Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Thomas
Am So, 2004-04-11 um 07.28 schrieb Joel R. Helgeson: Just a day after Cisco released a security warning about its WLSE access point management tool, a tool to crack wi-fi networks using LEAP authentication has been released, reports Wi-Fi Networking News. The tool, called Asleap and developed

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Dave Howe
Thomas wrote: Another interesting tool: THC-LEAPcracker The THC LEAP Cracker Tool suite contains tools to break the NTChallengeResponse encryption technique e.g. used by Cisco Wireless LEAP Authentication. Also tools for spoofing challenge-packets from Access Points are included, so you are

[Full-Disclosure] NSFOCUS SA2004-01 : DoS Vulnerability in Microsoft Windows SPNEGO Protocol Decoding

2004-04-14 Thread NSFOCUS Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Topic: DoS Vulnerability in Microsoft Windows SPNEGO Protocol Decoding Release Date: 2004-04-14 CVE CAN ID: CAN-2004-0119 http://www.nsfocus.com/english/homepage/research/0401.htm Affected Software and Systems: === - - Microsoft

Re: [Full-Disclosure] Decode Messenger conversations from logs

2004-04-14 Thread Dean
Thanks Bill, Unfortunately the way that Wingate is set up, it uses a different port for each conversation (or so it appears from the decode window in Iris on the Wingate server machine). This makes it difficult to determine which ports are used and therefore to set Ethereal to decode those ports

[Full-Disclosure] DEF CON 12 WarDriving Contest Announced

2004-04-14 Thread chris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The WorldWide WarDrive (www.worldwidewardrive.org) would like to announce that the DEF CON 12 WarDriving Contest has been announced. The Official Rules have been posted at http://www.worldwidewardrive.org/dc12wd/DC12WD.html Sign up begins May 15th.

[Full-Disclosure] MS04-011 SSL Remote DoS PoC

2004-04-14 Thread David Barroso Berrueta
Hi, when looking recently for vulnerabilities in the Microsoft SSL code we have found the DoS described in the lastest Microsoft Security Bulletin MS04-011. We've only tested this PoC on Windows 2000 running IIS 5.0, but as the bulletin says, other applications using SSL and other windows

[Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Edward W. Ray
I use Linux, OpenBSD and Windows in my enterprise. Linux and OpenBSD use the 1 patch for 1 vulnerability rule. Seems to me that MS is bunching their patches together in order to make it seem on the surface that Windows has less patches than other Oses, therefore it is more secure. CIOs, take

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Ron DuFresne
On Wed, 14 Apr 2004, Dave Howe wrote: Thomas wrote: Another interesting tool: THC-LEAPcracker The THC LEAP Cracker Tool suite contains tools to break the NTChallengeResponse encryption technique e.g. used by Cisco Wireless LEAP Authentication. Also tools for spoofing

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Roman Drahtmueller
I use Linux, OpenBSD and Windows in my enterprise. Linux and OpenBSD use the 1 patch for 1 vulnerability rule. Seems to me that MS is bunching their patches together in order to make it seem on the surface that Windows has less patches than other Oses, therefore it is more secure. CIOs,

[Full-Disclosure] [RHSA-2004:154-01] Updated CVS packages fix security issue

2004-04-14 Thread bugzilla
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Red Hat Security Advisory Synopsis: Updated CVS packages fix security issue Advisory ID: RHSA-2004:154-01 Issue date:2004-04-14 Updated

[Full-Disclosure] [RHSA-2004:158-01] Updated cadaver package fixes security vulnerability in neon

2004-04-14 Thread bugzilla
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Red Hat Security Advisory Synopsis: Updated cadaver package fixes security vulnerability in neon Advisory ID: RHSA-2004:158-01 Issue date:

Re: [inbox] Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Dave Howe
Curt Purdy wrote: Agreed. If the packets/hashes can be accessed it can be compromised. Unbreakable has been touted from the 48-bit Netscape encryption that took USC's distributed network a week to crack, to Oracle 9i that took one day to compromise, I believe. You are preaching to the choir

[Full-Disclosure] [SECURITY] [DSA 479-1] New Linux 2.4.18 packages fix local root exploit (source+alpha+i386+powerpc)

2004-04-14 Thread debian-security-announce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 479-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 14th, 2004

RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vul nerabilities, MS04-011

2004-04-14 Thread Kim Oppalfens
Or maybe it is a conspiracy to make us patch our systems once instead of 14 times. By doing so we would have more free time which probably increases xbox sales. Kim -Original Message- From: Edward W. Ray [mailto:[EMAIL PROTECTED] Sent: woensdag 14 april 2004 16:10 To: [EMAIL PROTECTED]

[Full-Disclosure] SUSE Security Announcement: cvs (SuSE-SA:2004:008)

2004-04-14 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SUSE Security Announcement Package:cvs Announcement-ID:SuSE-SA:2004:008 Date: Wed Apr 14

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Exibar
give me a freakin break people you guys complain when Microsoft doesn't patch something, and now you're complaining when Microsoft patches something I think that a lot of people just like to bash Microsoft for any reason they can think of what's next, Microsoft bashing because they're in

RE: [inbox] Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Curt Purdy
Ron DuFresne wrote: we are considering implimenting an EAP encrypted AP directly on the lan, and I am looking for reasons to say it should be DMZed. All wireless traffic should be treated as unsecured, and pushed through a DMZ/encryption tunneled setup. snip Agreed. If the

[Full-Disclosure] [SECURITY] [DSA 481-1] New Linux 2.4.17 packages fix local root exploit (ia64)

2004-04-14 Thread debian-security-announce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 481-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 14th, 2004

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Tim
I use Linux, OpenBSD and Windows in my enterprise. Linux and OpenBSD use the 1 patch for 1 vulnerability rule. Seems to me that MS is bunching their patches together in order to make it seem on the surface that Windows has less patches than other Oses, therefore it is more secure. CIOs,

RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Edward W. Ray
I would not mind the bunching, except that many of the vulnerabilities were discovered more than 4-6 months ago. The other Oses release patches much more quickly. What if someone other than Eeye with an axe to grind discovered these flaws before Microsoft decided to patch them? -Original

[Full-Disclosure] [SECURITY] [DSA 483-1] New mysql packages fix insecure temporary file creation

2004-04-14 Thread debian-security-announce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 483-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 14th, 2004

[Full-Disclosure] MDKSA-2004:029 - Updated kernel packages fix multiple vulnerabilities

2004-04-14 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: kernel Advisory ID:

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Exibar
You might have a point there with your box Curt ;-) But, Windows has a nice little utility that will patch you system for you and pop up a nice little box near the clock that says system patched too... Windows Update works quite well actually. Now if it was only turned full on by default.

RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Burnes, James
Exactly the point of full disclosure. If someone with a serious axe to grind would have stumbled onto the ASN.1 flaw before the Eeye notice, it could have been an ELE* for MS and some major corporations. Let's see, unpatched ASN.1 + Flash Worm = ? jim burnes security engineer great-west,

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Paul Schmehl
--On Wednesday, April 14, 2004 09:17:56 AM -0500 Ron DuFresne [EMAIL PROTECTED] wrote: All wireless traffic should be treated as unsecured, and pushed through a DMZ/encryption tunneled setup. Puttiing wireless AP's directly on the LAN is a major blunder. Well, that really depends, doesn't it.

Re: [Full-Disclosure] 1 patch for 1 vulnerabiliy for Linux and BSD? gunna try and sell us a bridge now too?

2004-04-14 Thread John Sage
Nice try. On Wed, Apr 14, 2004 at 12:04:46PM -0400, Exibar wrote: From: Exibar [EMAIL PROTECTED] To: [EMAIL PROTECTED], [EMAIL PROTECTED] Subject: [Full-Disclosure] 1 patch for 1 vulnerabiliy for Linux and BSD? gunna try and sell us a bridge now too? Date: Wed, 14 Apr 2004 12:04:46 -0400

[Full-Disclosure] MDKSA-2004:028 - Updated cvs packages fix remotely exploitable vulnerability

2004-04-14 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: cvs Advisory ID:

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread John Sage
On Wed, Apr 14, 2004 at 11:59:14AM -0400, Exibar wrote: From: Exibar [EMAIL PROTECTED] To: [EMAIL PROTECTED], [EMAIL PROTECTED] Subject: Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011 Date: Wed, 14 Apr 2004 11:59:14 -0400 give me a freakin break

[Full-Disclosure] SUSE Security Announcement: Linux Kernel (SuSE-SA:2004:009)

2004-04-14 Thread Thomas Biege
-BEGIN PGP SIGNED MESSAGE- __ SUSE Security Announcement Package:Linux Kernel Announcement-ID:SuSE-SA:2004:009 Date:

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Williams Jon
Well, that depends. For example, if you aren't using some form of strong authentication (i.e. smart cards, SecureID tokens, etc.) then its possible for someone to steal a laptop, use something like Cain (from the package Cain Able) to extract their password from the registry. With that and a

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Seth Alan Woolley
On Wed, Apr 14, 2004 at 07:10:20AM -0700, Edward W. Ray wrote: I use Linux, OpenBSD and Windows in my enterprise. Linux and OpenBSD use the 1 patch for 1 vulnerability rule. Seems to me that MS is bunching their patches together in order to make it seem on the surface that Windows has

RE: [inbox] Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Ng, Kenneth (US)
Depends on what kind of break you want. If you want to break into the connection (ala add/modify/delete traffic in real time), yes a 10 minute cycle time makes it difficult. If all you want is the data afterwards (ie: see the login id and password), then all the 10 minute cycle time does is

RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread David T Hollis
On Wed, 2004-04-14 at 08:40 -0700, Edward W. Ray wrote: I would not mind the bunching, except that many of the vulnerabilities were discovered more than 4-6 months ago. The other Oses release patches much more quickly. What if someone other than Eeye with an axe to grind discovered these

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vul nerabilities, MS04-011

2004-04-14 Thread Dave Sherohman
On Wed, Apr 14, 2004 at 04:56:48PM +0200, Kim Oppalfens wrote: Or maybe it is a conspiracy to make us patch our systems once instead of 14 times. By doing so we would have more free time which probably increases xbox sales. But how could an XBox ever compare to the fun of 'install patch,

[Full-Disclosure] [SECURITY] [DSA 482-1] New Linux 2.4.17 packages fix local root exploit (source+powerpc/apus+s390)

2004-04-14 Thread debian-security-announce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 482-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 14th, 2004

RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vul nerabilities, MS04-011

2004-04-14 Thread Tremaine Lea
-Original Message- From: Tim [mailto:[EMAIL PROTECTED] Sent: Wednesday, April 14, 2004 9:38 AM To: Edward W. Ray Cc: [EMAIL PROTECTED] Subject: Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011 snip Yeah, this is pretty disgusting.

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread mmo
Well so into more detail for you. There is a key rotation for WEP keys maybe (depends on your setup). But remember there is more than one wepkey to look at. Let's say there is a broadcasting wepkey and a client specific one. Most installations rotate only the client specific one. So any known

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread madsaxon
At 11:59 AM 4/14/2004 -0400, Exibar wrote: Microsoft bashing because they're in Redmond, WA and you feel they should be in Texas somewhere? NO! Washington is just fine. We have enough pollution problems down here in Texas already, thank you. m5x ___

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Valdis . Kletnieks
On Wed, 14 Apr 2004 12:41:31 CDT, Paul Schmehl [EMAIL PROTECTED] said: --On Wednesday, April 14, 2004 09:17:56 AM -0500 Ron DuFresne All wireless traffic should be treated as unsecured, and pushed through a DMZ/encryption tunneled setup. Puttiing wireless AP's directly on the LAN is a

Re: [Full-Disclosure] 1 patch for 1 vulnerabiliy for Linux and BSD? gunna try and sell us a bridge now too?

2004-04-14 Thread Exibar
are you kidding me? for years and years all I've heard from *nix people is how secure the OS is and that there aren't as many patches needed for it and if a vuln is found a patch is released right away Ex - Original Message - From: John Sage [EMAIL PROTECTED] To: Exibar [EMAIL

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Paul Schmehl
--On Wednesday, April 14, 2004 03:26:16 PM -0500 Ron DuFresne [EMAIL PROTECTED] wrote: Yes, as I said, tunneled and encrypted, anything spewing into the 'air' needs to be kept from someone just reaching out and grabbing your data, be it wireless network traffic, wireless cameras and keyboards and

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Ron DuFresne
On Wed, 14 Apr 2004, Paul Schmehl wrote: --On Wednesday, April 14, 2004 09:17:56 AM -0500 Ron DuFresne [EMAIL PROTECTED] wrote: All wireless traffic should be treated as unsecured, and pushed through a DMZ/encryption tunneled setup. Puttiing wireless AP's directly on the LAN is a major

RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vul nerabilities, MS04-011

2004-04-14 Thread Tremaine Lea
-Original Message- From: Ron DuFresne [mailto:[EMAIL PROTECTED] Sent: Wednesday, April 14, 2004 2:41 PM To: Tremaine Lea Cc: [EMAIL PROTECTED] Subject: RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vul nerabilities, MS04-011 [SNIP] This merely

[Full-Disclosure] [OpenPKG-SA-2004.014] OpenPKG Security Advisory (mysql)

2004-04-14 Thread OpenPKG
: Affected Packages:Corrected Packages: OpenPKG CURRENT = mysql-4.0.18-20040214 = mysql-4.0.18-20040414 OpenPKG 2.0 = mysql-4.0.18-2.0.0 = mysql-4.0.18-2.0.1 OpenPKG 1.3 = mysql-4.0.14-1.3.2 = mysql-4.0.14-1.3.3 Dependent Packages: none Description

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Exibar
hehehe... sorry 'bout that! We can send them to Massachusetts to be right along side Kerry when he looses the election :-) Please let the Kerry comment go, I'm not meaning to start a polical war ex - Original Message - From: madsaxon [EMAIL PROTECTED] To: [EMAIL PROTECTED]

Re: [Full-Disclosure] 1 patch for 1 vulnerabiliy for Linux and BSD? gunna try and sell us a bridge now too?

2004-04-14 Thread Jan Lühr
Greetings, Am Mittwoch, 14. April 2004 22:18 schrieb Exibar: are you kidding me? for years and years all I've heard from *nix people is how secure the OS is and that there aren't as many patches needed for it and if a vuln is found a patch is released right away hey, hey. Slow down. The

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Paul Schmehl
--On Wednesday, April 14, 2004 11:13:02 AM -0700 John Sage [EMAIL PROTECTED] wrote: Well, which is it? 3, 21, 20, over 30, at least 20? That's easy. All of the above. :-) So what does this say about accuracy in journalism? Paul Schmehl ([EMAIL PROTECTED]) Adjunct Information Security Officer

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Ron DuFresne
On Wed, 14 Apr 2004, Paul Schmehl wrote: --On Wednesday, April 14, 2004 03:26:16 PM -0500 Ron DuFresne [EMAIL PROTECTED] wrote: Yes, as I said, tunneled and encrypted, anything spewing into the 'air' needs to be kept from someone just reaching out and grabbing your data, be it wireless

[Full-Disclosure] [SECURITY] [DSA 479-2] New Linux 2.4.18 packages fix local root exploit (i386)

2004-04-14 Thread debian-security-announce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 479-2 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze April 14th, 2004

[Full-Disclosure] Re: 1 patch for 1 vulnerabiliy for Linux and BSD? gunna try and sell us a bridge now too?

2004-04-14 Thread martin f krafft
also sprach Exibar [EMAIL PROTECTED] [2004.04.14.2218 +0200]: are you kidding me? for years and years all I've heard from *nix people is how secure the OS is and that there aren't as many patches needed for it and if a vuln is found a patch is released right away I don't see why Debian

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Geoincidents
Exactly the point of full disclosure. If someone with a serious axe to grind would have stumbled onto the ASN.1 flaw before the Eeye notice, it could have been an ELE* for MS and some major corporations. Let's see, unpatched ASN.1 + Flash Worm = ? I think you seriously underestimate the

RE: [Full-Disclosure] LSASS.EXE Remote Buffer Overflow Investigation

2004-04-14 Thread Jeff Schreiner
Are any of your server boxes domain controller? DCPROMO.LOG will only be created after a Windows Server OS is promoted to a domain controller. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Richard Maudsley Sent: Tuesday, April 13, 2004 9:55 PM To:

[Full-Disclosure] Utility Manager - Failure to drop system privileges

2004-04-14 Thread Brett Moore
= Utility Manager - Failure to drop system privileges = = MS Bulletin posted: April 13, 2004 = http://www.microsoft.com/technet/security/Bulletin/MS04-011.mspx = = Affected Software: = Microsoft Windows 2000 = = Public

[Full-Disclosure] the bot 200.106.25.197

2004-04-14 Thread Marc Chabot
Hello. Can anyone here identify what bot this is? I keep getting viruses comming from 200.106.25.197 and it's open to telnet on port 23 asking for a password. -- Yours Digitally, CanonBall mailto: [EMAIL PROTECTED] http://www.centredaffaires.qc.ca Sender Policy Framework:

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Jeff Schreiner
7 miles away is stretching it a bit far considering that all 802.11g wireless transmissions range between 2.4 - 2.4835 Ghz 802.11a/h/j range between 5.47 - 5.725 Ghz not only are the frequencies prone to scatter...the radio waves bounce off everything. All wireless routers are limited by FCC

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Dave Horsfall
On Wed, 14 Apr 2004, Exibar wrote: But, Windows has a nice little utility that will patch you system for you and pop up a nice little box near the clock that says system patched too... Windows Update works quite well actually. Now if it was only turned full on by default. And installing

[Full-Disclosure] MDKSA-2004:030 - Updated tcpdump packages fix several vulnerabilities

2004-04-14 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: tcpdump Advisory ID:

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Dave Aitel
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Geoincidents wrote: | Exactly the point of full disclosure. If someone with a serious | axe to | | grind would have stumbled onto the ASN.1 flaw before the Eeye | notice, it could have been an ELE* for MS and some major | corporations. | | Let's see,

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Dave Horsfall
On Wed, 14 Apr 2004, Jeff Schreiner wrote: To get a 2.4 Ghz signal to travel 7 miles you would have to install an amplifier to boost the output to somewhere between 5 to 10 watts a 5 Ghz signal would require even more at which point you're in violation of FCC rules and Uncle Sam might come

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Rick Updegrove
Exibar wrote: You might have a point there with your box Curt ;-) But, Windows has a nice little utility that will patch you system for you and pop up a nice little box near the clock that says system patched too... Windows Update works quite well actually. Now if it was only turned full on

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Benjamin Meade
Dave Aitel wrote: | Exactly the point of full disclosure. If someone with a serious | axe to | | grind would have stumbled onto the ASN.1 flaw before the Eeye | notice, it could have been an ELE* for MS and some major | corporations. | | Let's see, unpatched ASN.1 + Flash Worm = ? | | | I think

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Ron DuFresne
On Wed, 14 Apr 2004, Jeff Schreiner wrote: 7 miles away is stretching it a bit far considering that all 802.11g wireless transmissions range between 2.4 - 2.4835 Ghz 802.11a/h/j range between 5.47 - 5.725 Ghz not only are the frequencies prone to scatter...the radio waves bounce off

[Full-Disclosure] [SECURITY] [DSA 484-1] New xonix packages fix failure to drop privileges

2004-04-14 Thread debian-security-announce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 484-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman April 14th, 2004

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Geoincidents
That's retarded. Immunity is releasing a universal, repeatable, lsass exploit in about 5 minutes to our CANVAS customers, for example, and we're sure everyone else is done as well. For bonus credit we're including a working ASN.1 exploit that owns IIS, Exchange, and everything else... If

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Byron Copeland
On Wed, 2004-04-14 at 21:38, Rick Updegrove wrote: Exibar wrote: On 2 recent occasions that I can recall a windows update broke windows. Once it disabled the NIC altogether and on another occasion it caused IE to run slower than a one legged cat, trying to bury a turd, on a frozen pond.

[Full-Disclosure] RE: 1 patch for 1 vulnerabiliy for Linux and BSD? gunna try and sell us a bridge now too?

2004-04-14 Thread Edward W. Ray
If it weren't for the vulnerabilities being around for MORE THAN SIX MONTHS, I would not have an issue. Personally I prefer to know ASAP of any vulnerability and have a possible workaround if a patch cannot be immediately released. I would think MS with its $53 billion in the bank ($51 billion

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Jeff Schreiner
This is true but from my experience with amateur radio an HF rig running at 14 MHz (wavelength of 20 meters) at 1.5 watts will travel to Europe. A 2 meter (144 - 150 Mhz) mobile rig with 1/2 wave omni directional antenna running at 50 watt output on a good day when the conditions are right will

Re: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities,

2004-04-14 Thread bugtraq
That's retarded. Immunity is releasing a universal, repeatable, lsass exploit in about 5 minutes to our CANVAS customers, for example, and we're sure everyone else is done as well. For bonus credit we're including a working ASN.1 exploit that owns IIS, Exchange, and everything else... Face

RE: [Full-Disclosure] The new Microsoft math: 1 patch for 14 vulnerabilities, MS04-011

2004-04-14 Thread Edward W. Ray
You obviously do not care that these vulnerabilities were discovered by Eeye 4-6 months ago. The nix community is far more immediate in identify and patching vulnerabilities. If you are confident that no one else will discover those vulnerabilities the next time that MS waits to provide a

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread id3nt
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dear Dave and what was it ... jeff, Curt and exhibar, your in here too, and I'll throw Fitzgerled on just for fun Neither one of you know what the fuck your talking about. I suggest you http://www.graphicupstart.com/clients/misc/stfu.jpg

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Aditya, ALD [Aditya Lalit Deshmukh]
Well, that really depends, doesn't it. We're doing IPSEC using AES for wireless on a test network. It's a good deal more secure than our wired network, which is still plain text. this sure is plain text but when combined with switches ( yes i know they can be degraded to act like hubs )

[Full-Disclosure] [SECURITY] [DSA 485-1] New ssmtp packages fix format string vulnerabilities

2004-04-14 Thread debian-security-announce
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 485-1 [EMAIL PROTECTED] http://www.debian.org/security/ Matt Zimmerman April 14th, 2004

Re: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread KF (lists)
http://classes.weber.edu/wireless/ -KF Jeff Schreiner wrote: 7 miles away is stretching it a bit far considering that all 802.11g wireless transmissions range between 2.4 - 2.4835 Ghz 802.11a/h/j range between 5.47 - 5.725 Ghz not only are the frequencies prone to scatter...the radio waves

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Frank Knobbe
On Wed, 2004-04-14 at 22:38, Jeff Schreiner wrote: This is true but from my experience with amateur radio an HF rig running at [...] Even directional tracking devices used by zoologists will only pick up the [...] Sorry about the extended discussion on RF broadcasts, the main point wanted to

[Full-Disclosure] [SCAN Associates Sdn Bhd Security Advisory] Postnuke v 0.726 and below SQL injection

2004-04-14 Thread pokley
Products: Postnuke v 0.726 (http://www.postnuke.com) Date: 15 April 2004 Author: pokleyzz pokleyzz_at_scan-associates.net Contributors:sk_at_scan-associates.net shaharil_at_scan-associates.net munir_at_scan-associates.net URL: http://www.scan-associates.net Summary: Postnuke v 0.726 and below SQL

RE: [Full-Disclosure] Cisco LEAP exploit tool...

2004-04-14 Thread Byron Copeland
On Wed, 2004-04-14 at 23:38, Jeff Schreiner wrote: Sorry about the extended discussion on RF broadcasts, the main point wanted to point out was detecting a 802.11 2.4 GHz transmission from 7 miles away would be almost impossible. hmm. A yagi the size of a cannon mounted on a pick 'em up

[Full-Disclosure] RainbowCrack patch for Mac OS X

2004-04-14 Thread bgt
I thought some people here might be interested: I've patched RainbowCrack (http://www.antsight.com/zsl/rainbowcrack/) to compile and run on OS X, and have made the diff's available here: http://chroot.ath.cx/bgt/rainbowcrack_mac.html. --bgt ___