[Full-disclosure] Re: Re[2]: [funsec] WMF round-up, updates and de-mystification

2006-01-05 Thread InfoSecBOFH
Oh come on Pierre.. you are talking to a reporter here... it is as much of a rootkit as Metasploit is a virus. Again... you are talking to a reporter so it is about as usefull (especially in this case) as talking to you morning dump before you flush. On 1/3/06, Pierre Vandevenne [EMAIL

Re: [Full-disclosure] RE: Full-Disclosure Digest, Vol 11, Issue 5

2006-01-05 Thread InfoSecBOFH
Bad internet connection and no clue when hitting reply. Good job. I know I am impressed with all the certifications.. are you impressed Bijana? You should be.. I mean come on... the CISSP is SOOO HARD to get ROFL... On 1/5/06, Horatiu Bandoiu [EMAIL PROTECTED] wrote: Dear Biljana,

[Full-disclosure] RE: WMF round-up, updates and de-mystification

2006-01-05 Thread Piotr Bania
for what it is worth. I am able to modify versions of the WMF exploit and bypass products like that POS pvix crap as well as the current available snort sigs... First of all, you have no idea what about you are really talking about, the prevention library mentioned in last mail DOES NOT rely

[Full-disclosure] Windows PHP 4.x 0-day buffer overflow

2006-01-05 Thread mercenary
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Buffer Overflow in PHP MySQL functions I. RISK Low - Remote code execution on some systems The function is not normaly exposed to external users via input data II. AFFECTED VERSIONS 4.x Branch under Windows III.BACKGROUND PHP

[Full-disclosure] RE: Download Accelerator Plus can be tricked to download malicious file

2006-01-05 Thread NaPa
Here Is The investigation about DAP, as I see there's no problem and no flaw at this time, but someone can act as a Proxy and replace some text mirrors form the list that Mirrorssearch.speedbit.com response. On this way could a user download some malicious file without knowledge. Affected:

Re: [Full-disclosure] infosecbofh

2006-01-05 Thread Stan Bubrouski
Oh where to begin... On 1/5/06, Joe Average [EMAIL PROTECTED] wrote: I guess he got bored of turning netdev into public enemy number one, to You are n3td3v, and talking in the third person under an assumed identity just adds to your own turmoil. divert attention away from the real guy who is

Re: [Full-disclosure] infosecbofh

2006-01-05 Thread foofus
On Thu, Jan 05, 2006 at 06:53:01PM +, Joe Average wrote: [snip] It brings up some issues with communication and coordination we've observed during 2005. We can't disclose things like employee names, but i'm sure you get the idea.

Re: [Full-disclosure] infosecbofh

2006-01-05 Thread Joe Average
Why are you mentioning n3td3v? This thread is about infosecbofh, please keep on topic. I don't believe the two XSSing vulnerabilities on Google Groups is all netdev is responsible for. Look closer into whats going on. Theres a world of conspriacy out there to be had. Lets not argue amoung

[Full-disclosure] Raise n3td3v google rank

2006-01-05 Thread senator . crabgrass
n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a weenie n3td3v is a

Re: [Full-disclosure] infosecbofh

2006-01-05 Thread Stan Bubrouski
On 1/5/06, Joe Average [EMAIL PROTECTED] wrote: Why are you mentioning n3td3v? This thread is about infosecbofh, please keep First of all: Joe Average to Frank, full-disclosure 11:28 am (4 hours ago) I guess he got bored of turning netdev into public enemy number one, to divert attention away

Re: [Full-disclosure] MS Patch Release for WMF Issue

2006-01-05 Thread Stan Bubrouski
I can confirm the patch appears on Windows Update for my win2k SP4 machine. -sb On 1/5/06, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote: Looks as if MS is issuing a fix out of band for the WMF issue. Should be available at 5:00 PM EST today.

Re: [Full-disclosure] RE: Download Accelerator Plus can be tricked to download malicious file

2006-01-05 Thread Bipin Gautam
All mirrors from DAP were in speedbit server, and were validated as Application Servers like (twcows, downloads.com, etc) so there's no matter about corrupted or backdoored file as I see. ok agreed. but sorry for my ignorance but who are responsible to keep track of the integrity of all

[Full-disclosure] Microsoft patches WMF... Wine is still exploitable?

2006-01-05 Thread H D Moore
--- wine-20050930/dlls/gdi/driver.c --- /** Escape [EMAIL PROTECTED] */ INT WINAPI Escape( HDC hdc, INT escape, INT in_count, LPCSTR in_data, LPVOID out_data ) { INT ret; POINT *pt; switch (escape) {

Re: [Full-disclosure] Microsoft patches WMF... Wine is still exploitable?

2006-01-05 Thread Marcus Meissner
On Thu, Jan 05, 2006 at 03:15:28PM -0600, H D Moore wrote: --- wine-20050930/dlls/gdi/driver.c --- You have all the wrong places, this is all valid functionality. You want this place: dlls/gdi/metafile.c::PlayMetaFileRecord ... case META_ESCAPE: Escape(hdc, mr-rdParm[0],

[Full-disclosure] iDefense Security Advisory 01.05.06: Blue Coat WinProxy Remote DoS Vulnerability

2006-01-05 Thread [EMAIL PROTECTED]
Blue Coat WinProxy Remote DoS Vulnerability iDefense Security Advisory 01.05.06 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=363 January 05, 2006 I. BACKGROUND BlueCoat WinProxy is an Internet sharing proxy server designed for small to medium businesses. In addition to

[Full-disclosure] iDefense Security Advisory 01.05.06: Blue Coat Systems WinProxy Host Header Stack Overflow Vulnerability

2006-01-05 Thread [EMAIL PROTECTED]
Blue Coat Systems WinProxy Host Header Stack Overflow Vulnerability iDefense Security Advisory 01.05.06 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=364 January 05, 2006 I. BACKGROUND BlueCoat WinProxy is an Internet sharing proxy server designed for small to medium

[Full-disclosure] iDefense Security Advisory 01.05.06: Blue Coat WinProxy Telnet DoS Vulnerability

2006-01-05 Thread [EMAIL PROTECTED]
Blue Coat WinProxy Telnet DoS Vulnerability iDefense Security Advisory 01.05.06 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=365 January 05, 2006 I. BACKGROUND BlueCoat WinProxy is an Internet sharing proxy server designed for small to medium businesses. In addition to

RE: [Full-disclosure] infosecbofh

2006-01-05 Thread srenna
yeah how hard is it to hit delete you kids are whiny Original Message Subject: Re: [Full-disclosure] infosecbofh From: Peter Besenbruch [EMAIL PROTECTED] Date: Thu, January 05, 2006 12:53 pm To: Cc: full-disclosure@lists.grok.org.uk full-disclosure@lists.grok.org.uk

[Full-disclosure] what we REALLY learned from WMF

2006-01-05 Thread Gadi Evron
What we really learn from this all WMF thingie, is that when Microsoft wants to, it can. Microsoft released the WMF patch ahead of schedule ( http://blogs.securiteam.com/index.php/archives/181 ) Yep, THEY released the PATCH ahead of schedule. What does that teach us? There are a few options:

[Full-disclosure] so, who is going to bindiff the WMF patch first? Already done

2006-01-05 Thread Gadi Evron
I quote the guy on my blog: http://blogs.securiteam.com/index.php/archives/183 Let's just say it sounds very very familiar. Gadi. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and

Re: [Full-disclosure] RE: WMF round-up, updates and de-mystification

2006-01-05 Thread Valdis . Kletnieks
On Thu, 05 Jan 2006 04:15:27 PST, InfoSecBOFH said: I did it because SANS said so... Yes sans is always right and L0pht was a bunch of blackhats too... So tell me - how much money does SANS make if they lose their reputation as being right on security? Seems like they have a vested

Re: [Full-disclosure] infosecbofh

2006-01-05 Thread Joe Average
Thanks for your worthless rant, Please confirn to us you're not a bot http://www.google.com/sorry/?continue=http://groups.google.com/group/n3td3v Take care now. On 1/5/06, GroundZero Security [EMAIL PROTECTED] wrote: lol wow mr joe avarage aka n3td3v turns things around once again. if you check

Re: [Full-disclosure] infosecbofh

2006-01-05 Thread John Cartwright
Hi I am tired of asking you to take this off-list. Consider yourself moderated. Cheers - John ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Mozilla Firefox image Buffer Overflow Vulnerability

2006-01-05 Thread zeus olimpusklan
Advisory #4 Title: Mozilla Firefox image Buffer Overflow Vulnerability# # # Author: 0o_zeus_o0# Contact: [EMAIL PROTECTED]# Website: Elitemexico.org# Date: 05/01/2006# Risk: High # Vendor Url:

[Full-disclosure] Re: what we REALLY learned from WMF

2006-01-05 Thread Gadi Evron
Susan Bradley, CPA aka Ebitz - SBS Rocks [MVP] wrote: It's easy for us on this side to Monday morning quarterback and say oh make it so. There are times too that I go...okay ...come on ...how many days has it taken for that to get fixed? But then again, I don't write code, I don't track back

[Full-disclosure] Re: what we REALLY learned from WMF

2006-01-05 Thread Gadi Evron
Adrian Marsden wrote: This is a silly post What are you trying to prove? That in some cases a company can test a patch quicker than in others? MS understood the issue, promised a fix on their scheduled date and did better than expected So you criticise them Way to go Make it

[Full-disclosure] Re: what we REALLY learned from WMF

2006-01-05 Thread Gadi Evron
Susan Bradley, CPA aka Ebitz - SBS Rocks [MVP] wrote: Don't release a beta patch 1. it would get patches into reverse engineering faster [hello look what happened to the leaked patch] and 2. Don't ask for an untested patch if you are not willing to be there in the newsgroups,

[Full-disclosure] Re: what we REALLY learned from WMF

2006-01-05 Thread Susan Bradley, CPA aka Ebitz - SBS Rocks [MVP]
As I'm not a coder.. I don't have the technical information to answer that one authoritatively. The WMF issue has taught me ...if you aren't an authority on the issueshut up! :-) Gadi Evron wrote: Susan Bradley, CPA aka Ebitz - SBS Rocks [MVP] wrote: It's easy for us on this side to

[Full-disclosure] RE: what we REALLY learned from WMF

2006-01-05 Thread Adrian Marsden
This is a silly post What are you trying to prove? That in some cases a company can test a patch quicker than in others? MS understood the issue, promised a fix on their scheduled date and did better than expected So you criticise them Way to go Make it so they can never

[Full-disclosure] MDKSA-2006:003 - Updated poppler packages fix several vulnerabilities

2006-01-05 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:003 http://www.mandriva.com/security/

Re: [Full-disclosure] WMF round-up, updates and de-mystification

2006-01-05 Thread Scott Renna
You should read the section entitled FAQ: How does the extended support for Windows 98, Windows 98 Second Edition, and Windows Millennium Edition affect the release of security updates for these operating systems? For these versions of Windows, Microsoft will only release security updates for

Re: [Full-disclosure] what we REALLY learned from WMF

2006-01-05 Thread Niek
On 1/5/2006 11:07 PM +0100, James Lay wrote: I didn't learn anything new...just confirmed what I've thought all along...MS's Security sucks (who in their RIGHT MIND would have an image file reader able to execute code???), and that the REAL hero's are people in the security sector like here that

[Full-disclosure] MDKSA-2006:004 - Updated pdftohtml packages fix several vulnerabilities

2006-01-05 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:004 http://www.mandriva.com/security/

[Full-disclosure] Re: what we REALLY learned from WMF

2006-01-05 Thread Susan Bradley, CPA aka Ebitz - SBS Rocks [MVP]
Don't release a beta patch 1. it would get patches into reverse engineering faster [hello look what happened to the leaked patch] and 2. Don't ask for an untested patch if you are not willing to be there in the newsgroups, communities and listserves helping the dead bodies after a bad

[Full-disclosure] MDKSA-2006:005 - Updated xpdf packages fix several vulnerabilities

2006-01-05 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:005 http://www.mandriva.com/security/

[Full-disclosure] Survey on Vuln Disclosure: Request for Participation

2006-01-05 Thread Richard Forno
Greetings, fellow FD'ers --- As part of my doctoral studies, I am seeking community input regarding how secrecy and openness can be balanced in the analysis and alerting of security vulnerabilities to protect critical national infrastructures. To answer this question, my thesis is investigating:

[Full-disclosure] MDKSA-2006:007 - Updated apache2 packages fix vulnerabilities

2006-01-05 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:007 http://www.mandriva.com/security/

[Full-disclosure] RE: what we REALLY learned from WMF

2006-01-05 Thread Donald N Kenepp
Hi Gadi, Anyone who releases software to a demanding customer who is in a hurry knows that quick fixes can sometimes make more problems. While some customers are more understanding than others, many customers are already somewhat disgruntled about there being a problem in the first place. If

[Full-disclosure] Monitoring for Sober.Y with Squid and swatch

2006-01-05 Thread Gaddis, Jeremy L.
Here's an article I just wrote up real quick on how to monitor for Sober.Y HTTP activity (set to begin at midnight 06-Jan-2006) using the Squid proxy server and swatch. Example configurations are provided. These are the swatch config entries that I am using for monitoring Squid's access.log

Re: [Full-disclosure] infosecbofh

2006-01-05 Thread InfoSecBOFH
Oh here we go again... n3td3v jumps into the circle jerk. Once again proving you know nothing of what you are talking about. The load I left on your mom's chin contained more exploit code than you and your dumb ass split personality could ever come up with. Don't you have some 1337 XSS holes to

[Full-disclosure] RECON2006 - Call for paper

2006-01-05 Thread Hugo Fortier
RECON 2006 - Call for papers - 06/01/06 Montreal, Quebec, Canada 16 - 18 June 2006 We are pleased to announce the second annual RECON conference, which will take place in Montreal from the 16th to the 18th of June 2006. We are looking for original technical presentations, in the fields