[Full-Disclosure] Citrix Metaframe Eploits

2003-10-16 Thread IndianZ
In the need to pentesting Citrix Metaframe Technology: Does anybody know from Citrix Metaframe Remote Eploits or exploiting the ICA-Protocol? I already found some information regarding that, but no real exploit-code (Buffer Overflow or similar stuff)... http://sh0dan.org/files/hackingcitrix.txt

Re: [Full-Disclosure] SSL Filtering - OFFTOPIC

2003-10-16 Thread Kurt Seifried
> Now you can buy products off-the-shelf that man-in-the-middle SSL with > the "new feature" called SSL Filtering; both WebWasher and Secure > Computing are offering this functionality. Not new, I remember discussing this years ago, however implementation is another story. > In summary, the trans

Re: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread Joshua Levitsky
On Oct 16, 2003, at 8:48 AM, Cael Abal wrote: I'm dissatisfied with both. With the first one, you're sending your logs out for remote processing -- that's just silly. The second requires all sorts of fiddling around with sql / iis which doesn't seem like it's worth the effort. I've been mean

[Full-Disclosure] MDKSA-2003:101 - Updated fetchmail packages fix DoS vulnerability

2003-10-16 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: fetchmail Advisory ID:

[Full-Disclosure] MDKSA-2003:100 - Updated gdm packages fix local vulnerabilities

2003-10-16 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Mandrake Linux Security Update Advisory Package name: gdm Advisory ID:

[Full-Disclosure] SSL Filtering

2003-10-16 Thread Jason Sloderbeck
Now you can buy products off-the-shelf that man-in-the-middle SSL with the "new feature" called SSL Filtering; both WebWasher and Secure Computing are offering this functionality. In summary, the transparent SSL proxy dynamically issues certificates for any SSL server you try to communicate with (

Re: [Full-Disclosure] Verisign to Sell Network Solutions

2003-10-16 Thread Jeremiah Cornelius
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thursday 16 October 2003 12:52, madsaxon wrote: > At 12:10 PM 10/16/03 -0700, Jeremiah Cornelius wrote: > >\Read some "True Evil (tm)" here: > >http://verisign.com/corporate/news/2003/pr_20031007b.html?sl=070804 > > > >They have a schlub testifying

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Kurt Seifried
> > Debates over > > the validity of an infosec-related point are useful and constructive; > > character assassination and personal attacks are not. > > Thank you madsaxon. Love the handle. > > Curt Me too. Now can we please practice netiquette and keep this list on topic? -Kurt ___

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Exibar
Eric Cole is a great presenter, he presented during one of the 5 days for Track 4 when I took it last year (and attained the GCIH cert). Everyone can't know everything right? and egg wipes off the face pretty easily :-) Exibar - Original Message - From: "Curt Purdy" <[EMAIL PROTECTE

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Exibar
You are correct we cannot verify that Curt Purdy is his real name. I just didn't want to go there :-) Exibar - Original Message - From: "petard" <[EMAIL PROTECTED]> To: "Exibar" <[EMAIL PROTECTED]> Cc: "Poof" <[EMAIL PROTECTED]>; <[EMAIL PROTECTED]> Sent: Thursday, October 16, 2003 9:

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread j
On Wed, 2003-10-15 at 17:41, Jeremiah Cornelius wrote: > This is the latest take on the same old trojan that' sbeen circulating for > close to two months now. > > The biggest effect I can see this as having is a conceptual Denial of Service > against the public's trust in patching and remote up

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Curt Purdy
> Debates over > the validity of an infosec-related point are useful and constructive; > character assassination and personal attacks are not. Thank you madsaxon. Love the handle. Curt ___ Full-Disclosure - We believe in it. Charter: http://lists.nets

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Mary Landesman
> Thanks for the reminder on that. So much of the focus is on the appearance of the email itself, sometimes these smaller details are easy to forget, i.e. the fact that it can also send itself as a bounce message or that it spoofs a variety of from addresses. I wonder sometimes if the focus on the

Re: [Full-Disclosure] Foundstone Labs to Present Information on New Microsoft Vulnerabilities

2003-10-16 Thread John Sage
On Thu, Oct 16, 2003 at 08:28:35AM -0700, James Foster wrote: > Foundstone Security Briefing: > MS03-041 through MS03-047 - Severe Vulnerabilities from Messenger to > Exchange > > Yesterday, Microsoft announced seven new patches for a series of /* snip */ After this commercial interruption, we

Re: [Full-Disclosure] Foundstone Labs to Present Information on New Microsoft Vulnerabilities

2003-10-16 Thread Benjamin Krueger
* Chris Sharp ([EMAIL PROTECTED]) [031016 11:36]: > What the fuck is this doing on Full Disclosure? > > Foundstone didn't even have anything to do with the > discovery of these vulnerabilities, and yet your > posting this 'Briefing' to FD in the hope that someone > might associate you with this an

RE: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Myers, Marvin
Finally, The voice of reason on this board. We all make mistakes. And I must applaud Curt for the for the absolute correctness in the way he stood up and admitted that was a little amiss. No character assassinations, no comments about your mother, family, wife, skin color. Just a man admitting that

Re: [Full-Disclosure] Verisign to Sell Network Solutions

2003-10-16 Thread Rodrigo Barbosa
On Thu, Oct 16, 2003 at 01:49:58PM -0400, Jonathan A. Zdziarski wrote: > Here's the email they're sending out to customers ( I forgot I still > have a domain or two to move to GoDaddy ). Would have made no difference. I moved my last domain from netsol just after Verisign got it. And I too receive

Re: [Full-Disclosure] Verisign to Sell Network Solutions

2003-10-16 Thread madsaxon
At 12:10 PM 10/16/03 -0700, Jeremiah Cornelius wrote: \Read some "True Evil (tm)" here: http://verisign.com/corporate/news/2003/pr_20031007b.html?sl=070804 They have a schlub testifying how great it is that there is something to prevent "project-stopping 404-errors". Yep, that statement pegged my

[Full-Disclosure] VeriSign to revive redirect service - Declan's Peice

2003-10-16 Thread Jeremiah Cornelius
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 VeriSign to revive redirect service By Declan McCullagh Staff Writer, CNET News.com http://news.com.com/2100-1038-5092133.html Story last modified October 15, 2003, 5:23 PM PDT VeriSign will give a 30- to 60-day notice before resuming a contro

Re: [Full-Disclosure] Verisign to Sell Network Solutions

2003-10-16 Thread Jonathan A. Zdziarski
> They have a schlub testifying how great it is that there is something to > prevent "project-stopping 404-errors". Remember, the higher up you go, the more ignorant you get. Somebody on this list has a tag that says "So you're a PhD, just don't touch anything". They ought to make it into a T-

Re: [Full-Disclosure] Verisign to Sell Network Solutions

2003-10-16 Thread Jeremiah Cornelius
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thursday 16 October 2003 10:49, Jonathan A. Zdziarski wrote: > Here's the email they're sending out to customers ( I forgot I still > have a domain or two to move to GoDaddy ). There is speculation that this is done to minimize 'monopoly' accusatio

RE: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Chris DeVoney
On Wednesday, October 15, 2003 4:41 PM, Mary Landesman wrote: > Swen also uses microsoft.com; the samples I have received do > so more often than not. > > For a full list, see: http://www.f-secure.com/v-descs/swen.shtml Thanks for the reminder on that. The first couple of these I received had M

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Jeremiah Cornelius
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thursday 16 October 2003 09:27, madsaxon wrote: > I have an idea. Since we've apparently decided that "full disclosure" > equates to "no real topic control," let's make the best of it by > trying to help each other through infosec issues, not blas

Re: [Full-Disclosure] 3 Copies of messages?

2003-10-16 Thread Dan Wilder
On Thu, Oct 16, 2003 at 09:20:57AM -0700, John Sage wrote: > > On Thu, Oct 16, 2003 at 08:57:16AM -0400, Jonathan A. Zdziarski wrote: > > Is anyone else getting 3 copies of every full disclosure message? I know > > I only subscribed once. > > Some of this may come from the fact that several idiot

Re: [Full-Disclosure] Verisign to Sell Network Solutions

2003-10-16 Thread Jonathan A. Zdziarski
Here's the email they're sending out to customers ( I forgot I still have a domain or two to move to GoDaddy ). --- Begin Message --- Dear Valued Network Solutions® Customer, Today VeriSign, Inc. announced that it has entered into a definitive agreement to sell Network Solutions to a

Re: [Full-Disclosure] Cross-Site Scripting Vulnerability in Wrensoft Zoom Search Engine

2003-10-16 Thread Chris Sharp
Looks like it also affects the asp pages too search.asp?query=alert(document.cookie) Chris --- Sintelli SINTRAQ <[EMAIL PROTECTED]> wrote: > Cross-Site Scripting Vulnerability in Wrensoft Zoom > Search Engine > 09 October 2003 > > PDF version: > http://www.sintelli.com/adv/sa-2003-02-zoomsearch

RE: [Full-Disclosure] Richard M. Smith got it wrong

2003-10-16 Thread NDG
Windows Messenger <> Messenger Service Not that Windows Messenger if in any way a Good Thing (tm) -Original Message- From: Richard M. Smith [mailto:[EMAIL PROTECTED] Sent: Wednesday, October 15, 2003 3:48 PM To: 'Darren Bounds'; [EMAIL PROTECTED] Subject: [Full-Disclosure] Microsoft got

Re: [Full-Disclosure] Foundstone Labs to Present Information on New Microsoft Vulnerabilities

2003-10-16 Thread Chris Sharp
What the fuck is this doing on Full Disclosure? Foundstone didn't even have anything to do with the discovery of these vulnerabilities, and yet your posting this 'Briefing' to FD in the hope that someone might associate you with this and give you some PR props. Go and stand in the corner and don'

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread Curt Purdy
> On Thu, Oct 16, 2003 at 12:14:32AM -0400, Exibar wrote: > > Well, I was able to verify his GSEC. By far the easiest of > the certs he's > > listed to attain. Actually, I beg to differ. Never went to a school or training for any of them but the GSEC. The special 8x12-hour-day SANS conference i

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread madsaxon
At 01:49 PM 10/16/03 +, petard wrote: You verified Curt Purdy's certification. Congratulations. Now verify that Curt Purdy posted the message. (I'm not claiming that he did or didn't, and don't know Curt Purdy at all.) You, like the OP, might be putting too much trust in where an email says it'

[Full-Disclosure] VeriSign to Sell Network Solutions

2003-10-16 Thread Jeremiah Cornelius
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 VeriSign to Sell Network Solutions Business to Pivotal Private Equity .com and .net Registry and Naming and Directory Services Infrastructure to Remain with VeriSign as Cornerstone of Internet Infrastructure Business Mountain View, CA, October 16,

Re: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread DAN MORRILL
can you tell us what patch caused the problem? Also your version os and sp level would be helpful to. Thanks! r/Dan From: Cael Abal <[EMAIL PROTECTED]> To: full-disclosure <[EMAIL PROTECTED]> Subject: Re: [Full-Disclosure] New Microsoft security bulletins today Date: Thu, 16 Oct 2003 11:34:15 -0400

Re: [Full-Disclosure] (Fwd) Re: more malformed DNS queries

2003-10-16 Thread Patrick Nolan
I've seen one Trojan that matches this - W32/Calypso-tr (aka BKDR_CALYPS.A). http://www.fortinet.com/FortiResponseCenter/ (see W32/Calypso-tr) http://www.trendmicro.com/vinfo/virusencyclo/default5.asp?VName=BKDR_CALYPS. A Regards, Patrick Nolan Virus Researcher - Fortinet

Re: [Full-Disclosure] 3 Copies of messages?

2003-10-16 Thread John Sage
On Thu, Oct 16, 2003 at 08:57:16AM -0400, Jonathan A. Zdziarski wrote: > Is anyone else getting 3 copies of every full disclosure message? I know > I only subscribed once. Some of this may come from the fact that several idiots on this list, and others, are cross-posting all their drivel. If you

RE: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread Randal, Phil
KB824141 is responsible for the basesrv.dll update - MS03-045. Cheers, Phil - Phil Randal Network Engineer Herefordshire Council Hereford, UK > -Original Message- > From: Cael Abal [mailto:[EMAIL PROTECTED] > Sent: 16 October 2003 16:34 > To:

Re: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread Cael Abal
Yes, I got the same. Somethings I found though: It's complaining about "basesrv" a dynamicly linked library. I rebooted into Linux and ran some finds and found 3 files: WINNT/$NtUninstallKB824141$/basesrv.dll WINNT/ServicePackFiles/i386/basesrv.dll WINNT/system32/dllcache/BASESRV.DLL the one in

[Full-Disclosure] Foundstone Labs to Present Information on New Microsoft Vulnerabilities

2003-10-16 Thread James Foster
Foundstone Security Briefing: MS03-041 through MS03-047 - Severe Vulnerabilities from Messenger to Exchange   Yesterday, Microsoft announced seven new patches for a series of critical vulnerabilities that will affect nearly every Microsoft customer. These vulnerabilities, named MS03-041

Re: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread LC
Everytime i have got "inaccessible boot device" error it was related to the UDMA becuase the drive controller driver was changed.. I either turned off UDMA in the BIOS or got a cable that wasnt UDMA compatible-- But to really help you w/ your problem you will need to get the STOP error or d

RE: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread Randal, Phil
Shouldn't the basesrv.dll end up in c:\winnt\system32 as well? Can the folks who are having this trouble tell us what OS version and Service pack level they're on? Cheers, Phil - Phil Randal Network Engineer Herefordshire Council Hereford, UK >

Re: [Full-Disclosure] NASA.GOV SQL Injections

2003-10-16 Thread mcbethh
On Wed, 15 Oct 2003 01:45:02 +0200 "Lorenzo Hernandez Garcia-Hierro" <[EMAIL PROTECTED]> wrote: > Hi all again, > http://liftoff.msfc.nasa.gov/toc.asp?s=Tracking' > admits sql characters injection but seems not easy to include > successful queries > security of nasa websites sucks ( sucks the web

Re: [Full-Disclosure] Friendly and secure desktop operating system

2003-10-16 Thread Ondrej Krajicek
> > >Have you taken a look at Sun's recent Java-based desktop? Is that > > >what you're thinking of? > > Isn't it just a slightly? modified SuSe with the Java name slapped on? > > Java implementations are not secure enough to run arbitrary code. A JVM really > is a complex and large beast. And th

Re: [Full-Disclosure] 3 Copies of messages?

2003-10-16 Thread Lorenzo Hernandez Garcia-Hierro
Yes. My report of Geeklog was bounced about 30 times ! Check the message headers. Possible the server is really busy ( full-disclosure generates high mail traffic ) and it resends the messages for be sure that them are delivered/received. I don't know sure. ( NOTE: this problem was affcting my site

[Full-Disclosure] Getting even with a SPAMer

2003-10-16 Thread auto69366
Hi, As I got bored with receiving these: "... a g3n3ric vers1on of V1agra 1s ava1labl3 wh1ch g1v3s you ... w1ll arr1v3 at y0ur d00r ... http://www.onmarclass.com/host/default.asp?id=yr1"; I decided to test their site for a SQL injection, and what do you know: http://www.onmarclass.com/host/defaul

Re: [Full-Disclosure] 3 Copies of messages?

2003-10-16 Thread Dan Wilder
On Thu, Oct 16, 2003 at 08:57:16AM -0400, Jonathan A. Zdziarski wrote: > Is anyone else getting 3 copies of every full disclosure message? I know > I only subscribed once. > > > ___ > Full-Disclosure - We believe in it. > Charter: http://lists.netsys.co

[Full-Disclosure] Listbox And Combobox Control Buffer Overflow

2003-10-16 Thread Brett Moore
= Listbox And Combobox Control Buffer Overflow = = MS Bulletin posted: October 15, 2003 = http://www.microsoft.com/technet/security/bulletin/MS03-045.asp = = Affected Software: = Microsoft Windows NT 4.0 = Microso

[Full-Disclosure] Microsoft Local Troubleshooter ActiveX control buffer overflow

2003-10-16 Thread Cesar
Security Advisory Name: Microsoft Local Troubleshooter ActiveX control buffer overflow. System Affected : Microsoft Windows 2000 (all versions). Severity : High Remote exploitable : Yes Author:Cesar Cerrudo. Date:10/16/03 Advisory Number:CC100309 Legal Notice: This Advisory is

[Full-Disclosure] Data Retention Legislation in Violation of EU Human Rights Laws

2003-10-16 Thread Jeremiah Cornelius
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 UK 'snoopers charter' claimed to break EU law By John Lettice Posted: 15/10/2003 at 22:02 GMT The data retention regimes in operation or preparation in at least ten European states are unlawful, and breach the European Convention on Human Rights, acco

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread tcleary2
>> I guess there's still no patch for stupidity. >> > > >Or callousness, arrogance, bad-naturedness... I think the phrase you're looking for is "Let he who is without sin cast the first stone." Right? ;-) Regards, tom.

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread petard
On Thu, Oct 16, 2003 at 12:14:32AM -0400, Exibar wrote: > Well, I was able to verify his GSEC. By far the easiest of the certs he's > listed to attain. > You verified Curt Purdy's certification. Congratulations. Now verify that Curt Purdy posted the message. (I'm not claiming that he did or didn'

[Full-Disclosure] OpenServer 5.0.7 OpenServer 5.0.6 OpenServer 5.0.5 : Multiple security vulnerabilities in Xsco

2003-10-16 Thread security
To: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 __ SCO Security Advisory Subject:OpenServer 5.0.7 OpenServer 5.0.6 OpenS

Re: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread Robert L. Harris
Yes, I got the same. Somethings I found though: It's complaining about "basesrv" a dynamicly linked library. I rebooted into Linux and ran some finds and found 3 files: WINNT/$NtUninstallKB824141$/basesrv.dll WINNT/ServicePackFiles/i386/basesrv.dll WINNT/system32/dllcache/BASESRV.DLL the one

[Full-Disclosure] 3 Copies of messages?

2003-10-16 Thread Jonathan A. Zdziarski
Is anyone else getting 3 copies of every full disclosure message? I know I only subscribed once. ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread Cael Abal
This tool is not bad for some *basic* monitoring: http://www.pdxconsulting.com/sus/ /paranoia mode off Grab your SUS log files and parse them through that web site... /paranoia mode returned to normal That's what I've been using. It works well to see that all seems to be working as expected

RE: [Full-Disclosure] New Microsoft security bulletins today

2003-10-16 Thread Daniel Merriott
Try this: http://www.susserver.com/Software/SUSreporting/ -Original Message- From: Joshua Levitsky [mailto:[EMAIL PROTECTED] Sent: Thursday, October 16, 2003 3:36 AM To: Zach Forsyth Cc: Jerry Heidtke; full-disclosure Subject: Re: [Full-Disclosure] New Microsoft security bulletins today

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread /dev/null
On Thu, 2003-10-16 at 14:14, Exibar wrote: > Well, I was able to verify his GSEC. By far the easiest of the certs he's > listed to attain. > > You would think that with at least a verified GSEC cert, that he would have > been able to recognize what that message really was I would have almost

Re: [Full-Disclosure] Friendly and secure desktop operating system

2003-10-16 Thread Peter Busser
Hi! > >Have you taken a look at Sun's recent Java-based desktop? Is that > >what you're thinking of? > Isn't it just a slightly? modified SuSe with the Java name slapped on? Java implementations are not secure enough to run arbitrary code. A JVM really is a complex and large beast. And this make

Re: [Full-Disclosure] OT: An odd question that has arrisen within my household

2003-10-16 Thread Peter Busser
Hi! > Let me demonstrate the proactive security practices of the OpenBSD team at > it's finest. > > http://marc.theaimsgroup.com/?l=openbsd-misc&m=106523413529618&w=2 > > Must I spell it out for you? Proactively secure! Since you claim that OpenBSD is insecure beyond believe, then you should

Re: [Full-Disclosure] Supposed SaS "encryption" weak - Coments and Infor about wrong claims

2003-10-16 Thread Nick FitzGerald
[EMAIL PROTECTED] wrote: > No person shall circumvent a technological measure that effectively controls > access to a work protected under this title. The prohibition contained in the > preceding sentence shall take effect at the end of the 2-year period beginning > on the date of the enactment of

Re: [Full-Disclosure] Gaim festival plugin exploit

2003-10-16 Thread Jérôme Augé
On Wed, Oct 15, 2003 at 05:29:55PM +0200, error wrote: > > So a fixed version would look like this: > > AIM::register("Festival TTS", "0.0.1", "goodbye", ""); > AIM::print("Perl Says", "Loaded Festival TTS"); > AIM::command("idle", "6") if ($pro ne "Offline"); > AIM::add_event_handler("event_