[TZO-22-2020] Qihoo360 | GDATA | Rising | Command Generic Malformed Archive Bypass

2020-02-24 Thread Thierry Zoller
From the lets-try-it-this-way Department Qihoo360 | GDATA | Rising | Webroot | Dr Web Generic Archive Bypass Release mode: Vendors do

[TZO-16-2020] - F-SECURE Generic Malformed Container bypass (GZIP)

2020-02-24 Thread Thierry Zoller
From the low-hanging-fruit-department F-SECURE Generic Malformed Container bypass (GZIP) Ref : [TZO-16-2020] -

[TZO-18-2020] - Bitdefender Malformed Archive bypass (GZIP)

2020-02-18 Thread Thierry Zoller
From the low-hanging-fruit-department Bitdefender Generic Malformed Archive Bypass (GZIP) Release mode: Silent Patch

[TZO-17-2020] - Kaspersky Generic Archive Bypass (ZIP FLNMLEN)

2020-02-18 Thread Thierry Zoller
From the low-hanging-fruit-department Kaspersky Generic Malformed Archive Bypass (ZIP Filename Length) Release mode:

[TZO-15-2020] - F-SECURE Generic Malformed Container bypass (RAR)

2020-02-16 Thread Thierry Zoller
From the low-hanging-fruit-department F-SECURE Generic Malformed Container bypass (RAR) Ref : [TZO-15-2020] -

[TZO-13-2020] - AVIRA Generic AV Bypass (ZIP GPFLAG)

2020-02-14 Thread Thierry Zoller
From the low-hanging-fruit-department AVIRA Generic Malformed Container bypass (ZIP GPFLAG) Release mode: No Patch -

[TZO-11-2020] - ESET Generic Malformed Archive Bypass (BZ2 Checksum)

2020-02-14 Thread Thierry Zoller
From the low-hanging-fruit-department ESET Generic Malformed Archive Bypass (BZ2 Checksum) Release mode: Coordinated

[TZO-09-2020] - Bitdefender Malformed Archive bypass (RAR Uncompressed Size)

2020-01-14 Thread Thierry Zoller
From the low-hanging-fruit-department Bitdefender Generic Malformed Archive Bypass (RAR Uncompressed Size) Release mode: Forced

[TZO-10-2020] - Bitdefender Malformed Archive bypass (RAR Compression Information)

2020-01-14 Thread Thierry Zoller
From the low-hanging-fruit-department Bitdefender Malformed Archive Bypass (RAR Compression Information) Release mode: Forced

[TZO-08-2020] Bitdefender Generic Malformed Archive Bypass (ZIP GPFLAG)

2020-01-12 Thread Thierry Zoller
From the low-hanging-fruit-department Bitdefender Generic Malformed Archive Bypass (ZIP GPFLAG) Release mode: Forced

[TZO-06-2020] - Kaspersky Generic Archive Bypass (ZIP FLNMLEN)

2020-01-12 Thread Thierry Zoller
From the low-hanging-fruit-department Kaspersky Generic Malformed Archive Bypass (ZIP Filename Length) Release mode:

[TZO-05-2020] Kaspersky Generic Malformed Archive Bypass (ZIP Compressed Size)

2020-01-10 Thread Thierry Zoller
From the low-hanging-fruit-department Kaspersky Generic Malformed Archive Bypass (ZIP Compressed Size) Release mode:

[TZO-07-2020] Bitdefender Generic Malformed Archive Bypass (RAR HOST_OS)

2020-01-10 Thread Thierry Zoller
From the low-hanging-fruit-department Bitdefender Generic Malformed Archive Bypass (RAR HOST_OS) Release mode: Forced

[TZO-04-2020] Bitdefender Generic Malformed Archive Bypass (BZ2)

2020-01-05 Thread Thierry Zoller
From the low-hanging-fruit-department Bitdefender Generic Malformed Archive Bypass (BZ2) Release mode : Forced Disclosure

[TZO-01-2020] AVIRA Generic Malformed Container bypass (ISO)

2020-01-02 Thread Thierry Zoller
From the low-hanging-fruit-department AVIRA Generic Malformed Container bypass (ISO) Release mode:

[TZO-02-2020] Kaspersyk Generic Malformed Archive Bypass (ZIP GFlag)

2020-01-02 Thread Thierry Zoller
From the low-hanging-fruit-department Kaspersky Generic Malformed Archive Bypass (ZIP GFlag) Release mode: Coordinated

[TZO-03-2020] ESET Generic Malformed Archive Bypass (ZIP Compression Information)

2020-01-02 Thread Thierry Zoller
From the low-hanging-fruit-department ESET Generic Malformed Archive Bypass (ZIP Compression Information) Release mode:

TLS/SSL Compatibility Report 2011

2011-09-23 Thread Thierry Zoller
what platforms actually support TLS 1.1 (or 1.2). The blog post and document is available here: http://blog.g-sec.lu/2011/09/ssltls-hardening-and-compatibility.html Should you be aware of any missing or wrong information, drop me a mail. Regards, Thierry -- http://blog.zoller.lu Thierry

Checkpoint VPN - Priviledge Escalation

2011-03-14 Thread Thierry Zoller
?eventSubmit_doGoviewsolutiondetails=solutionid=sk60510 The following product versions are not vulnerable: * EPS R80 * EPS R73 HFA01 * EPC R73 HFA01 * EPS R75 VPN * SNX R75 * SNX R71.30 All other versions of SNX, EPS and EPC are vulnerable. Credits Check Point thanks Thierry Zoller and Nagib Guettiche of Verizon

TLS/SSL Hardening Compatibility Report 2010

2010-02-18 Thread Thierry Zoller
this to be interesting. Thierry Regards, Thierry ZOLLER

Re: [Full-disclosure] Samba Remote Zero-Day Exploit

2010-02-08 Thread Thierry Zoller
-charter.html pssea Hosted and sponsored by Secunia - http://secunia.com/ -- http://blog.zoller.lu Thierry Zoller

Re: [Full-disclosure] Samba Remote Zero-Day Exploit

2010-02-08 Thread Thierry Zoller
http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html -- http://blog.zoller.lu Thierry Zoller

Re: TLS / SSLv3 vulnerability explained (New ways to leverage the vulnerability)

2009-12-11 Thread Thierry Zoller
/practicaltls.pdf Regards, Thierry Zoller

TLS / SSLv3 vulnerability explained (DRAFT)

2009-11-18 Thread Thierry Zoller
-vulnerability.html Direct Download http://clicky.me/tlsvuln Disclaimer Information is believed to be accurate by the time of writing. As this vulnerability has complex implications this document is prone to revisions in the future. Thierry ZOLLER - G-SEC http://www.g-sec.lu Principal Security Consultant

[G-SEC 47-2009] Symantec generic PDF detection bypass

2009-10-28 Thread Thierry Zoller
by : Thierry Zoller (G-SEC) Affected products : ~~~ - Symantec Mail Security for Domino - Symantec Mail Security for Microsoft Exchange - Symantec Mail Security for SMTP - Symantec Brightmail Gateway - Symantec AntiVirus for Network Attached Storage - Symantec AntiVirus for Caching

[G-SEC 49-2009] McAfee generic PDF detection bypass

2009-10-28 Thread Thierry Zoller
=contentid=SB10003 (We disagree with the CVSS rating ) Discovered by : Thierry Zoller (G-SEC) Affected products : ~~~ All McAfee software that uses DATs including: - McAfee GroupShield - McAfee LinuxShield - McAfee NetShield for NetWare - McAfee PortalShield - McAfee

[G-SEC 48-2009] F-SECURE - Generic PDF detection bypass

2009-10-28 Thread Thierry Zoller
by : Thierry Zoller (G-SEC) Affected products : ~~~ - F-Secure Internet Security 2009 and earlier - F-Secure Anti-Virus 2009 and earlier - F-Secure Home Server Security 2009 - Solutions based on F-Secure Protection Service for Consumers version 8.00 and earlier - Solutions based

[G-SEC 46-2009] Computer Associates multiple products arbritary code execution

2009-10-13 Thread Thierry Zoller
/portal/anonymous/phpsupcontent?contentID=218878 Discovered by : Thierry Zoller (G-SEC) Vendor reaction rating : near perfect* * Continous feedback on progress - CVE numbers - In depth investigation of the issues at hand Affected products : ~~~ CA Anti-Virus for the Enterprise

Re[2]: Regular Expression Denial of Service

2009-09-11 Thread Thierry Zoller
am CC:ing him. GE My best to Adar, GE Gadi Evron, GE http://www.gadievron.com/ -- http://blog.zoller.lu Thierry Zoller

Re: [Full-disclosure] Microsoft Internet Information Server ftpd zeroday

2009-09-08 Thread Thierry Zoller
to know whether and if HOW this bug was reintroduced. [1] http://blog.g-sec.lu/2009/09/iis-5-iis-6-ftp-vulnerability.html Regards, Thierry ZOLLER -- http://blog.zoller.lu

Re: [Full-disclosure] Microsoft Internet Information Server ftpd zeroday

2009-09-02 Thread Thierry Zoller
Confirmed. Ask yourselves why your fuzzers haven't found that one - Combination of MKDIR are required before reaching vuln code ? -- http://blog.zoller.lu Thierry Zoller

[GSEC-TZO-45-2009] iPhone remote code execution

2009-07-23 Thread Thierry Zoller
code execution WWW : http://www.g-sec.lu/iphone-remote-code-exec.html CVE : CVE-2009-1698 BID : 35318 Credit: http://support.apple.com/kb/HT3639 Discovered by : Thierry Zoller Affected products : - iPhone OS 1.x through 2.2.1 - iPhone OS for iPod touch 1.x through 2.2.1 I

Re[8]: [Full-disclosure] Update: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari, Opera, Chrome, Seamonkey, iPhone, iPod, Wii, PS3....

2009-07-22 Thread Thierry Zoller
trailed and struggled to capture status quo (or some compromise MZ representation thereof) back then. Thanks for your insight! -- http://blog.zoller.lu Thierry Zoller

Re[2]: [Full-disclosure] Update: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari, Opera, Chrome, Seamonkey, iPhone, iPod, Wii, PS3....

2009-07-22 Thread Thierry Zoller
that's just me. -- http://blog.zoller.lu Thierry Zoller

Re[4]: [Full-disclosure] Update: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari, Opera, Chrome, Seamonkey, iPhone, iPod, Wii, PS3....

2009-07-22 Thread Thierry Zoller
use that has (?) but one thing is sure, they failed to add a limit, the W3C didn't, but that's because it was never meant to be written to in the first place. -- http://blog.zoller.lu Thierry Zoller

Re[6]: [Full-disclosure] Update: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari, Opera, Chrome, Seamonkey, iPhone, iPod, Wii, PS3....

2009-07-22 Thread Thierry Zoller
? There must have been a change then between HTML4 and HTML5 MZ It may or may not have any practical uses (dynamic resizing of SELECTs MZ without having to delete individual options). -- http://blog.zoller.lu Thierry Zoller

Update: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....

2009-07-21 Thread Thierry Zoller
One bug to rule them all IE5,IE6,IE7,IE8,Netscape,Firefox,Safari,Opera,Konqueror, Seamonkey,Wii,PS3,iPhone,iPod,Nokia,Siemens and more.

Re[2]: [Full-disclosure] Update: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari, Opera, Chrome, Seamonkey, iPhone, iPod, Wii, PS3....

2009-07-21 Thread Thierry Zoller
++) foo += foo; MZ for (i=0;i1;i++) document.write(foo); -- http://blog.zoller.lu Thierry Zoller

Re[4]: [Full-disclosure] Update: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari, Opera, Chrome, Seamonkey, iPhone, iPod, Wii, PS3....

2009-07-21 Thread Thierry Zoller
Hi Steven, SMC we will quickly run SMC into lots of complexity that may well enter the realm of undecidable SMC problems, Yeah, security is too complex. Dude, the fix was to LIMIT the the number of elements. This is not rocket science. -- http://blog.zoller.lu Thierry Zoller

Re[2]: Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)

2009-07-16 Thread Thierry Zoller
fees are spent on. -- http://blog.zoller.lu Thierry Zoller

Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....

2009-07-16 Thread Thierry Zoller
RAM, Fedora 11 with all RD current updates as of July/15/09. -- http://blog.zoller.lu Thierry Zoller

[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....

2009-07-15 Thread Thierry Zoller
One bug to rule them all IE5,IE6,IE7,IE8,Netscape,Firefox,Safari,Opera,Konqueror, Seamonkey,Wii,PS3,iPhone,iPod,Nokia,Siemens and more. Don't wet your pants - it's DoS

Update: [TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)

2009-07-15 Thread Thierry Zoller
As I received a lot of feedback on this bug, I thought I'd update you. After not replying to my notifications and subsequent forced partial disclosure, IBM stated officially on their website that they where not affected and to my surprise IBM got in contact immediately after disclosure to

Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3....

2009-07-15 Thread Thierry Zoller
Dear List, To all those sending in reports, thank you, *but* please read the patch section. It is normal that it doesn't work in Safari, Chrome, FF, Opera any longer, they have been patched. Try IE for an example. To stop the flood of mails, explaining that the POC doesn't work on

Re[2]: Update: [TZO-26-2009] Firefox (all?) Denial of Service through unclamped loop (SVG)

2009-07-14 Thread Thierry Zoller
It affects 3.5, there was no effective patch included in that version. NB Thierry says he thinks No, but you say /something/ nasty happened to NB your FF 3.5, if I understand you correctly. -- http://blog.zoller.lu Thierry Zoller

Update: [TZO-26-2009] Firefox (all?) Denial of Service through unclamped loop (SVG)

2009-07-10 Thread Thierry Zoller
Update: --- Patch was ineffective, Length2 was fixed and both SVGNumber and SVGNumber2, but no SVGLength. Affected products : - All firefox versions below 3.5

Update: [TZO-27-2009] Firefox Denial of Service (Keygen)

2009-07-09 Thread Thierry Zoller
Update -- Unfortunately the Denial of Service condition has not been fixed with the new versions/builds and according to tickets filled under the bugzilla ID the impact of this bug has changed since version 3.5. [1] Hence the list of affected products now is : - All versions below Firefox

[TZO-34-2009] Frisk FPROT generic evasion (RAR,ARJ,LHA)

2009-06-18 Thread Thierry Zoller
From the low-hanging-fruit-department F-prot generic bypass (RAR,ARJ,LHA) Shameless plug :

[TZO-43-2009] - Clamav generic evasion (CAB)

2009-06-18 Thread Thierry Zoller
From the low-hanging-fruit-department Clamav generic evasion (CAB) Shameless plug :

ERRATA: [TZO-32-2009] Norman generic bypass (RAR)

2009-06-18 Thread Thierry Zoller
ERRATA : The product Norman Virus Control for Novell Netware (FireBreak) is not affected. Please remove it from the list of affected items.

[TZO-33-2009] Fprot generic bypass (TAR)

2009-06-16 Thread Thierry Zoller
From the low-hanging-fruit-department F-prot generic TAR bypass / evasion Shameless plug :

[TZO-40-2009] Clamav generic bypass (RAR,CAB,ZIP)

2009-06-16 Thread Thierry Zoller
From the low-hanging-fruit-department Clamav generic evasion (RAR,CAB,ZIP) Shameless plug :

[TZO-31-2009] Ikarus multiple generic evasions (CAB,ZIP,RAR)

2009-06-15 Thread Thierry Zoller
From the low-hanging-fruit-department Ikarus multiple generic evasions (CAB,RAR,ZIP) CHEAP Plug : You are

[TZO-32-2009] Norman generic bypass (RAR)

2009-06-15 Thread Thierry Zoller
From the low-hanging-fruit-department Norman generic evasion (RAR) CHEAP Plug : You are invited to

[TZO-33-2009] Frisk F-prot evasion (TAR)

2009-06-15 Thread Thierry Zoller
From the low-hanging-fruit-department F-prot generic evasion (TAR) CHEAP Plug : You are invited to

[TZO-36-2009] Apple Safari Quicktime Denial of Service

2009-06-15 Thread Thierry Zoller
Apple Safari Quicktime Denial of Service Shameless plug : You

[TZO-30-2009] Kaspersky and the silent patch that wasn't (PDF evasion, forced full disclosure)

2009-06-15 Thread Thierry Zoller
From the facepalm department Kaspersky and the silent fix that wasn't PDF Evasion

[TZO-37-2009] Apple Safari v4 Remote code execution

2009-06-15 Thread Thierry Zoller
Apple Safari Remote code execution (CSS:Attr) Shameless plug :

[TZO-28-2009] - Avira Antivir generic RAR,CAB,ZIP

2009-05-29 Thread Thierry Zoller
Antivir generic RAR,CAB,ZIP WWW : t.b.a Vendor : http://www.avira.com Status : Patched (Engine-Version: AV7 7.9.0.180 / AV8/9 8.2.0.180) (Re)Discovered : 2005 by froggz, 2007 by Thierry Zoller, 2009 by Roger Mickael (please give appropriate credit - only when

[TZO-27-2009] Firefox Denial of Service (Keygen)

2009-05-28 Thread Thierry Zoller
From the very-low-hanging-fruit-department Firefox Denial of Service (KEYGEN) Release mode: Forced release. Ref

Re[2]: [TZO-27-2009] Firefox Denial of Service (Keygen)

2009-05-28 Thread Thierry Zoller
them instead of having them sit there a few months. period, nothing more nothing less. -- http://blog.zoller.lu Thierry Zoller

Addendum : [TZO-26-2009] Firefox (all?) Denial of Service through unclamped loop (SVG)

2009-05-27 Thread Thierry Zoller
For those that failed to reproduce, try naming the POC file with an XHTML extension.

Re[2]: [Full-disclosure] Addendum : [TZO-26-2009] Firefox (all?) Denial of Service through unclamped loop (SVG)

2009-05-27 Thread Thierry Zoller
JP result for naming the POC file to .HTML, .HTM. Thierry Zoller thie...@zoller.lu 05/26/2009 13:13 JP For those that failed to reproduce, try naming the POC file with an XHTML JP extension. JP ___ JP Full-Disclosure - We believe in it. JP Charter

Re[2]: [Full-disclosure] [TZO-26-2009] Firefox (all?) Denial of Service through unclamped loop (SVG)

2009-05-27 Thread Thierry Zoller
Hi Michal, Yep, positive, welcome to the world of rediscovery, sad that the bugs seems to been known since 2007. Speak about Mozilla being the fastest to patch. Ticket has now been marked as duplicate of that one. -- http://blog.zoller.lu Thierry Zoller

[TZO-26-2009] Firefox (all?) Denial of Service through unclamped loop (SVG)

2009-05-26 Thread Thierry Zoller
From the low-hanging-fruit-department Firefox et al. Denial of Service - All versions supporting SVG CHEAP Plug :

[TZO-24-2009] Panda generic evasion (CAB)

2009-05-22 Thread Thierry Zoller
From the low-hanging-fruit-department Panda generic evasion (CAB) Why are there two panda advisories instead of one

[TZO-25-2009] Panda generic evasion (TAR)

2009-05-22 Thread Thierry Zoller
From the low-hanging-fruit-department Panda generic evasion (TAR) Why are there two panda advisories instead of one ?

[TZO-23-2009] Avira antivir generic evasion of heuristics (for PDF)

2009-05-19 Thread Thierry Zoller
From the low-hanging-fruit-department Avira Antivir generic PDF evasion of heuristics CHEAP Plug :

[TZO-22-2009] Bitdefender generic evasion of heuristics (for PDF)

2009-05-19 Thread Thierry Zoller
From the low-hanging-fruit-department Bitdefender generic evasion of heuristics (for PDF) CHEAP Plug :

Fwd: [Full-disclosure] IIS6 + webdav and unicode rides again in 2009

2009-05-19 Thread Thierry Zoller
Posted to FD - should be of interest to bugtraq readers : http://view.samurajdata.se/psview.php?id=023287d6page=1 -- http://blog.zoller.lu Thierry Zoller

[TZO-20-2009] AVG ZIP evasion / bypass

2009-05-09 Thread Thierry Zoller
From the low-hanging-fruit-department - AVG generic ZIP bypass / evasion CHEAP Plug : You are invited to participate in HACK.LU 2009, a small but

Changes : [TZO-17-2009]Trendmicro multiple bypass/evasions

2009-05-09 Thread Thierry Zoller
that reacted and complained. Wihtout publication there is no change, without those reacting to advisories there is neither. Prooves #2 and #5 at http://blog.zoller.lu/2009/04/dear-thierry-why-are-you-such-arrogant.html to be valid. Regards, Thierry Zoller

[TZO-21-2009] Fprot CAB bypass / evasion

2009-05-09 Thread Thierry Zoller
From the low-hanging-fruit-department F-prot generic CAB bypass / evasion CHEAP Plug : You are invited to

Update: [TZO-15-2009] Aladdin eSafe generic bypass - Forced release

2009-05-07 Thread Thierry Zoller
Update: Aladdin responded and posted a blog post, please read the timeline and then the blog post. http://www.aladdin.com/AircBlog/post/2009/05/Archive-Bypass-Issue-and-eSafe.aspx It is said that : - This means that in case a customer receives such a specially crafted archive

[TZO-18-2009] Mcafee multiple evasions/bypasses (RAR, ZIP)

2009-05-01 Thread Thierry Zoller
From the low-hanging-fruit-department - Mcafee multiple generic evasions Release mode: Coordinated but limited disclosure. Ref : TZO-182009 -

Addendum: [TZO-17-2009]Trendmicro multiple bypass/evasions

2009-04-29 Thread Thierry Zoller
[Snip] I. Background ~ ESET develops software solutions that deliver instant, comprehensive protection against evolving computer security threats. ESET NOD32® Antivirus, is the flagship product, consistently achieves the highest accolades in all types of comparative testing and is

[TZO-16-2009] Nod32 CAB bypass/evasion

2009-04-29 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Nod32 CAB bypass/evasion __ Release mode: Coordinated but limited disclosure. Ref : TZO-162009 - Nod32

[TZO-17-2009]Trendmicro multiple bypass/evasions

2009-04-29 Thread Thierry Zoller
__ Trendmicro RAR,CAB,ZIP bypass/evasions __ Release mode: Coordinated but limited disclosure. Ref : TZO-172009 - Trendmicro RAR,CAB,ZIP

Errata: [TZO-13-2009] Avira Antivir generic CAB evasion / bypass

2009-04-28 Thread Thierry Zoller
Errata: BID/CVE : The issue was in ZIP and not CAB archive handling. Thank you for your understanding. Regards, Thierry

[TZO-13-2009] Avira Antivir generic CAB evasion / bypass

2009-04-27 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Avira antivir bypass/evasion __ Release mode: Coordinated but limited disclosure. Ref : TZO-132009 - Avira

[TZO-15-2009] Aladdin eSafe generic bypass - Forced release

2009-04-27 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Aladdin eSafe bypass/evasion __ Release mode: Forced relaese, vendor has not replied. Ref : TZO-152009 -

[TZO-14-2009] Comodo Antivirus RAR evasion

2009-04-27 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Comodo antivir bypass/evasion __ Release mode: Coordinated but limited disclosure. Ref : TZO-142009 -

[TZO-12-2009] SUN / Oracle JVM Remote code execution

2009-04-22 Thread Thierry Zoller
__ SUN/ORACLE JAVA VM Remote code execution __ Release mode: Coordinated. Ref : TZO-122009- SUN Java remote code execution WWW :

Re: Trend Micro OfficeScan Client - DOS

2009-04-21 Thread Thierry Zoller
Dear Jplopezy, You should try creating the directory entries in a zip file, the vector spontanously becomes remote then. Want to try? -- http://blog.zoller.lu Thierry Zoller

Addendum :[TZO-09-2009] Avast bypass / evasion (Limited details)

2009-04-20 Thread Thierry Zoller
URL: http://blog.zoller.lu/2009/04/release-mode-forced-release-vendor-has.html Update : After the reaction from avast, it is now clear that all versions and products are affected, however there is no plan to patch, the patch will come or will not come - sometime in the future. You are

[TZO-08-2009] Bitdefender generic bypass/evasion

2009-04-17 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Bitdefender bypass/evasion __ Release mode: Coordinated but limited disclosure. Ref : TZO-082009 -

[TZO-09-2009] Avast bypass / evasion (Limited details)

2009-04-17 Thread Thierry Zoller
__ From the low-hanging-fruit-department - AVAST bypass/evasion __ Release mode: Forced release, vendor has not replied. Ref : TZO-092009 - AVAST

[TZO-09-2009] NOD32 (Eset) bypass / evasion (Limited details)

2009-04-17 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Nod32 bypass/evasion __ Release mode: Coordinated but limited disclosure. Ref : TZO-092009 - Nod32

[TZO-11-2009] Fortinet bypass / evasion (Limited details)

2009-04-17 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Fortinet bypass/evasion __ Release mode: Forced release, vendor has not replied. Ref : TZO-112009 -

[TZO-05-2009] Clamav 0.94 and below - Evasion /bypass

2009-04-02 Thread Thierry Zoller
__ From the low-hanging-fruit-department - Generic ClamAV evasion __ Release mode: Coordinated but limited disclosure. Ref : TZO-062009- ClamAV

[TZO-06-2009] IBM Proventia - Generic bypass (Limited disclosure - see details)

2009-04-02 Thread Thierry Zoller
Thierry Zoller

[TZO-07-2009] F-PROT ZIP Method evasion

2009-04-02 Thread Thierry Zoller
__ From the low-hanging-fruit-department - F-PROT ZIP method evasion __ Release mode: Coordinated. Ref : TZO-07-2009 Fprot ZIP Method Evasion WWW

Re: Nokia N95-8 browser denial of service

2009-02-05 Thread Thierry Zoller
esp=00032fa0 ebp=0003304c iopl=0 nv up ei pl nz na pe nc cs=001b ss=0023 ds=0023 es=0023 fs=003b gs= efl=00010206 Crash seems not to be recorded by the FF crash handled. Regards, Thierry -- http://secdev.zoller.lu Thierry Zoller

Errata: [TZO-2009-1] Avira Antivir - RAR - Division by Zero Null Pointer Dereference

2009-01-15 Thread Thierry Zoller
/2009 : Release of this advisory Thierry Zoller http://blog.zoller.lu

[TZO-2009-1] Avira Antivir - RAR - Division by Zero Null Pointer Dereference

2009-01-14 Thread Thierry Zoller
Internet Update Manager 14/01/2009 : Release of this advisory Thierry Zoller http://blog.zoller.lu

Re: Firewire Attack on Windows Vista

2008-03-05 Thread Thierry Zoller
Dear All, That said the original work on this from metlstorm is in the news [1] and can be found here : http://storm.net.nz/projects/16 [1] http://it.slashdot.org/article.pl?sid=08/03/04/1258210from=rss -- http://secdev.zoller.lu Thierry Zoller Fingerprint : 5D84 BFDC CD36 A951 2C45 2E57 28B3

Re[2]: [Full-disclosure] The Death of Defence in Depth ? - An invitation to Hack.lu

2007-10-18 Thread Thierry Zoller
and there is actual substance to start a discussion. I would have loved to receive a question before you shoot. -- http://secdev.zoller.lu Thierry Zoller Fingerprint : 5D84 BFDC CD36 A951 2C45 2E57 28B3 75DD 0AC6 F1C7

Re[2]: [Full-disclosure] URI handling woes in Acrobat Reader, Netscape, Miranda, Skype

2007-10-11 Thread Thierry Zoller
this particular case_ has to be done by the function. Sorry my opinion. -- http://secdev.zoller.lu Thierry Zoller Fingerprint : 5D84 BFDC CD36 A951 2C45 2E57 28B3 75DD 0AC6 F1C7

Re: URI handling woes in Acrobat Reader, Netscape,Miranda, Skype

2007-10-11 Thread Thierry Zoller
explain the difference in detail, my co-workers Dave and Chen have helped me put together some information... http://blogs.technet.com/msrc/archive/2007/10/10/msrc-blog-additional-details-and-background-on-security-advisory-943521.aspx -- http://secdev.zoller.lu Thierry Zoller Fingerprint : 5D84

Re[2]: [Full-disclosure] URI handling woes in Acrobat Reader, Netscape, Miranda, Skype

2007-10-09 Thread Thierry Zoller
. PS [1] : http:%xx../../../../../../../../../windows/system32/calc.exe.cmd [1] http://www.heise.de/security/news/meldung/96921/URI-Problem-zieht-weitere-Kreise-Acrobat-Reader-und-Netscape-anfaellig-2-Update -- http://secdev.zoller.lu Thierry Zoller Fingerprint : 5D84 BFDC CD36 A951 2C45 2E57

  1   2   >