[KDE Security Advisory] kpdf of KDE 3.3.x heap based buffer overflow

2006-03-10 Thread Dirk Mueller
KDE Security Advisory: kpdf/xpdf heap based buffer overflow Original Release Date: 2006-03-10 URL: http://www.kde.org/info/security/advisory-20060202-1.txt 0. References CVE-2006-0746 1. Systems affected: KDE 3.3.2 with patch from CVE-2005-3627 applied. Please note

[USN-261-1] PHP vulnerabilities

2006-03-10 Thread Martin Pitt
=== Ubuntu Security Notice USN-261-1 March 10, 2006 php4, php5 vulnerabilities CVE-2006-0207, CVE-2006-0208 === A security issue affects the following Ubuntu releases:

[ MDKSA-2006:035-1 ] - Updated php packages fix vulnerability

2006-03-10 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2006:035-1 http://www.mandriva.com/security/

announcement: reporting and mitigating malicious websites and phishing

2006-03-10 Thread Gadi Evron
On the public botnets mailing list, there have been quite a few off topic reports of Malicious Websites. Sites holding malware, malicious code, drive-by installs, phishing sites, etc. The botnets list is of high traffic while it is busy figuring itself out. We expected this might happen, and

Statement Regarding Reported Local Escalation of Privileges Vulnerability for ZoneAlarm

2006-03-10 Thread Zone Labs Product Security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Statement Regarding Reported Local Escalation of Privileges Vulnerability for ZoneAlarm Severity: Low Impact: Local escalation of privileges Remotely exploitable: No Affected software: ZoneAlarm and its variations (6.x confirmed, other

RE: [Full-disclosure] Re: recursive DNS servers DDoS as a growing DDoSproblem

2006-03-10 Thread Geo.
In the scenario you describe, I cannot see any actual amplification... I'll give you a senario where you can see. lets say you have 2 name servers that are local to you. I setup a domain, example.com. In this domain I create a text record which is 100K in length, I don't know, perhaps I paste

Re: [Full-disclosure] Re: recursive DNS servers DDoS as a growing DDoSproblem

2006-03-10 Thread Mark Senior
Correct me if I'm wrong, but I was under the impression that DNS responses that go over the max size of a UDP datagram won't get split into multiple UDP datagrams. Rather, a response with only partial data will be sent back, and the client has to reconnect over TCP to get the full data. RFC 2671

[SECURITY] [DSA 990-1] New bluez-hcidump packages fix denial of service

2006-03-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 990-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze March 10th, 2006

[SECURITY] [DSA 991-1] New zoo packages fix arbitrary code execution

2006-03-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 991-1 [EMAIL PROTECTED] http://www.debian.org/security/ Steve Kemp March 10th, 2006

[SECURITY] [DSA 992-1] New ffmpeg packages fix arbitrary code execution

2006-03-10 Thread Moritz Muehlenhoff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 992-1 [EMAIL PROTECTED] http://www.debian.org/security/ Moritz Muehlenhoff March 10th, 2006

Re: Dropbear SSH server Denial of Service

2006-03-10 Thread il80r
it also works on openssh ;))

Advisory: Jiros Banner Experience Pro Remote Privilege Escalation.

2006-03-10 Thread nukedx
--Security Report-- Advisory: Jiros Banner Experience Pro Remote Privilege Escalation. --- Author: Mustafa Can Bjorn nukedx a.k.a nuker IPEKCI --- Date: 07/03/06 04:52 AM --- Contacts:{ ICQ: 10072 MSN/Email: [EMAIL PROTECTED] Web: http://www.nukedx.com } --- Vendor: Jiros (http://www.jiros.net)

Re: Thomson SpeedTouch 500 modems vulnerable to XSS

2006-03-10 Thread dford
Does this apply if a router access name and password have been already created? Thanks dave

Re: recursive DNS servers DDoS as a growing DDoS problem

2006-03-10 Thread Ventsislav Genchev
Are you sure about that amplification process?? Actually if the packet reaches huge sizes it will be fragmented at the attacker's own place cuz of the network equipment's mtu... or won't be transmitted at all... The concept of the smurf attack is in sending large amount of spoofed packets to the

Re: HYSA-2006-005 WordPress 2.0.1 Remote DoS Exploit

2006-03-10 Thread scaturan
afaik, there is no hardcoded workaround other than disable anonymous registration, using .htaccess/httpd.conf restrictions, or removing wp-register.php for the time being, if you're using mod_security, you can block it using something like this: SecFilterSelective THE_REQUEST wp-register.php

Re: HYSA-2006-005 WordPress 2.0.1 Remote DoS Exploit

2006-03-10 Thread Don Voita
If you have the register user functionality disabled, like I do, you can rename wp-register.php to something else. This workaround prevented the DoS for me, and will hold you over until the developers have a chance to address this. Don [EMAIL PROTECTED] wrote:

Re: Dropbear SSH server Denial of Service

2006-03-10 Thread Matt Johnston
On Tue, Mar 07, 2006 at 07:47:57PM +, Pablo Fernandez wrote: Dropbear SSH server Denial of Service The vulnerability specifically exists due to a design error in the authorization-pending connections code. By default and as a #define of the MAX_UNAUTH_CLIENTS constant, the SSH server

[KAPDA::#33] - GuppY = 4.5.11 Remote DoS vulnerability

2006-03-10 Thread alireza hassani
KAPDA New advisory Vendor: http://www.freeguppy.org Vulnerable: = 4.5.11 Bug: Destroy database files (Remote DoS vulnerability) Exploitation: Remote with browser Exploit: available Description: GuppY is a web portal intentionaly designed to be easy to use for you, the final

RE: Purple Paper: Exegesis Of Virtual Hosts Hacking

2006-03-10 Thread Craig Wright
Hello, A quick peer review of the paper. First it is too simplistic. You have not provided a detailed methidology nor any way of repeating/verifying the data. You have defined no method of detailing where virtual hosts are on separate virtual machines, CHROOT environments, hardware cards,

[ GLSA 200603-06 ] GNU tar: Buffer overflow

2006-03-10 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200603-06 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[SECURITY] [DSA 993-1] New GnuPG packages fix broken signature check

2006-03-10 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 993-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze March 10th, 2006

[ GLSA 200603-08 ] GnuPG: Incorrect signature verification

2006-03-10 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200603-08 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: [Full-disclosure] Re: recursive DNS servers DDoS as a growing DDoSproblem

2006-03-10 Thread Security Lists
Sorry, I don't see this as amplification in your example, because YOUR dns servers are 100% of the traffic. 1:1 ratio. Now, if you get the world to cache your text records, and have THEM flood with source-spoofed UDP (unrelated to the victim's DNS servers), that'd work, and is actually a

[eVuln] FreeForum PHP Code Execution Multiple XSS Vulnerabilities

2006-03-10 Thread alex
New eVuln Advisory: FreeForum PHP Code Execution Multiple XSS Vulnerabilities http://evuln.com/vulns/89/summary.html Summary eVuln ID: EV0089 CVE: CVE-2006-0957 CVE-2006-0958 Vendor: ZoneO-Soft Vendor's Web Site: http://soft.zoneo.net/ Software: FreeForum

Re: [Full-disclosure] Re: recursive DNS servers DDoS as a growing DDoSproblem

2006-03-10 Thread gboyce
On Wed, 8 Mar 2006, Security Lists wrote: Sorry, I don't see this as amplification in your example, because YOUR dns servers are 100% of the traffic. 1:1 ratio. Once the first request to the nameservers is made, the object should be cached by the nameservers. Instead of one packet to each

GnuPG does not detect injection of unsigned data

2006-03-10 Thread Werner Koch
GnuPG does not detect injection of unsigned data (released 2006-03-09, CVE-2006-0049) Summary === In the aftermath of the false positive signature verfication bug (announced 2006-02-15) more thorough

CoreNews 2.0.1 Remote Command Exucetion

2006-03-10 Thread botan
Webpage : www.coreslawn.de Risk : high Code : http://www.example.com/index.php?page=evilcode?cmd=id For Patriotic Hackers Freedom For Ocalan irc.gigachat.net #kurdhack

[ GLSA 200603-07 ] flex: Potential insecure code generation

2006-03-10 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200603-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -