[SYSS-2019-024] FANUC Robotics Virtual Robot Controller - Stack-based Buffer Overflow (CWE-121)

2019-07-15 Thread Sebastian Hamann
Solution Status: Open Manufacturer Notification: 2019-05-22 Solution Date: ? Public Disclosure: 2019-07-15 CVE Reference: CVE-2019-13585 Author of Advisory: Sebastian Hamann, SySS GmbH Overview: FANUC Robotics Virtual Robot

[SYSS-2019-025] FANUC Robotics Virtual Robot Controller - Path Traversal (CWE-22)

2019-07-15 Thread Sebastian Hamann
Directory ('Path Traversal') (CWE-22) Risk Level: Low Solution Status: Open Manufacturer Notification: 2019-05-22 Solution Date: ? Public Disclosure: 2019-07-15 CVE Reference: CVE-2019-13584 Author of Advisory: Sebastian Hamann,

[SYSS-2019-017] EBK BKS Buskoppler - Unauthenticated Remote Code Execution

2019-07-03 Thread sebastian . auwaerter
xed Manufacturer Notification: April 23, 2019 Solution Date: June 14, 2019 Public Disclosure: July 03, 2019 CVE Reference: CVE-2019-12971 Author of Advisory: Sebastian Auwaerter, SySS GmbH Overview: The "EBK Ethernet-Buskop

[SYSS-2018-015] HiScout GRC Suite < 3.1.5 - Unrestricted Upload of File with Dangerous Type

2018-09-12 Thread sebastian . auwaerter
xed Manufacturer Notification: 2018-07-26 Solution Date: 2018-09-03 Public Disclosure: 2018-09-12 CVE Reference: CVE-2018-16796 Author of Advisory: Sebastian Auwaerter, SySS GmbH Overview: HiScout GRC Suite is a platform

Vulnerabilities in KONEs Group Controller (KGC)

2018-09-06 Thread Sebastian Neuner
ttack: GET /reboot HTTP/1.1 Host: Author == The vulnerabilities were discovered by Sebastian Neuner (@sebastian9er) from the Google Security Team. Timeline 2018/05/10 - Security report sent to KONE security. 2018/05/11 - KONE acknowledges the report and starts working on the issues.

Vulnerabilities in IBMs Flashsystems and Storwize Products

2018-05-14 Thread Sebastian Neuner
XSS Filter is a feature that is built into modern web browsers and is meant to prevent reflective Cross Site Scripting attacks. This feature can be explicitly turned on (and also off) by using the HTTP header X-XSS-Protection. X-Content-Type Header To make MIME type confusion attacks harder, th

[SYSS-2017-018] OTRS - Access to Installation Dialog

2017-06-08 Thread sebastian . auwaerter
Risk Level: High Solution Status: Fixed Manufacturer Notification: 2017-05-30 Solution Date: 2017-06-06 Public Disclosure: 2017-06-08 CVE Reference: CVE-2017-9324 Author of Advisory: Sebastian Auwärter, SySS GmbH Overview

Multiple Vulnerabilities in Plone CMS

2016-10-12 Thread Sebastian Perez
[Product Description] Plone is a free and open source content management system built on top of the Zope application server. Plone is positioned as an "Enterprise CMS" and is most commonly used for intranets and as part of the web presence of large organizations [Systems Affected] Product

ManageEngine Password Manager Pro Multiple Vulnerabilities

2016-04-04 Thread Sebastian Perez
[Systems Affected] Product : ManageEngine Password Manager Pro Company : ZOHO Corp. Build Number : 8.1 to 8.3 and probably earlier versions Affected Versions : 8102 to 8302 and probably earlier versions [Product Description] Password Manager Pro is a secure vault for storing and ma

Thomson TWG850 Wireless Router Multiple Vulnerabilities

2016-03-08 Thread Sebastian Perez
[System Affected] Thomson Router HW Revision 2.0 VENDOR Thomson BOOT Revision 2.1.7i MODEL TWG850-4U Software Version ST9D.01.09 Serial Number 00939902404041 Firmware Name TWG850-4U-9D.01.09-100528-S-001.bin [Vulnerabilities] 1- Cross-Site Request Forgery 2- Unauthenticated access to resources 3-

Confluence Vulnerabilities

2016-01-04 Thread Sebastian Perez
[Systems Affected] Product :Confluence Company:Atlassian Versions (1):5.2 / 5.8.14 / 5.8.15 CVSS Score (1) :6.1 / Medium (classified by vendor) Versions (2):5.9.1 / 5.8.14 / 5.8.15 CVSS Score (2) :7.7 / High

Path Traversal Vulnerability on Secure Transport versions 5.1 SP2 and earlier

2012-12-11 Thread Perez, Sebastian (LATCO - Buenos Aires)
com/en/downloads/download-details/id/35283 For 5.1 sp2: https://support.axway.com/en/downloads/download-details/id/35957 CVE: CVE-2012-4991 CVSSv2 Score: 8.5 CVSSv2 Access Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:N) Impact Type: Allows unauthorized disclosure and modification of information Status: Fi

Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX stack overflow exploit

2009-09-17 Thread Sebastian Wolfgarten
Quiksoft EasyMail 6.0.3.0 imap connect() stack overflow function Check() { var buf = 'A';
while (buf.length <= 440) buf = buf + 'A';


// win32_exec - EXITFUNC=seh CMD=c:\windows\system32\calc.exe Size=378 <

Re: Multiple XSRF in DD-WRT (Remote Root Command Execution)

2008-12-11 Thread Sebastian Gottschall (DD-WRT)
ted by the same issue. this includes openwrt too Sebastian pUm schrieb: this is no security flaw since you must be already logged in within the webinterface of dd-wrt. otherwise this here will not work. we already fixed this issue in our sourcetree as additional information. this is no dd-wr

Re: Multiple XSRF in DD-WRT (Remote Root Command Execution)

2008-12-11 Thread Sebastian Gottschall (DD-WRT)
se dd-wrt anymore, at least as long as they didnt change their politics and stops talking bullshit "there is no security hole" fore sure its no security hole. it would be one if you can get into the router without authentication and consider that i reacted fast enough to fix it in our

Standing Up Against German Laws - Project HayNeedle

2007-11-12 Thread Paul Sebastian Ziegler
of patches, ideas and constructive criticism is welcome. However for the sake of everyones nerves I will not reply to any sort of aggressive and/or flaming mails. Many Greetings Paul Sebastian Ziegler -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.7 (GNU/Linux) Comment: Using GnuPG with Mozi

Re: Sony: The Return Of The Rootkit

2007-09-01 Thread Paul Sebastian Ziegler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 > Also, the article by f-secure that you're having a go at, I'll have to protest here - I never hit at the original article. As you can read in the blog entry (this is also why I posted the link) I think that they have done everything alright. > sa

Re: Sony: The Return Of The Rootkit

2007-08-31 Thread Paul Sebastian Ziegler
-BEGIN PGP SIGNED MESSAGE- Hash: SHA512 Quark IT - Hilton Travis schrieb: > Hi All, > > Apparently Sony cannot learn from their past and have introduced another > rootkit with another of their devices. This time it is their Microvault > USB drive that has fingerprint security. That is no

McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow

2007-08-15 Thread Sebastian Wolfgarten
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I - TITLE Security advisory: McAfee Virus Scan for Linux and Unix v5.10.0 Local Buffer Overflow II - SUMMARY Description: Local buffer overflow vulnerability in McAfee Virus Scan for Linux and Unix allows arbitrary code execution Author: Sebastian

Buffer overflow in Areca CLI, version <= 1.72.250

2007-07-23 Thread Sebastian Wolfgarten
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I - TITLE Security advisory: Buffer overflow in Areca CLI, version <= 1.72.250 II - SUMMARY Description: Local buffer overflow vulnerability in Areca CLI allows for arbitrary code execution and eventually privilege escalation Author: Sebast

Arbitrary file disclosure vulnerability in rrdbrowse <= 1.6

2007-03-05 Thread Sebastian Wolfgarten
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I - TITLE Security advisory: Arbitrary file disclosure vulnerability in rrdbrowse II - SUMMARY Description: Arbitrary file disclosure vulnerability in rrdbrowse <= 1.6 Author: Sebastian Wolfgarten (sebastian at wolfgarten dot com), h

Arbitrary file disclosure vulnerability in IP3 NetAccess < 4.1.9.6

2007-02-12 Thread Sebastian Wolfgarten
system compromise Author: Sebastian Wolfgarten (sebastian at wolfgarten dot com) Date: February 11th, 2007 Severity: High References: http://www.devtarget.org/ip3-advisory-02-2007.txt III - OVERVIEW IP3's NetAccess is a device created for high demand environments such as convention cente

Arbitrary file disclosure vulnerability in php rrd browser < 0.2.1 (prb)

2007-02-12 Thread Sebastian Wolfgarten
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I - TITLE Security advisory: Arbitrary file disclosure vulnerability in php rrd browser (prb) II - SUMMARY Description: Arbitrary file disclosure vulnerability in php rrd browser < 0.2.1 Author: Sebastian Wolfgarten (sebastian at wolfgarten

Buffer overflow in VSAPI library of Trend Micro VirusWall 3.81 for Linux

2007-01-25 Thread Sebastian Wolfgarten
I - TITLE Security advisory: Buffer overflow in VSAPI library of Trend Micro VirusWall 3.81 for Linux II - SUMMARY Description: Local buffer overflow vulnerability in VSAPI library allows arbitrary code execution and leads to privilege escalation Author: Sebastian Wolfgarten (sebastian at

SuSE Security Announcement: kernel (SuSE-SA:2003:034)

2003-08-14 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:kernel Announcement-ID:SuSE-SA:2003:034 Date: Tue Aug 12

SuSE Security Announcement: postfix (SuSE-SA:2003:033)

2003-08-04 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:postfix Announcement-ID:SuSE-SA:2003:033 Date: Mon Aug 4

SuSE Security Announcement: nfs-utils (SuSE-SA:2003:031)

2003-07-15 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:nfs-utils Announcement-ID:SuSE-SA:2003:031 Date: Tue Jul

SuSE Security Announcement: cups (SuSE-SA:2003:028)

2003-06-06 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:cups Announcement-ID:SuSE-SA:2003:028 Date: Fri Jun 6 1

SuSE Security Announcement: pptpd (SuSE-SA:2003:029)

2003-06-06 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:pptpd Announcement-ID:SuSE-SA:2003:029 Date: Fri Jun 6

SuSE Security Announcement: openssl (SuSE-SA:2003:024)

2003-04-04 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:openssl Announcement-ID:SuSE-SA:2003:024 Date: Fri Apr

SuSE Security Announcement: susehelp (SuSE-SA:2003:005)

2003-01-22 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:susehelp Announcement-ID:SuSE-SA:2003:005 Date: Mon Jan

SuSE Security Announcement: mysql (SuSE-SA:2003:003)

2003-01-02 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:mysql Announcement-ID:SuSE-SA:2003:003 Date: Thu Jan 2

SuSE Security Announcement: cyrus-imapd (SuSE-SA:2002:048)

2002-12-20 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:cyrus-imapd Announcement-ID:SuSE-SA:2002:048 Date: Fri D

SuSE Security Announcement: OpenLDAP2 (SuSE-SA:2002:047)

2002-12-06 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:OpenLDAP2 Announcement-ID:SuSE-SA:2002:047 Date: Fri Dec

Re: SuSE Security Announcement: perl-MailTools (SuSE-SA:2002:041)

2002-11-11 Thread Sebastian Krahmer
On Fri, 8 Nov 2002, Florian Weimer wrote: Hi, > Sebastian Krahmer <[EMAIL PROTECTED]> writes: > > > The SuSE Security Team reviewed critical Perl modules, including > > the Mail::Mailer package. This package contains a security hole > > which allo

SuSE Security Announcement: perl-MailTools (SuSE-SA:2002:041)

2002-11-05 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:perl-MailTools Announcement-ID:SuSE-SA:2002:041 Date: Tu

SuSE Security Announcement: syslog-ng (SuSE-SA:2002:039)

2002-10-31 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:syslog-ng Announcement-ID:SuSE-SA:2002:039 Date: Thu Oct

SuSE Security Announcement: lprng/html2ps (SuSE-SA:2002:040)

2002-10-31 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:lprng, html2ps Announcement-ID:SuSE-SA:2002:040 Date: Th

Re: Solaris 2.6, 7, 8

2002-10-05 Thread Sebastian
TTYPROMPT at all. > If you have applied patches for these 2 bugs, you are safe now. And everybody should have done so since November 2001. > -- > bu,zheng <[EMAIL PROTECTED]> ciao, Sebastian -- -. [EMAIL PROTECTED] -. + http://segfault.net/~scut/ `. -&#x

Re: Postnuke XSS fixed

2002-10-03 Thread Sebastian Konstanty Zdrojewski
+> Best Regars, Sebastian Daniel Woods wrote: >Humm! > > > > >Not so fast on the praise :( > >It only took me a couple of workarounds to find ways to bypass the check. > > <A HREF="http://news.postnuke.com/modules.php">http://news.

SuSE Security Announcement: heimdal (SuSE-SA:2002:034)

2002-09-30 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:heimdal Announcement-ID:SuSE-SA:2002:034 Date: Mon Sep

SuSE Security Announcement: xf86 (SuSE-SA:2002:032)

2002-09-18 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:xf86 Announcement-ID:SuSE-SA:2002:032 Date: Wed Sep 18

SuSE Security Announcement: i4l (SuSE-SA:2002:030)

2002-08-12 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:i4l Announcement-ID:SuSE-SA:2002:030 Date: Mon Aug 12 1

SuSE Security Announcement: tcpdump/libpcap (SuSE-SA:2002:020)

2002-05-29 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:tcpdump/libpcap Announcement-ID:SuSE-SA:2002:020 Date:

SuSE Security Announcement: shadow (SuSE-SA:2002:017)

2002-05-16 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:shadow/pam-modules Announcement-ID:SuSE-SA:2002:017 Date:

SuSE Security Announcement: sudo (SuSE-SA:2002:014)

2002-04-30 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:sudo Announcement-ID:SuSE-SA:2002:014 Date: Tue Apr 30

SuSE Security Announcement: radiusd-cistron (SuSE-SA:2002:013)

2002-04-29 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:radiusd-cistron Announcement-ID:SuSE-SA:2002:013 Date:

Re: telnetd exploit code

2001-07-24 Thread Sebastian
Hi. I do not know who let this posting through, but I think something went seriously wrong here. Why do you hate system crackers ? Because they do no respect property and privacy ? What do the mailing list administrators do here, letting a confidential source code with full copyright and con

multiple vendor telnet daemon vulnerability

2001-07-18 Thread Sebastian
This is a short version of the original advisory. Most details about exploiting this vulnerabilty have been removed after thinking about it. I do not release it because it makes me happy, and I would like you to please not assume things about the reasons involving this posting. I wish things wo

SuSE Security Announcement: xinetd

2001-06-29 Thread Sebastian Krahmer
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:xinetd Announcement-ID:SuSE-SA:2001:022 Date: Friday, J

SuSE Security Announcement: cron

2001-05-15 Thread Sebastian Krahmer
incorrect, it executes the editor again but fails to drop its root privileges before. Therefore it is possible to execute arbitrary commands as root. Sebastian Krahmer has found the bug. It has been fixed by properly dropping the privileges before executing the editor. A possible

Re: ntpd =< 4.0.99k remote buffer overflow

2001-04-06 Thread Sebastian Piech
Tomasz Grabowski wrote: > On IRIX 6.5.11 it also seg faults. > > ntpq > ntpq> version > ntpq 3-5.93e Thu Dec 10 10:49:39 PST 1998 (1) > ntpq> quit > > It's rather old isn't it? > It's the default IRIX 6.5.11 installation. Exploit doesn't work with same version of xntpd [3-5.93e Fri Feb 18 18:55:

SuSE Security Announcement: cups

2001-03-05 Thread Sebastian Krahmer
nux distribution is planned. A SuSE-internal security audit conducted by Sebastian Krahmer and Thomas Biege revealed several overflows as well as insecure file handling. These bugs have been fixed by adding length-checks and securing the file-access. For a temporary workaround, rem

man issue

2001-02-06 Thread Sebastian Krahmer
]); exit_status = NOT_FOUND; } where error() is format-capable. However root privs are dropped before. So, you could gain a user-shell if you want. Please dont run man setgid, as man doesnt drop effective group ID. l8, Sebastian

SuSE Security Announcement: kdesu

2001-01-30 Thread Sebastian Krahmer
on or the frequently asked questions (faq) send mail to: <[EMAIL PROTECTED]> or <[EMAIL PROTECTED]> respectively. === SuSE's security contact is <[EMAIL PROTECTED]>. =

Solaris Arp Vulnerability

2001-01-12 Thread Sor Pablo Sebastian
Vulnerability in Solaris arp(1M) Date Published: November 28, 2000 Advisory ID: N/A Bugtraq ID: N/A CVE CAN: Non currently assigned. Title: Solaris arp(1M) Buffer Overflow Vulnerability Class: Boundary Error Condition Remotely Exploitable: No Locally Exploitable: Yes Vulnerability Descrip

TESO & C-Skills development advisory -- kreatecd

2000-03-16 Thread Sebastian
This one is very strange. I hate GUIS. Still ... Sebastian. -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- TESO Security Advisory 2000/03/14 kreatecd local root compromise Summary === A vulnerability within the kreatecd application for Linux

TESO & C-Skills development advisory -- imwheel

2000-03-16 Thread Sebastian
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- TESO Security Advisory 2000/03/13 imwheel local root compromise Summary === A vulnerability within the imwheel application for Linux has been discovered. Some of these packages are shipped with an

TESO - Nameserver traffic amplify and NS route discovery

2000-02-14 Thread Sebastian
-- TESO Security Advisory 02/11/2000 Nameserver traffic amplify (DNS Smurf) and NS Route discovery (DNS Traceroute) Summary === Nameservers which accept and forward external DNS queries may be abused as traffic amplifiers, exposing a possible threat to network int

Delegate 5.9.x - 6.0.x remote exploit (possibly others)

1999-11-13 Thread Sebastian
Hi. Delegate, a multiple-service proxy server contains several hundret buffer overflows and is horrible insecure in general. Attached there is a demonstration exploit for just one remotely exploitable buffer overflow for delegate, compiled on linux (this bug is exploitable on several other plat

vwxploit.c unix port

1999-11-08 Thread Sebastian
Hi :) This is just another unix port of dark spyrits excellent exploits :) keep on the good work ! :-) ciao, scut / team teso [http://teso.scene.at/] -- - [EMAIL PROTECTED] - http://nb.in-berlin.de/scut/ - sacbuctd@ircnet -- -- you don't need a lot of people to be great, you need a few great

AW: Mac OS 9 Idle Lock Bug

1999-10-29 Thread Flothow, Sebastian
>It's possible to set up the >Finder so that, if the current user goes idle, the screen will be >locked. A simple dialog box is displayed stating that the system has >been idle for too long and a password must be entered. > >You have two options. Click OK and enter the password to return to >you

Kvt bug

1999-09-29 Thread Sebastian Wain
/33/332.html) The new kde's version doesn't have this bug in the kconsole Kvt was replaced totally by kconsole. But the RedHat 6.0 installed with KDE has this bug. Cheers. Sebastian Wain [EMAIL PROTECTED]

Re: [EuroHaCk] Linux 2.2.x ISN vulnerability (fwd)

1999-09-29 Thread Sebastian
Hi. On Tue, 28 Sep 1999, Jeremy Buhler wrote: > > A weakness within the TCP stack in Linux 2.2.x kernels > > has been discovered. The vulnerability makes it possible > > to "blind-spoof" TCP connections. > This vulnerability is fixed in kernels 2.2.13pre13 and > later. Hopefully 2.2.13 will be

realown.c, unix port of realown.asm by dark spyrit

1999-01-02 Thread Sebastian
Hi. nothing special, nothing new, just the unix version of the exploit. Nothing else has been changed. yeah, i know, lame. :) ciao, scut / teso security [http://teso.scene.at/] -- - [EMAIL PROTECTED] - http://nb.in-berlin.de/scut/ - sacbuctd@ircnet -- -- you don't need a lot of people to be