[Full-Disclosure] Objet :Full-Disclosure Digest, Vol 1, Issue 2112 (De retour le mardi 28 décembre.)

2004-12-21 Thread Christophe Savin
En mon absence, toute demande concernant les réseaux doit être envoyée au mail : [EMAIL PROTECTED] ou (ars_transpac pour tout incident lié à ce réseau) En cas d'urgence, Vous pouvez contacter : La Hot-line Réseaux : 01 49 15 32 53 François LEVEQUE au 01 49 15 30 56 Pascal PAINPARAY au 0

[Full-Disclosure] Objet :Full-Disclosure Digest, Vol 1, Issue 2116 (De retour le mardi 28 décembre.)

2004-12-21 Thread Christophe Savin
En mon absence, toute demande concernant les réseaux doit être envoyée au mail : [EMAIL PROTECTED] ou (ars_transpac pour tout incident lié à ce réseau) En cas d'urgence, Vous pouvez contacter : La Hot-line Réseaux : 01 49 15 32 53 François LEVEQUE au 01 49 15 30 56 Pascal PAINPARAY au 0

Re: [Full-Disclosure] Security breach database

2004-12-21 Thread Valdis . Kletnieks
On Tue, 14 Dec 2004 15:44:41 PST, n30 said: > Guys, > > Looking for few interesting security breach stories... > > Any database / sites that capture these?? Well, there's a problem - where do you get the stories? The black hats probably won't be sharing their version of the stories (at least un

[Full-Disclosure] iDEFENSE Security Advisory 12.16.04: MPlayer Bitmap Parsing Remote Heap Overflow Vulnerability

2004-12-21 Thread idlabs-advisories
MPlayer Bitmap Parsing Remote Heap Overflow Vulnerability iDEFENSE Security Advisory 12.16.04 http://www.idefense.com/application/poi/display?id=168 December 16, 2004 I. BACKGROUND MPlayer is a movie player for Linux that also runs on many other Unices, and non- x86 CPUs. It plays most MPEG, VO

[Full-Disclosure] iDEFENSE Security Advisory 12.16.04: Veritas Backup Exec Agent Browser Registration Request Buffer Overflow Vulnerability

2004-12-21 Thread idlabs-advisories
Veritas Backup Exec Agent Browser Registration Request Buffer Overflow Vulnerability iDEFENSE Security Advisory 12.16.04 http://www.idefense.com/application/poi/display?id=169 December 16, 2004 I. BACKGROUND Backup Exec is a next generation backup and restore solution for Microsoft Windows serve

Re: [Full-Disclosure] To anybody who's offended by my disclosure policy-GET THIS GUYS

2004-12-21 Thread James Tucker
I don't have allot to say on this topic as a whole which I have not said before, so some of this is just repetition; maybe it'll be heard this time. DoSing browsers will almost always be possible, as with any other application, so long as you can load it up to process enough information. If the de

[Full-Disclosure] Insecurity in Finnish parlament (computers)

2004-12-21 Thread Markus Jansson
Short version: - http://www.markusjansson.net/erecent.html#comments "The laptop computers used by members of parlament and their assistants in here Finland have severe security holes. These laptop computers dont have firewalls, file encryption and wiping tools, automatic update is no

[Full-Disclosure] iDEFENSE Security Advisory 12.16.04: MPlayer MMST Streaming Stack Overflow Vulnerability

2004-12-21 Thread idlabs-advisories
MPlayer MMST Streaming Stack Overflow Vulnerability iDEFENSE Security Advisory 12.16.04 http://www.idefense.com/application/poi/display?id=167 December 16, 2004 I. BACKGROUND MPlayer is a movie player for Linux that also runs on many other Unices, and non- x86 CPUs. It plays most MPEG, VOB, AVI

Re: [Full-Disclosure] TCP Port 42 port scans? What the heck over...

2004-12-21 Thread Valdis . Kletnieks
On Tue, 14 Dec 2004 16:33:59 CST, wastedimage said: > can anyone provide me with a traffic sample of this? I would really > like to see if this is the actual exploit or just a script kiddy > trying his little heart out. What's this '*THE* actual exploit' stuff? These things are rarely unique ;)

[Full-Disclosure] MDKSA-2004:151 - Updated php packages fix multiple vulnerabilities

2004-12-21 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: php Advisory ID:

[Full-Disclosure] RE: Worm hitting PHPbb2 Forums

2004-12-21 Thread David Devault
Net Worm Uses Google to Spread http://it.slashdot.org/it/04/12/21/2135235.shtml?tid=220&tid=217&tid=169 -Original Message- From: Mike [mailto:[EMAIL PROTECTED] Sent: Tuesday, December 21, 2004 10:28 AM To: [EMAIL PROTECTED]; L. Walker Cc: [EMAIL PROTECTED]; full-disclosure@lists.netsys.c

Re: [Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Brendan Dolan-Gavitt
Could be worse... at least they didn't include any of the recent IE exploits in the defaced page. Given the popularity of phpbb, that could have affected a *lot* of people really quickly. -Brendan ___ Full-Disclosure - We believe in it. Charter: http://l

[Full-Disclosure] RE: Worm hitting PHPbb2 Forums

2004-12-21 Thread M. Shirk
I missed an important "F" on my previous post for these snort sigs. alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"BLEEDING-EDGE phpBB Highlighting Code Execution - Santy.A Worm"; flow:to_server,established; uricontent:"/viewtopic.php?"; nocase; uricontent:"&highlight='.fwrite(fopen(

[Full-Disclosure] This sums up Yahoo!s security policy to a -T-

2004-12-21 Thread n3td3v
http://news.com.com/Yahoo+denies+family+access+to+dead+marines+e-mail/2100-1038_3-5500057.html?tag=st.prev http://news.com.com/5208-1038-0.html?forumID=1&threadID=3847&messageID=21470&start=-1 ___ Full-Disclosure - We believe in it. Charter: http://lists

[Full-Disclosure] Sanity.a (phpbb web worm) Source code

2004-12-21 Thread Stephen Jimson
Sanity.A - phpBB <= 2.0.10 Web Worm Source Code (PoC) http://www.k-otik.com/exploits/20041222.sanityworm.pl.php __ Do you Yahoo!? Yahoo! Mail - Find what you need with new enhanced search. http://info.mail.yahoo.com/mail_250

[Full-Disclosure] Objet :Full-Disclosure Digest, Vol 1, Issue 2113 (De retour le mardi 28 décembre.)

2004-12-21 Thread Christophe Savin
En mon absence, toute demande concernant les réseaux doit être envoyée au mail : [EMAIL PROTECTED] ou (ars_transpac pour tout incident lié à ce réseau) En cas d'urgence, Vous pouvez contacter : La Hot-line Réseaux : 01 49 15 32 53 François LEVEQUE au 01 49 15 30 56 Pascal PAINPARAY au 0

[Full-Disclosure] [USN-41-1] Samba vulnerability

2004-12-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-41-1 December 17, 2004 samba vulnerability CAN-2004-1154 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog)

Re: [Full-Disclosure] Re: Linux kernel scm_send local DoS

2004-12-21 Thread xbud
On Wednesday 15 December 2004 15:48, [EMAIL PROTECTED] wrote: > Not by disabling the syscall but by replacing it in the manner that a > rootkit replaces syscalls. Build a new kernel from the same > source/config except for patch. Replace syscalls where there is change. > Practical? > Stable? > No

[Full-Disclosure] Script Injection in Google Groups Beta

2004-12-21 Thread n3td3v
When I was testing Google Groups Beta (http://groups-beta.google.com/group/n3td3v) I found the script tags executed on the Google Groups site. This only seems to work while clicking on a reply thread, using the reply menu, featured on a given groups homepage, when an older thread gets a reply. If

[Full-Disclosure] [ GLSA 200412-12 ] Adobe Acrobat Reader: Buffer overflow vulnerability

2004-12-21 Thread Luke Macken
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200412-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-Disclosure] Security breach database

2004-12-21 Thread Barrie Dempster
On Tue, 2004-12-14 at 15:44 -0800, n30 wrote: > Guys, > > Looking for few interesting security breach stories... > > Any database / sites that capture these?? http://www.mynetwatchman.com With Regards.. Barrie Dempster (zeedo) - Fortiter et Strenue http://www.bsrf.org.uk [ gpg --recv-keys -

[Full-Disclosure] Script Injection in Google Groups Beta

2004-12-21 Thread n3td3v
Script injection in Google Groups Beta. If a user views a thread carefully crafted by a malicious user, then the script executes, instead of the thread. Concept: http://groups-beta.google.com/group/n3td3v/browse_thread/thread/2379f18f5986c985 All users are vulnerable.

[Full-Disclosure] [ GLSA 200412-23 ] Zwiki: XSS vulnerability

2004-12-21 Thread Luke Macken
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200412-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] Re: Worm hitting PHPbb2 Forums

2004-12-21 Thread mark
Front what I have read, this can happen in any phpbb version lower than 2.0.11 This exploit is becoming frequent. Normally uploading a ddos bot. Mark Quoting "L. Walker" <[EMAIL PROTECTED]>: > Just spotted two clients hit by this. One client didnt update his > software (PHP 4.3.4, Apache 1.3.

[Full-Disclosure] [ GLSA 200412-22 ] mpg123: Playlist buffer overflow

2004-12-21 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200412-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] SUSE Security Announcement: various kernel problems (SUSE-SA:2004:044)

2004-12-21 Thread Marcus Meissner
-BEGIN PGP SIGNED MESSAGE- __ SUSE Security Announcement Package:kernel Announcement-ID:SUSE-SA:2004:044 Date: Tuesday, D

[Full-Disclosure] [USN-43-1] groff utility vulnerabilities

2004-12-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-43-1 December 20, 2004 groff vulnerabilities http://bugs.debian.org/286371, http://bugs.debian.org/286372 === A security issue affects the follo

Re: [Full-Disclosure] OpenSSH is a good choice?

2004-12-21 Thread Willem Koenings
on Tue Dec 21 14:54:44 EST 2004, Ron DuFresne wrote > the non std port advice is not worth much, security through > obscurity kinda thing. wrong. non standard port helps quite well against automated scans. most targets nowadays are searched via automated scans. if you are painted red, you get att

RE: [Full-Disclosure] OpenSSH is a good choice?

2004-12-21 Thread Ron DuFresne
On Tue, 21 Dec 2004, ALD, Aditya, Aditya Lalit Deshmukh wrote: > I am going to install OpenSSH in one of my servers, but I want to make > >sure it is secure. > >Does anybody know about vulnerabilites on OpenSSH, if yes, would you > >like to suggest me another remote secure shell ? > > There is a s

Re: [Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Juan Carlos Navea
There is some information regarding this here: http://www.pcpro.co.uk/news/67505/santya-sparks-messageboard-infection-epidemic.html On Tue, 21 Dec 2004 07:32:20 -0800, Alex Schultz <[EMAIL PROTECTED]> wrote: > Some of the sites I administer were alledgedly hit by a worm last night. > It overwro

[Full-Disclosure] Re: Possible apache2/php 4.3.9 worm

2004-12-21 Thread Joe Stewart
The search query used by the Santy worm uses the following template (parentheses contain substitution choices and are not part of the literal template) : http://www.google.com/search?num=100&hl=en&lr=&as_qdr=all&q=allinurl%3A+%22viewtopic.php%22+%22 (random choice between "t", "p", and "topic")

[Full-Disclosure] Gadu-Gadu Remote DoS (all versions)

2004-12-21 Thread Maciej Soltysiak
Product:Gadu-Gadu, all available versions including the latest (6.1 build156) Vendor: SMS-EXPRESS.COM (http://www.gadu-gadu.pl) Impact: Remote Denial of Service Severity: Important Author: Maciej Soltysiak <[EMAIL PROTECTED]> Advisory: htt

Re: [Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Ron Brogden
On December 21, 2004 07:32, Alex Schultz wrote: > Some of the sites I administer were alledgedly hit by a worm last night. > It overwrote all .php/.html files that were owner writable and owned by > apache. > NeverEverNoSanity WebWorm generation 17. Looks like this is the fallout from a recent

[Full-Disclosure] Objet :Full-Disclosure Digest, Vol 1, Issue 2118 (De retour le mardi 28 décembre.)

2004-12-21 Thread Christophe Savin
En mon absence, toute demande concernant les réseaux doit être envoyée au mail : [EMAIL PROTECTED] ou (ars_transpac pour tout incident lié à ce réseau) En cas d'urgence, Vous pouvez contacter : La Hot-line Réseaux : 01 49 15 32 53 François LEVEQUE au 01 49 15 30 56 Pascal PAINPARAY au 0

[Full-Disclosure] Re: Gadu-Gadu, another two bugs

2004-12-21 Thread lazy
On Fri, Dec 17, 2004 at 11:23:38AM +0100, Jaroslaw Sajko wrote: > Product: Gadu-Gadu, build 155 and older > Vendor: SMS-EXPRESS.COM (http://www.gadu-gadu.pl) > Impact: Script execution in local zone, > Remote DoS > Severity: High > Authors: Bl

RE: [Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Todd Towles
There were several serious holes just released in 4.3.9 of PHP. That is a possible attack vector from what you are saying. Get 4.3.10 of PHP for sure. As far as what this does or what all it would do, someone needs to get a good catch of it. Anyone ready to setup a box? =) > -Original Messag

[Full-Disclosure] Re: Full-Disclosure Digest, Vol 1, Issue 2120

2004-12-21 Thread Justin Mason
[EMAIL PROTECTED] wrote: Send Full-Disclosure mailing list submissions to full-disclosure@lists.netsys.com To subscribe or unsubscribe via the World Wide Web, visit https://lists.netsys.com/mailman/listinfo/full-disclosure or, via email, send a message with subject or body 'help' to

[Full-Disclosure] hijack_apache-0.1a beta

2004-12-21 Thread EmirAga
Hello Long time has passed since advisories like http://www.securityfocus.com/archive/1/348368 http://www.guninski.com/php1.html for now we can only play with it :) [-ap.ha.-] http://projects.emiraga.com/hijack_apache/hijack_apache-0.1a.tar.gz - hijacks only http connections on apache and apac

RE: [Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Randal, Phil
http://www.viruslist.com/en/weblog http://isc.sans.org/diary.php?date=2004-12-21 Cheers, Phil Phil Randal Network Engineer Herefordshire Council Hereford, UK > -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On Behalf > Of Alex Schultz > Sent: 21 Decem

Re: [Full-Disclosure] Possible Python 2.3 DoS Vulnerability

2004-12-21 Thread André Malo
* Jack Shell wrote: > Problem: > Seems harmless right? Well, if someone was to send a request of > "\x1a\x09" or with "\x1a\x09" at the end to a server/client running on > a Python 2.3 platform, it could cause a denial of service. > > POC?: > I tested this out by sending "GET \x1a\x09 HTTP/1.0\r\n

[Full-Disclosure] FreezeX file access vulnerability

2004-12-21 Thread Xenzeo
Affected Products: Faronics FreezeX v. 1.00.100.0666 (http://www.faronics.com/html/Freezex.asp) Author: Xenzeo FreezeX is a program that promise, it can prevent executable files from beeing run on windows OS. FreezeX has a database of every file from when it was installed

[Full-Disclosure] iDEFENSE Security Advisory 12.21.04: Multiple Vendor xpdf PDF Viewer Buffer Overflow Vulnerability

2004-12-21 Thread idlabs-advisories
Multiple Vendor xpdf PDF Viewer Buffer Overflow Vulnerability iDEFENSE Security Advisory 12.21.04 www.idefense.com/application/poi/display?id=172&type=vulnerabilities December 21, 2004 I. BACKGROUND Xpdf is an open-source viewer for Portable Document Format (PDF) files. II. DESCRIPTION Remote

[Full-Disclosure] RE: Worm hitting PHPbb2 Forums

2004-12-21 Thread Mike
Does this affect PHPBB2 in general, or is it platform specific as well? Mike Fetherston > -Original Message- > From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] > Sent: Tuesday, December 21, 2004 12:47 PM > To: L. Walker > Cc: [EMAIL PROTECTED]; full-disclosure@lists.netsys.com > Subject:

Re: [Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Pamela Patterson
On Tue, 2004-12-21 at 10:32, Alex Schultz wrote: > Some of the sites I administer were alledgedly hit by a worm last night. > It overwrote all .php/.html files that were owner writable and owned by > apache. The worm put the following html in place of what was there: > > > > This site is d

Re: [Full-Disclosure] OpenSSH is a good choice?

2004-12-21 Thread Barrie Dempster
On Sat, 2004-12-18 at 01:49 -0200, Carlos de Oliveira wrote: > Hi there! > > I am going to install OpenSSH in one of my servers, but I want to make > sure it is secure. > Does anybody know about vulnerabilites on OpenSSH, if yes, would you > like to suggest me another remote secure shell ? OpenSS

Re: [Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Paul Schmehl
--On Tuesday, December 21, 2004 07:32:20 AM -0800 Alex Schultz <[EMAIL PROTECTED]> wrote: Some of the sites I administer were alledgedly hit by a worm last night. It overwrote all .php/.html files that were owner writable and owned by apache. We were running apache 2.0.52 and php 4.3.9. Have any

[Full-Disclosure] RE: Worm hitting PHPbb2 Forums

2004-12-21 Thread Christopher Adickes
In addition to your post here is some more info. http://isc.sans.org/ -Original Message- From: L. Walker [mailto:[EMAIL PROTECTED] Sent: Tuesday, December 21, 2004 4:23 AM To: [EMAIL PROTECTED] Cc: full-disclosure@lists.netsys.com Subject: Worm hitting PHPbb2 Forums Importance: High

[Full-Disclosure] Re: Possible apache2/php 4.3.9 worm

2004-12-21 Thread Feher Tamas
Hello, >Possible apache2/php 4.3.9 worm Confirm, it's an epidemic. The worm is called Perl.Santy.A. Remedy is here (unofficial): http://www.phpbb.com/phpBB/viewtopic.php?f=14&t=240513 Continous info about the worm is here: http://www.f-secure.com/weblog/ There were 40k+ infected http servers a

Re: [Full-Disclosure] [ZH2004-18SA]Firefox/Opera-bypass of security restrcition by Content-Type spoofi

2004-12-21 Thread James Tucker
To be fair to the often hated, this may be why they do this: http://msdn.microsoft.com/workshop/networking/moniker/overview/appendix_a.asp Contrary to RFC2616. To quote some documentation of years ago: "If you have a file of a well-known type (e.g. .pdf) and send it with a freely invented MIME-

[Full-Disclosure] multiple remote root vulns in Rosiello rFTPD and RPF

2004-12-21 Thread Slotto Corleone
- -- De_aap security advisory 1 December 20th, 2004 - -- Package: rftpd 2 and rpf 1.2.2 Vulnerability : buffer overflows, race conditions, intege

[Full-Disclosure] Possible apache2/php 4.3.9 worm

2004-12-21 Thread Alex Schultz
Some of the sites I administer were alledgedly hit by a worm last night. It overwrote all .php/.html files that were owner writable and owned by apache. The worm put the following html in place of what was there: This site is defaced!!! This site is defaced!!! NeverEverNoSanity Web

[Full-Disclosure] Re: @SPAM+++++++++

2004-12-21 Thread steve menard
some thing in the way of my mail delivery - wrote: This message has been processed by the Brightmail(tm) Anti-Virus Solution using Symantec's Norton AntiVirus Technology. top-level-msg was infected with the malicious virus MHTMLRedir.Exploit and has been deleted because the file cannot be cleaned

[Full-Disclosure] [USN-44-1] perl information leak

2004-12-21 Thread Martin Pitt
=== Ubuntu Security Notice USN-44-1 December 21, 2004 perl vulnerabilities CAN-2004-0452 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty Warthog

[Full-Disclosure] Secunia Research: Spy Sweeper Enterprise Client Privilege Escalation

2004-12-21 Thread Carsten H. Eiram
== Secunia Research 21/12/2004 - Spy Sweeper Enterprise Client Privilege Escalation Vulnerability - == Table of Contents Affected Softw

RE: [Full-Disclosure] OpenSSH is a good choice?

2004-12-21 Thread ALD, Aditya, Aditya Lalit Deshmukh
I am going to install OpenSSH in one of my servers, but I want to make >sure it is secure. >Does anybody know about vulnerabilites on OpenSSH, if yes, would you >like to suggest me another remote secure shell ? There is a strong possibility that open port 22 will start attracting script kiddie

[Full-Disclosure] Re: Gadu-Gadu Remote DoS (all versions)

2004-12-21 Thread Maciej Soltysiak
Hi, I am sorry but the server I had the advisory and the POC at went down last night while I was at home already. It is up and running now, sorry for the inconvenience Regards, Maciej ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys

Re: [Full-Disclosure] Mailing lists and unsolicited/malicious spam

2004-12-21 Thread GuidoZ
[Big snip] > > For those of you who already have a "mailing list only" > > e-mail address and a seperate address for work > > related/corporate/company matters, do you see a different > > level of unsolicited spam, compared to the work address or > > other private e-mail address for friends and fa

[Full-Disclosure] Secunia Research: My Firewall Plus Privilege Escalation Vulnerability

2004-12-21 Thread Carsten H. Eiram
== Secunia Research 21/12/2004 - My Firewall Plus Privilege Escalation Vulnerability - == Table of Contents Affected Software..

[Full-Disclosure] [ GLSA 200412-14 ] PHP: Multiple vulnerabilities

2004-12-21 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200412-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-Disclosure] Mailing lists and unsolicited/malicious spam

2004-12-21 Thread GuidoZ
> Yeah the last time I can remember that someone tried that on FD, was > that some called exploit that had a IRC trojan in it...it was discovered > after about 5 secs..lol Ah yes - that perl script that magically appeared in the tmp directory. heh, hey, can't blame the guy for trying. Also to tou

[Full-Disclosure] [ GLSA 200412-16 ] kdelibs, kdebase: Multiple vulnerabilities

2004-12-21 Thread Sune Kloppenborg Jeppesen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200412-16 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] Re: PHP and curl open_basedir still bypassable

2004-12-21 Thread VeNoMouS
I got anonyed that the dev php response to this was curl's issue and to turn off curl local file access so here is a hax work around i wrote maybe they will get off there arses and submit something like this in the next release. in  ext/curl/curl.c, add the following to the function "PHP_FUNC

[Full-Disclosure] iDEFENSE Security Advisory 12.20.04: IBM AIX chcod Local Privilege Escalation Vulnerability

2004-12-21 Thread idlabs-advisories
IBM AIX chcod Local Privilege Escalation Vulnerability iDEFENSE Security Advisory 12.20.04 www.idefense.com/application/poi/display?id=170&type=vulnerabilities December 20, 2004 I. BACKGROUND The chcod program is a setuid root application, installed by default under newer versions of IBM AIX, th

[Full-Disclosure] iDEFENSE Security Advisory 12.20.04: IBM AIX invscout Local Command Execution Vulnerability

2004-12-21 Thread idlabs-advisories
IBM AIX invscout Local Command Execution Vulnerability iDEFENSE Security Advisory 12.20.04 www.idefense.com/application/poi/display?id=171&type=vulnerabilities December 20, 2004 I. BACKGROUND The invscout program is a setuid root application, installed by default under newer versions of IBM AIX