Re: Bypassing SMTP Content Protection with a Flick of a Button

2002-09-17 Thread Steven M. Bellovin
It turns out that this isn't new. I forwarded the note to Ned Freed, one of the authors of RFC 2046. He showed it to Kristin Hubner, who found the following text from the manual on using PMDF in a firewall that she had written in 1996: Note that when you are using the conversion channel

Bug in Opera and Konqueror

2002-09-17 Thread Zeux
Read the attached advisory. -- WBR, Zeux. Origin: I say evolve, let the chips fall where they may. --- Zeux[EMAIL PROTECTED] from sp00fed packet Mail: [EMAIL PROTECTED] [EMAIL PROTECTED] [EMAIL PROTECTED] /+--+-\ | sp00fed packet

OpenSSH 3.4p1 Privsep

2002-09-17 Thread Andrew Danforth
During authentication, OpenSSH 3.4p1 with privsep enabled passes the cleartext password from the main process to the privsep child using a pipe. Using strace or truss, root can see the user's plaintext password flying by. I observed this behavior from OpenSSH 3.4p1 built using GCC on Solaris

RE: bugtraq.c httpd apache ssl attack

2002-09-17 Thread Sandu Mihai Eduard
The worm is an AGENT, because it accepts commands throughout the global P2P network created ad-hoc between its instances. One of such commands is 'execute local command on target' (see source, command code: 0x24) and this thing can be used to terminate the worm instantly, by injecting the command

Re: Linux Slapper Worm code

2002-09-17 Thread KF
John Scimone wrote: Haven't seen this posted yet so figured some people might be interested, even though thousands of computers have already had the exploit delivered to their doorstep. heh the kiddies are gonna love this one. -sert ___

NetBSD Security Advisory 2002-012: buffer overrun in setlocale

2002-09-17 Thread NetBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- NetBSD Security Advisory 2002-012 = Topic: buffer overrun in setlocale Severity: local root exploit if X11 (xterm) is installed. Version:NetBSD-current: source prior

Remote detection of vulnerable OpenSSL versions

2002-09-17 Thread Florian Weimer
Remote detection of vulnerable OpenSSL versions RUS-CERT has developed a tool to remotely detect vulnerable OpenSSL implementations. Why is such a tool required? While the Slapper worm is spreading, many system administrators ask themselves whether their systems are vulnerable.

NetBSD Security Advisory 2002-017: shutdown(s, SHUT_RD) on TCP socket does not work as intended

2002-09-17 Thread NetBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- NetBSD Security Advisory 2002-017 = Topic: shutdown(s, SHUT_RD) on TCP socket does not work as intended Version:NetBSD-current: source prior to September 7, 2002

NetBSD Security Advisory 2002-014: fd_set overrun in mbone tools and pppd

2002-09-17 Thread NetBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- NetBSD Security Advisory 2002-014 = Topic: fd_set overrun in mbone tools and pppd Version:NetBSD-current: source prior to August 10, 2002 NetBSD 1.6 beta:

Multiple NetBSD Security Advisories Released/Updated

2002-09-17 Thread NetBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- With the release of NetBSD 1.6, the NetBSD project is publishing a batch of Security Advisories (some of which are updates), as follows: * 2002-006buffer overrun in libc/libresolv DNS resolver x 2002-007Repeated TIOCSCTTY ioctl can corrupt

NetBSD Security Advisory 2002-010: symlink race in pppd

2002-09-17 Thread NetBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- NetBSD Security Advisory 2002-010 = Topic: symlink race in pppd Version:NetBSD-current: source prior to July 31, 2002 NetBSD-1.6 beta: affected

Re: bugtraq.c httpd apache ssl attack

2002-09-17 Thread Ben Laurie
Fernando Nunes wrote: I am using RedHat 7.3 with Apache 1.3.23. Someone used the program bugtraq.c to explore an modSSL buffer overflow to get access to a shell. The attack creates a file named /tmp/.bugtraq.c and compiles it using gcc. The program is started with another computer ip

Re: Password Security Policy Question

2002-09-17 Thread Nate Lawson
At 11:36 AM 9/10/2002 -0500, L. Adrian Griffis wrote: I am aware of a company that has instituted a policy that limits a specific character in people's passwords to being a numeric character. Personally, I am confused at this policy. It seems to me that placing such a specific limit on a

NetBSD Security Advisory 2002-007: Repeated TIOCSCTTY ioctl can corrupt session hold counts

2002-09-17 Thread NetBSD Security Officer
-BEGIN PGP SIGNED MESSAGE- NetBSD Security Advisory 2002-007 = Topic: Repeated TIOCSCTTY ioctl can corrupt session hold counts Version:NetBSD-current: source prior to July 21, 2002

iDEFENSE Security Advisory 09.16.2002: FreeBSD Ports libkvm Security Vulnerabilities

2002-09-17 Thread David Endler
iDEFENSE Security Advisory 09.16.2002 FreeBSD Ports libkvm Security Vulnerabilities DESCRIPTION The FreeBSD ports asmon, ascpu, bubblemon, wmmon, and wmnet2 can be locally manipulated to take advantage of open file descriptors /dev/mem and /dev/kmem to gain root privileges on a target

[SECURITY] [DSA-136-2] Multiple OpenSSL problems (update)

2002-09-17 Thread Michael Stone
-BEGIN PGP SIGNED MESSAGE- - Debian Security Advisory DSA-136-2 [EMAIL PROTECTED] http://www.debian.org/security/Michael Stone September 15, 2002

NetMeeting 3.01 Local RDS Session Hijacking

2002-09-17 Thread Paul A Roberts
In comparing findings with the Microsoft NetMeeting 3.0 Security Assessment and Configuration Guide available through the National Security Agency web site (www.nsa.gov in the Security Recommendation Guides section), I noticed a discrepancy in findings. The guide indicated the Screen Saver

Analysis of Modap worm

2002-09-17 Thread Mario van Velzen
Greetings, We have completed and released our analysis of the Modap worm, which has been targeting Apache Web servers running vulnerable versions of OpenSSL. In addition, we have also released to the public our initial Incident Alert on this issue, available at:

FreeBSD Security Advisory FreeBSD-SA-02:39.libkvm

2002-09-17 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- = FreeBSD-SA-02:39.libkvm Security Advisory The FreeBSD Project Topic:

Microsoft Windows XP Remote Desktop denial of service vulnerability

2002-09-17 Thread Ben Cohen
Vulnerable Microsoft Windows XP Professional Microsoft Windows .NET Standard Server Beta 3 Non-vulnerable Microsoft Windows 2000 Server Background Windows XP Professional has a remote denial of service attack when Remote Desktop is enabled. Remote Desktop is XP Professional's single-user

Re: Bug in Opera and Konqueror

2002-09-17 Thread Dirk Mueller
On Son, 15 Sep 2002, Zeux wrote: the version is present in all earlier versions. My version of Konqueror is out of date, and I do not have the recent release of it, so I will be glad if somebody tests this vulnerability and reports me the results. Konqueror as of KDE 3.0.1 or newer is not