Darren Bennett
This link is to a more technical document on the windows password flaws... http://lasecwww.epfl.ch/pub/lasec/doc/Oech03.pdf -- --- Darren Bennett CISSP, Certified Unix Admin., MCSE, MCSA, MCP +I Sr. Systems Administrator/Manager Science Applications

[Full-Disclosure] Re: Full-Disclosure digest, Vol 1 #971 - 5 msgs

2003-07-23 Thread Vic Vandal
Why is it that you feel compelled to tell us this? By posting this to the list you become as much a part of the problem as all the other baloney that goes on here. Exactly P.S., so why don't YOU shut up already? Vic ___ Full-Disclosure - We believe in

Re: [Full-Disclosure] Search Engine XSS

2003-07-23 Thread Sam Baskinger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Not speaking to these specific vulnerabilities, XSS attacks in general, let you masquerade info as being legitimate data from the server. For example, you can present the user with an error page which LOOKS like a login page with the method in the

Re: [Full-Disclosure] NEW windows password encryption flaw..

2003-07-23 Thread Corey Hart
all those certs and not a clue...they just spead up an old process Darren Bennett wrote: Is this new? I read about it on slashdot... http://lasecpc13.epfl.ch/ntcrack/ Basically, it seems that Microsoft has (yet again) screwed up the implementation of their encryption scheme. This makes

Re: [Full-Disclosure] Re: Full-Disclosure digest, Vol 1 #970 - 38 msgs

2003-07-23 Thread Stefan Esser
Hello, Anyone Heard Any more on The XBOX Hack currently there are 4 known exploits against XBOX software. (order of releasedate) 1) 007: Agent under Fire - Savegame Stackoverflow Exploit 2) Mechassault - Savegame Stackoverflow Exploit 3) Dashboard Font Loader Integer/Heap Overflow 4)

[Full-Disclosure] Drivial Pursuit: Internet Explorer Browser Your Files and Folders !

2003-07-23 Thread [EMAIL PROTECTED]
Wednesday, 23 July, 2003 Yet another quaint lead-up to silent delivery and installation of an executable on a target computer. No client input other than viewing a web page ! This is getting boring. A myriad of technical hurdles have been recently placed to disallow access to files and

Re: [Full-Disclosure] NEW windows password encryption flaw..

2003-07-23 Thread Jeremy Gaddis
On Wed, 2003-07-23 at 12:48, Darren Bennett wrote: Is this new? I read about it on slashdot... http://lasecpc13.epfl.ch/ntcrack/ Basically, it seems that Microsoft has (yet again) screwed up the implementation of their encryption scheme. This makes cracking any hash a matter of seconds.

Re: [Full-Disclosure] NEW windows password encryption flaw..

2003-07-23 Thread Chris Paget
This is not a Microsoft screwup, or any kind of screwup in fact. It's a technique called Hash Chaining, that the guys at Lasec have improved upon. It's a way of trading off time for memory usage for effectively generating a table of precomputed hashes; the only flaw here lies in the fact that

Re: [Full-Disclosure] Cisco Bug 44020 - Final Thoughts

2003-07-23 Thread Robert Wesley McGrew
As far as your code is concerned any number that suits (real_vuln_protocol)+256*n should crash the machine. However, this is meaningless, since, as you say, the IP header's protocol field is only 8 bits, so you can generate larger numbers all day, but only your least-significant 8 bits are being

Re: [Full-Disclosure] NEW windows password encryption flaw..

2003-07-23 Thread 3APA3A
Dear Darren Bennett, Windows uses password hash in a same way as Unix uses cleartext password. Having password hash you can connect to Windows network without knowledge of cleartext password (I spent 2 minutes to modify smbclient to use hash instead of password and 5 minutes

Re: [Full-Disclosure] Search Engine XSS

2003-07-23 Thread Sam Baskinger
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Some quick corrections: - this paragraph is now readable One of the original example of XSS was where an exploiter gave a link on his webpage to a location under the nytime domain, which, when clicked presented the user with a bogus story.

Re: [Full-Disclosure] Search Engine XSS

2003-07-23 Thread Shanphen Dawa
So why not show one of these legitimate examples instead of the overused window popup script? It would just be easier to ascertain the level of severity if an actual DoS string or this trusted internal call was exploited. I am sure there are a lot of forms that can be a victim of a xss string,

Re: [Full-Disclosure] NEW windows password encryption flaw..

2003-07-23 Thread Darren Bennett
Here is a yahoo story on the same problem... Others seem to think that it is indeed a problem (and one that ONLY affects Windows). http://story.news.yahoo.com/news?tmpl=storycid=620ncid=620e=1u=/nf/20030723/bs_nf/21952On -Darren Wed, 2003-07-23 at 13:24, 3APA3A wrote: Dear

Re: [Full-Disclosure] Immature blabla / cisco exploit

2003-07-23 Thread Knud Erik Højgaard
Joshua Thomas wrote: AFAIK the list is currently unmoderated. I would like to see it moderated. This list seems to be more like Jerry Springer than anything else at the moment. May I recommend bugtraq/unsubscribing/a mail client capable of filtering what you consider unworthy of your gaze/a

Re: [Full-Disclosure] Re: Xbox hacks

2003-07-23 Thread Nick FitzGerald
[EMAIL PROTECTED] wrote: On Wed, 23 Jul 2003 16:57:19 BST, PiG_DoG [EMAIL PROTECTED] said: Anyone Heard Any more on The XBOX Hack Which one? (I'm not being facetious here - I've seen rumors of at least 3 different hacks for it, unless said rumors have mutated so widely that they're 3

Re: [Full-Disclosure] Search Engine XSS

2003-07-23 Thread Bill Pennington
It really is so site specific that it is hard to say. The thing to remember about XSS is that general attack vectors are client-to-client. So user a can attack user b. It is really not a client-to-server attack. The most common attack scenario that I have seen is getting user b to click on a

[Full-Disclosure] beating around the bush

2003-07-23 Thread geekslap
full disclosure is full disclosure. Good, bad, inappropriate, immature, enlightened, stupid, free, full disclosure of security issues . discussed by people who may value or ridicule the information. You're reading this list because you want information that you probably can't get

[Full-Disclosure] [RHSA-2003:234-01] Updated semi packages fix vulnerability

2003-07-23 Thread bugzilla
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Red Hat Security Advisory Synopsis: Updated semi packages fix vulnerability Advisory ID: RHSA-2003:234-01 Issue date:2003-07-23 Updated

[Full-Disclosure] MDKSA-2003:077 correction

2003-07-23 Thread Vincent Danen
The advisory announced this morning (MDKSA-2003:077 for phpgroupware) contains an incorrect CVE name which referenced a mpg123 vulnerability. The correct CVE names are CAN-2003-0504 and CAN-2003-0582. My apologies for the confusion. -- MandrakeSoft Security; http://www.mandrakesecure.net/

[Full-Disclosure] Windows passwords are GARBAGE !

2003-07-23 Thread Marc Chabot (.net)
1. News and Views by Paul Thurrott, [EMAIL PROTECTED] Researchers Crack Windows Passwords in Seconds Swiss researchers have developed a password-cracking scheme, based on a method first developed in 1980, that lets them crack most Windows passwords in about 13 seconds (the

Re: [Full-Disclosure] The Truth of the Recent Cisco Bug

2003-07-23 Thread Travis Good
posting to the full disclosure list is like arguing on the internet, or being retarded or something like that. On Tue, 22 Jul 2003, Person wrote: P.S. Remind me never to hire you for a pen-testing gig ;) [t] ___ Full-Disclosure - We believe in

[Full-Disclosure] MDKSA-2003:071-1 - Updated xpdf packages fix arbitrary code execution vulnerability

2003-07-23 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: xpdf Advisory ID:

[Full-Disclosure] MDKSA-2003:078 - Updated mpg123 packages fix vulnerability

2003-07-23 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: mpg123 Advisory ID: