WinImage 8.10 vulnerabilities

2007-09-17 Thread j00ru . vx
Team Vexillium Security Advisory http://vexillium.org/ Name : WinImage 8.10 Multiple Vulnerabilities Class: Denial of Service and Directory Traversal Threat level : LOW (DoS), MED (Dir. traversal vuln) Discovered : 2007-08-31 Published: 2007-09-15 Credit : j00ru//vx

IE (Internet Explorer) pwns SecondLife

2007-09-17 Thread pdp (architect)
http://www.gnucitizen.org/blog/ie-pwns-secondlife E (Internet Explorer) pwns SecondLife. Before going into details why and how it happens, I would like to bring your attention on SecondLife for a moment. For those of you who don't follow cutting edge technologies, SecondLife is a massive virtual

[ GLSA 200709-09 ] GNU Tar: Directory traversal vulnerability

2007-09-17 Thread Raphael Marichez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200709-09 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Media Player Classic Denial of Service

2007-09-17 Thread yeikos
Denial of service happens when the size of the video is zero bytes and this is opens with the Media Player Classic. This it is due to than the player don't verify the size of the file before being to read header. [+] Media Player Classic = 6.4.9.1 [*] Exception caught at 0064023b div ecx

Alcatel-Lucent OmniPCX Remote Command Execution

2007-09-17 Thread RedTeam Pentesting GmbH
Advisory: Alcatel-Lucent OmniPCX Remote Command Execution RedTeam Pentesting discovered a remote command execution in the Alcatel-Lucent OmniPCX during a penetration test. The masterCGI script of the OmniPXC integrated communication solution web interface is vulnerable to a remote command

[SECURITY] [DSA 1375-1] New OpenOffice.org packages fix arbitrary code execution

2007-09-17 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 1375-1[EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze September 17th, 2007

TSLSA-2007-0026 - multi

2007-09-17 Thread Trustix Security Advisor
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Trustix Secure Linux Security Advisory #2007-0026 Package names: apache, clamav, kerberos5, php, rsync, tar, vim Summary: Multiple vulnerabilities Date:

RE: Next generation malware: Windows Vista's gadget API

2007-09-17 Thread avivra
Great overview, Todd! I've just wanted to mention that MS downplayed the vulnerabilities I've found in Vista's Sidebar gadgets. In my blog post (http://aviv.raffon.net/2007/08/16/VistaGadgetsGoneWild.aspx), I've demonstrated a scenario where a worm can be propagated by exploiting the vulnerability

Re[2]: [Full-disclosure] Next generation malware: Windows Vista's gadget API

2007-09-17 Thread Thierry Zoller
Dear Peter, I have a few questions, maybe you have time to answer them. PG No, this is an entirely new level of attack, New level of attack, what makes you believe that? PG because it's moved the dancing PG bunnies problem onto the Windows desktop. Huh ? What is different to let's say the

RE: Re[2]: [Full-disclosure] Next generation malware: Windows Vista's gadget API

2007-09-17 Thread Roger A. Grimes
Microsoft has always had links to external applications. That isn't new. IE protected mode doesn't protect you as much as you assume. IE-PM protects you from drive by downloads. If you download any program manually it is executed in normal user mode (medium integrity) or in elevated mode (high

Re: [Full-disclosure] Next generation malware: Windows Vista's gadget API

2007-09-17 Thread Tim Brown
Firstly, the sky isn't falling, the risks posed by the gadget API already existed elsewhere in Windows generally, but this is another new attack surface without any legacy dependencies. This is my general view on the gadget API. On Sunday 16 September 2007 13:34:32 Thierry Zoller wrote: PG

SYMSA-2007-009: RemoteDocs R-Viewer Code Execution and Sensitive Information Disclosure

2007-09-17 Thread research
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Symantec Vulnerability Research http://www.symantec.com/research Security Advisory Advisory ID: SYMSA-2007-009 Advisory Title: RemoteDocs R-Viewer Code Execution and Sensitive

RE: Next generation malware: Windows Vista's gadget API

2007-09-17 Thread Peter Gutmann
(The original article was cross-posted to a lot of lists, maybe the discussion could be moved to vuln-dev only, unless everyone wants to see all of this stuff). Roger A. Grimes [EMAIL PROTECTED] writes: Yes, this is a new attack vector, but it is always game over anyway if I can get you to run

Re: [Full-disclosure] Next generation malware: Windows Vista's gadget API

2007-09-17 Thread Tim Brown
On Monday 17 September 2007 13:26:36 Roger A. Grimes wrote: I'm sorry, we'll have to agree to disagree. I don't see the new attack vector here. I, the attacker, have to make you download my malicious trojan program, which you install on your computer. Irrespective of the rest of what Roger

Re: Re[2]: [Full-disclosure] Next generation malware: Windows Vista's gadget API

2007-09-17 Thread Peter Gutmann
Thierry Zoller [EMAIL PROTECTED] writes: PG No, this is an entirely new level of attack, New level of attack, what makes you believe that? Because previously you had to spam users and convince them to go to some random web site and download who knows what (or follow a link in the spam, or

Re: Next generation malware: Windows Vista's gadget API

2007-09-17 Thread Tim Brown
On Saturday 15 September 2007 13:55:24 Peter Gutmann wrote: (The original article was cross-posted to a lot of lists, maybe the discussion could be moved to vuln-dev only, unless everyone wants to see all of this stuff). I shall respond in turn to the interesting points from all responses.

rPSA-2007-0188-1 php5 php5-cgi php5-mysql php5-pear php5-pgsql php5-soap php5-xsl

2007-09-17 Thread rPath Update Announcements
rPath Security Advisory: 2007-0188-1 Published: 2007-09-17 Products: rPath Linux 1 Rating: Severe Exposure Level Classification: Remote System User Deterministic Unauthorized Access Updated Versions: php5=/[EMAIL PROTECTED]:1/5.2.4-2-1 php5-cgi=/[EMAIL PROTECTED]:1/5.2.4-2-1

b1gmail Cross Site Scripting

2007-09-17 Thread malibu . r
b1gmail Cross Site Scripting Version: 6.3.1 site: http://www.b1gmail.de Profile: Cross Site Scripting Method: POST location:hilfe.php strings: +onmouseover=alert(1898233298)+ http://site.com/hilfe.php?chapter=+onmouseover=alert(1898233298)+ credit`s: malibu.r

Coppermine = 1.4.12 Cross Site Scripting and Local File Inclusion

2007-09-17 Thread L4teral
Coppermine = 1.4.12 Cross Site Scripting and Local File Inclusion Author: L4teral l4teral [4t] gmail com Impact: Cross Site Scripting/Local File Inclusion Status: patch