D-Link DIR-XXX remote root access exploit.

2013-12-03 Thread ScripT setInterval(function(){for( ){alert('fixme')} } 10) /scRIpt
General info: = A lot have been already said about SOHO routers. Thus, without further ado another nail in the coffin. knock knock === -- cut #!/bin/sh if [ -z $1 ]; then echo d-link DIR-300 (all), DIR-600 (all), DIR-615 (fw 4.0); echo exploited by AKAT-1,

Multiple issues in OpenSSL - BN (multiprecision integer arithmetics).

2013-12-03 Thread ScripT setInterval(function(){for( ){alert('fixme')} } 10) /scRIpt
General info: = The bn (multiprecision integer arithmetics) part of the OpenSSL library is prone to null ptr deref, off-by-one and others resulting in DoS/crashes. Versions tested were between 0.9.8k and 1.0.1e. We were too laz*cough* busy to prepare the fancy table, sorry guys. Some

[SECURITY] [DSA 2808-1] openjpeg security update

2013-12-03 Thread Raphael Geissert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - Debian Security Advisory DSA-2808-1 secur...@debian.org http://www.debian.org/security/ Raphael Geissert December 03, 2013

bugs in IJG jpeg6b libjpeg-turbo

2013-12-03 Thread Michal Zalewski
Dearly beloved, So, for one reason or another, the IJG jpeg library has gained some notoriety as one of the most robust pieces of complex, security-critical C code. Despite countless fuzzing efforts, I don't recall any reports of serious vulnerabilities at least since the release of jpeg6b in

NEW VMSA-2013-0014 VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege escalation

2013-12-03 Thread VMware Security Response Center
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - --- VMware Security Advisory Advisory ID: VMSA-2013-0014 Synopsis:VMware Workstation, Fusion, ESXi and ESX patches address a guest privilege