Re: [Full-Disclosure] MORE CRITICAL FLAWS IN MS WINDOWS EXPLORER

2005-01-12 Thread Kevin Reiter
original got bounced (mailbox full?) : snip : : : Windows Explorer is an advanced browsing tool made by Microsoft. It is used : : in daily tasks to open folders, copy files, delete files, rename files and : : view files on a system. It is the foundation of the World Wide Web and used : : OK, we

Re: [Full-Disclosure] MORE CRITICAL FLAWS IN MS WINDOWS EXPLORER

2005-01-12 Thread Micheal Espinola Jr
He's referring to Windows Explorer (the Windows GUI interface, C:\WINDOWS\explorer.exe). It is a joke. On Wed, 12 Jan 2005 01:48:29 -0500, Kevin Reiter [EMAIL PROTECTED] wrote: snip : Windows Explorer is an advanced browsing tool made by Microsoft. It is used : in daily tasks to open

RE: [Full-Disclosure] MORE CRITICAL FLAWS IN MS WINDOWS EXPLORER

2005-01-12 Thread ALD, Aditya, Aditya Lalit Deshmukh
Why not also delete KDE, Gnome and all the other desktops out there. Sure but then what would u use ? Don't tell me that you would be using X only with a term and with a window manager - I do use that sometimes - but it not too useful Workaround On a command prompt: del

Re: [Full-Disclosure] Using data: URLs for malware injection

2005-01-12 Thread Rafel Ivgi
I confirm on my Opera Version7.54 Build3869 PlatformWin32 SystemWindows XPJavaSun Java Runtime Environment version 1.4 VoiceXML Pluginnot available EXECUTES PUTTY!!! SAID "NOTEPAD.EXE" Rafel IvgiSecurity Consultant Malicious Code Research Center (MCRC)Finjan Software LTDE-mail: [EMAIL

[Full-Disclosure] UPDATE: [ GLSA 200412-25 ] CUPS: Multiple vulnerabilities

2005-01-12 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory [UPDATE] GLSA 200412-25:02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: [Full-Disclosure] [Annonce][Contest] Call For Articles: MISC Magazine - CanSecWest/core05

2005-01-12 Thread Cedric Blancher
To those who went to http://www.miscmag.com/csw05-fd.php URL and got a 404, it's now online... Sorry for inconvenience... -- http://www.netexit.com/~sid/ PGP KeyID: 157E98EE FingerPrint: FA62226DA9E72FA8AECAA240008B480E157E98EE Hi! I'm your friendly neighbourhood signature virus. Copy me to

[Full-Disclosure] MailMonitor for Exchange has processed a suspicious mail

2005-01-12 Thread MailMonitor
A mail addressed to you has been identified as suspicious by MailMonitor for Exchange. Event: infection Action: No action Message ID: [EMAIL PROTECTED] Message subject:[QUAR][Full-Disclosure] (no subject) Sender:

[Full-Disclosure] Reality, humor, and history (was Re: MORE CRITICAL FLAWS IN MS WINDOWS EXPLORER

2005-01-12 Thread Valdis . Kletnieks
On Wed, 12 Jan 2005 01:48:29 EST, Kevin Reiter said: Sorry, but this was the very first post I saw after I joined this list a little bit ago, and I couldn't resist a few comments. Is this guy for real, or is this a joke? Sometimes, it's hard to tell around here, even if you're *not* a

Re: [Full-Disclosure] (no subject)

2005-01-12 Thread Raoul Nakhmanson-Kulish
Hello, Berend-Jan Wever! Here's an exploit for the ANI stack overflow, written for win2ksp4en, IE SP1. Dunno if it will work for other platforms, might need some more tweaking of the ani file. Let me know if it doesn't work, but only if you can hand me some proper debugging details. Since my ISP

Re: [Full-Disclosure] Using data: URLs for malware injection

2005-01-12 Thread Michael Holzt
I confirm on my Opera Version 7.54 Build 3869 [...] EXECUTES PUTTY!!! SAID NOTEPAD.EXE As i've got another confirmation of this, i just filed a bug report with Opera and will wait for the response. Thanks you for testing. Regards Michael -- It's an insane world, but i'm proud to

Re: [Full-Disclosure] MORE CRITICAL FLAWS IN MS WINDOWS EXPLORER

2005-01-12 Thread Robert Hogan
Sorry, but this was the very first post I saw after I joined this list a little bit ago, and I couldn't resist a few comments. Is this guy for real, or is this a joke? : Shogun Suzuki discovered that a remote user can connect to any machine via There's your answer right

[Full-Disclosure] Linux kernel i386 SMP page fault handler privilege escalation

2005-01-12 Thread Paul Starzetz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Synopsis: Linux kernel i386 SMP page fault handler privilege escalation Product: Linux kernel Version: 2.2 up to and including 2.2.27-rc1, 2.4 up to and including 2.4.29-rc1, 2.6 up to and including 2.6.10 Vendor:

Re: [Full-Disclosure] PoC to be released on 01/20/05

2005-01-12 Thread ren hoek
i am going to spend as much money as i can that day IM GONNA GO FOR BROKE halleluja On Tue, 11 Jan 2005 13:46:56 -0500, Exibar [EMAIL PROTECTED] wrote: I'm goign to spend double what I usually spend that day, and maybe buy a big screen TV just to piss people like you off this is not

Re: [Full-Disclosure] Linux kernel i386 SMP page fault handler privilege escalation

2005-01-12 Thread Marcy Darcy
Version: 2.2 up to and including 2.2.27-rc1, 2.4 up to and including 2.4.29-rc1, 2.6 up to and including 2.6.10 This is not for 2.6.10, but 2.6.2.. ___ Full-Disclosure - We believe in it. Charter:

[Full-Disclosure] Attack Tool Kit 4.0 released

2005-01-12 Thread Marc Ruef
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dear list, The Attack Tool Kit (ATK) is an open-source security scanner and exploiting framework for Microsoft Windows. The ATK 4.0 has been released. Most improvements and enhancements has been invested in the reporting engine. The generation

Re: [Full-Disclosure] Multi-vendor AV gateway image inspection bypass vulnerability - KMail

2005-01-12 Thread Noam Rathaus
Hi, Until recently I thought that embedding images within HTML which will then be shown in Kmail was impossible. But no longer, it appears that KMail will display the images (other things are also possible... I will leave it to your imagination) within emails that are viewed with KMail's HTML

Re: [Fwd: Re: [Full-Disclosure] Microsoft AntiSpyware: Will it be free and Vulnerable]

2005-01-12 Thread Dan Margolis
On Wed, Jan 12, 2005 at 05:30:08AM +0100, devis wrote: Thats is where we do not agree. I do not beleive an user should be able to install anything. I have set up few unfortunates of my clients that get bugged randomly, with a 'user' limited user account and an admin account. Sorry, I

[Full-Disclosure] Apple Airport WDS DoS

2005-01-12 Thread Dylan Griffiths
Thock.com Security Advisory Problem: Apple AirPort WDS DoS Affected devices: AirPort Extreme and Airport Express. Severity: Denial of service. Author: Dylan Griffiths [EMAIL PROTECTED] Vendor Status: Fix available. Overview: Apple's AirPort devices are wireless access points, providing

Re: [Full-Disclosure] FW: MS Antispyware makes deal to leaveWeatherbugalone

2005-01-12 Thread Mary Landesman
This began with Aluria (makes of Spyware Eliminator). They (Aluria) began a 'spyware safe' certification program. Some they've granted the use of the logo include WeatherBug and WhenU. In the case of WhenU (and perhaps others), Aluria has also created 'UControl' - a 'free' 'spyware' scanner (costs

[Full-Disclosure] Incorrect characters

2005-01-12 Thread Paul
Hilist, Firstly, I sent an email to a client quoting some prices on the server that we use for our own website and it arrived with the (correctly) typed £ sign as a capital 'L' .I then sent a test email to myself from my ISP account to my address on this same (questionable) server and it was

Re: [Full-Disclosure] Reality, humor, and history (was Re: MORE CRITICAL FLAWS IN MS WINDOWS EXPLORER

2005-01-12 Thread Stormwalker
Hi Valdis, Must be my age... The synch call writes memory/cache resident data to the appropriate disk files, but does not wait to see if all the dirty buffers in memory have been written to disk before it completes. There is no good way to know if all have files have been updated, except to

Re: [Full-Disclosure] Multi-vendor AV gateway image inspection bypass vulnerability

2005-01-12 Thread Steven Rakick
This would mean that if an image exploiting the recently announced Microsoft LoadImage API overflow were imbedded into HTML email there would be zero defense from the network layer as it would be completely invisible. Why am I not seeing more about this in the press? It seems pretty threatening

[Full-Disclosure] [waraxe-2005-SA#039] - Critical Sql Injection in Sgallery module for PhpNuke

2005-01-12 Thread Janek Vind
{} { [waraxe-2005-SA#039] } {} {

Re: [Full-Disclosure] PoC to be released on 01/20/05

2005-01-12 Thread Eric Paynter
On Mon, January 10, 2005 10:53 pm, GuidoZ said: Hiding behind an anonymous Yahoo email address is pretty weak too. If you *really* need to express yourself so badly, at least reveal your identity. Anonymous? Received: from [61.131.63.62] by web61208.mail.yahoo.com via HTTP; Mon, 10 Jan

[Full-Disclosure] T-Mobile Hacker and server vulnerabilities

2005-01-12 Thread Kristian Hermansen
Does anyone have specifics on how this hacker Jacobson exploited flaws in the T-Mobile server applications to gain entry to the back-end database? Was it some gross oversight on T-Mobile's part or something more obscure that admins should know about? The Secret Service seems to believe that

[Full-Disclosure] [ GLSA 200501-23 ] Exim: Two buffer overflows

2005-01-12 Thread Matthias Geerdsen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200501-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: [Full-Disclosure] Multi-vendor AV gateway image inspection bypass vulnerability

2005-01-12 Thread Nils Ketelsen
On Wed, Jan 12, 2005 at 12:37:42PM -0800, Steven Rakick wrote: This would mean that if an image exploiting the recently announced Microsoft LoadImage API overflow were imbedded into HTML email there would be zero defense from the network layer as it would be completely invisible. Yes. I am

Re: [Full-Disclosure] T-Mobile Hacker and server vulnerabilities

2005-01-12 Thread hevnsnt
PICS? On Wed, 12 Jan 2005 13:43:50 -0500, Kristian Hermansen [EMAIL PROTECTED] wrote: Does anyone have specifics on how this hacker Jacobson exploited flaws in the T-Mobile server applications to gain entry to the back-end database? Was it some gross oversight on T-Mobile's part or something

RE: [Full-Disclosure] PoC to be released on 01/20/05

2005-01-12 Thread Paul Kurczaba
That is the same thing I found :) What a waste of bandwidth... He could have at least sent it from a hijacked box in the US :) O, well... -Paul -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Eric Paynter Sent: Wednesday, January 12, 2005 4:32 PM To:

Re: [Full-Disclosure] PoC to be released on 01/20/05

2005-01-12 Thread GuidoZ
Anonymous? Received: from [61.131.63.62] by web61208.mail.yahoo.com via HTTP; Mon, 10 Jan 2005 18:13:49 PST Yeah, I found that too. However, doing a Google search for public proxies revealed that IP# listed. (http://www.publicproxyservers.com/page1.html) I'll bet it's someone from this

Re: [Full-Disclosure] Multi-vendor AV gateway image inspection bypass vulnerability

2005-01-12 Thread Frank Knobbe
On Wed, 2005-01-12 at 12:37 -0800, Steven Rakick wrote: This would mean that if an image exploiting the recently announced Microsoft LoadImage API overflow were imbedded into HTML email there would be zero defense from the network layer as it would be completely invisible. Why am I not

Re: [Full-Disclosure] PoC to be released on 01/20/05

2005-01-12 Thread Valdis . Kletnieks
On Wed, 12 Jan 2005 4:32 EST, Eric Paynter said: Not even American... No point in tracking him down further. It's clear the agenda is not domestic. On Wed, 12 Jan 2005 17:28:18 EST, Paul Kurczaba said: That is the same thing I found :) What a waste of bandwidth... He could have at least sent

[Full-Disclosure] InternetExploiter 3.2

2005-01-12 Thread Berend-Jan Wever
Hi all, I know I released a working exploit earlier but it had two small imperfections, version 0.2 should be more robust and fully OS/SP/language independant. I personally believe it should work on all platforms, but I don't have enough machines nor time to prove my claim, I'll leave that to

Re: [Full-Disclosure] Multi-vendor AV gateway image inspection bypass vulnerability

2005-01-12 Thread Steven Rakick
I see a distinct difference here. First off, this technique doesn't add an additional layer of user interaction like zipping a file and/or password protecting it. Secondly, other techniques don't completely obsure the content or content header from the inspection mechanism. Now for the actual

[Full-Disclosure] Re: Full-Disclosure: Interesting but suspicious possible phishing mail

2005-01-12 Thread Bruno Wolff III
On Tue, Jan 11, 2005 at 19:56:17 -0600, RandallM [EMAIL PROTECTED] wrote: Have been getting a number of these come thru also at work. Of course all the users are asking me questions about these. They all have the strange words, paragraphs, and questions like this one. They really got my

[Full-Disclosure] MDKSA-2005:006 - Updated hylafax packages fix vulnerability

2005-01-12 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: hylafax Advisory ID:

[Full-Disclosure] MDKSA-2005:007 - Updated imlib packages fix vulnerability

2005-01-12 Thread Mandrake Linux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: imlib Advisory ID:

Re: [Full-Disclosure] T-Mobile Hacker and server vulnerabilities

2005-01-12 Thread Ill will
the flaw was in a third party software they used .. as for the pics we won't be releasing them yet On Wed, 12 Jan 2005 16:19:25 -0600, hevnsnt [EMAIL PROTECTED] wrote: PICS? On Wed, 12 Jan 2005 13:43:50 -0500, Kristian Hermansen [EMAIL PROTECTED] wrote: Does anyone have specifics on how