GLSA: openssl (200303-15)

2003-03-21 Thread Daniel Ahlberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - GENTOO LINUX SECURITY ANNOUNCEMENT 200303-15 - - - PACKAGE : openssl SUMMARY : timing bas

SimpleChat

2003-03-21 Thread subj
Product : SimpleChat! Version : 1.3 WebSite : http://hot-things.net Problem : Private info viewing Description: In a directory /data/ the file containing the information on users of a chat lays (taking place in a chat at present), to which any interested person can receive access

Re: [INetCop Security Advisory] ++Danger++ Outblaze Web based e-mail that is exposed in very dangerous state !!!

2003-03-21 Thread Suresh Ramasubramanian
Suresh Ramasubramanian [20/03/03 11:54 +0530]: > > INetCop Security Advisory #2003-0x82-014.c > > > > Exploit can succeed manufacturing user's cookie. > > Your submission to bugtraq is pretty sketchy - there are no details, nor is > there any proof of concept / sample code. Thanks to don

[sorcerer-spells] MUTT-SORCERER2003-03-19

2003-03-21 Thread Michael Walton
Sorcerer Update Advisory Tap Into the Source Source Name:mutt-1.4.1i Advisory ID:SORCERER2003-03-19 Date:

GLSA: rxvt (200303-16)

2003-03-21 Thread Daniel Ahlberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - GENTOO LINUX SECURITY ANNOUNCEMENT 200303-16 - - - PACKAGE : rxvt SUMMARY : dangerous int

ProtWare "HTML Guardian" has pathetic "encryption"

2003-03-21 Thread rain_song
For $40 or $70, ProtWare's "HTML Guardian" (http://www.protware.com) claims to "encrypt html code and javascripts, [making] it impossible to reuse them." Unfortunately, "HTML Guardian" does not do anything more than to obfuscate the HTML source code. There is no encryption. In fact, the JavaScri

NT Service Killer

2003-03-21 Thread tomotocigare
Introduction Picture yourself as a win32 programmer, you were provided with local administrator rights. You are in charge of developing NT system services, i.e. applications that do not need opened session to be running. During the debugging phase, you might need to stop your service prototype. Tr

Re: Check Point FW-1 NG FP3 & FP3 HF1: DoS attack against syslog daemonpossible

2003-03-21 Thread dchesterfield
The daemon was apparently only introduced since FP3 "Hines, Eric"

RE: Check Point FW-1 NG FP3 & FP3 HF1: DoS attack against syslog daemon possible

2003-03-21 Thread Hines, Eric
Alright. I was just concerned because of the wording Checkpoint used on their web site. "Prior to the release of NG FP3 HF2..." I'm going to assume they were referring to the HF2 portion of that, and not < FP3 Eric Hines -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PR

FreeBSD Security Advisory FreeBSD-SA-03:06.openssl

2003-03-21 Thread FreeBSD Security Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 = FreeBSD-SA-03:06.opensslSecurity Advisory The FreeBSD Project Topic: O

Stunnel: RSA timing attacks / key discovery

2003-03-21 Thread Brian Hatch
Release Date: 2003-Mar-21 Package: stunnel Versions: Stunnel 3.xx <= 22 Stunnel 4.xx <= 04 Problem type: Key discovery / Information Leakage Exploit script:None publicly available Severity: High Netwo

IRM 004: ActiveSync Version 3.5 Denial of Service Vulnerability

2003-03-21 Thread IRM Advisories
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- IRM Security Advisory No. 004 ActiveSync version 3.5 Denial of Service Vulnerability Vulnerablity Type / Importance: Denial of Service / High Problem discovered: November 26th 2002 Vendor contacted: November 26th 2002 Advisor

[RHSA-2003:108-01] Updated Evolution packages fix multiple vulnerabilities

2003-03-21 Thread bugzilla
- Red Hat Security Advisory Synopsis: Updated Evolution packages fix multiple vulnerabilities Advisory ID: RHSA-2003:108-01 Issue date:2003-03-21 Updated on:2003-03-21 Product:

[Sorcerer-spells] OPENSSL-SORDCERER2003-03-21

2003-03-21 Thread Michael Walton
Sorcerer Update Advisory Tap Into the Source Source Name:openssl-0.9.7a Advisory ID:SORCERER2003-03-21-0 Date:

Guestbook tr3.a

2003-03-21 Thread subj
Product : Guestbook tr3.a Version : First WebSite : http://www.planetmoon.net Problem : Viewing passwords file Description: In this script passwords are in passwd.txt file In Shrot, all who want see the passwords can make it. Exploit: http://[somehost]/[gb_dir]/files/pas

Re: Check Point FW-1 NG FP3 & FP3 HF1: DoS attack against syslog daemon possible

2003-03-21 Thread Hines, Eric
Has anyone tested these vulnerabilities on NG FP1 or are they strictly related to FP3? Eric Hines -Original Message- From: Dr. Peter Bieringer [mailto:[EMAIL PROTECTED] Sent: Friday, March 21, 2003 6:47 AM To: Maillist Bugtraq; Maillist full-disclosure Subject: Check Point FW-1 NG FP3

[ESA-20030321-010] 'glibc' RPC XDR decoder vulnerability

2003-03-21 Thread EnGarde Secure Linux
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ++ | EnGarde Secure Linux Security Advisory March 21, 2003 | | http://www.engardelinux.org/ ESA-20030321-010

New attack vectors and a vulnerability dissection of MS03-007

2003-03-21 Thread David Litchfield
The patch announced by Microsoft on the 17th March 2003 fixed a security vulnerability in the core of the Windows 2000 operating system. This flaw was actively being exploited through WebDAV requests to Microsoft's Internet Information Server 5. It must be stressed that IIS was simply the attack ve

SuSE Security Announcement: qpopper (SuSE-SA:2003:018)

2003-03-21 Thread Thomas Biege
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:qpopper Announcement-ID:SuSE-SA:2003:018 Date: Friday, Ma

Edonkey and Overnet resources consumption

2003-03-21 Thread Auriemma Luigi
## Applications: Edonkey2000 (http://www.edonkey2000.com) Overnet (http://www.overnet.com) Versions: 0.45 and previous versions (only the GUI program) Platforms:Windows only Bug: The programs sp

[SECURITY] [DSA 265-1] New bonsai packages fix several vulnerabilities

2003-03-21 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 265-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze March 21st, 2003

SuSE Security Announcement: file (SuSE-SA:2003:017)

2003-03-21 Thread Thomas Biege
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:file Announcement-ID:SuSE-SA:2003:017 Date: Friday, Mar 2

SuSE Security Announcement: ethereal (SuSE-SA:2003:019)

2003-03-21 Thread Thomas Biege
-BEGIN PGP SIGNED MESSAGE- __ SuSE Security Announcement Package:ethereal Announcement-ID:SuSE-SA:2003:019 Date: Friday, M

GLSA: kernel (200303-17)

2003-03-21 Thread Daniel Ahlberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - GENTOO LINUX SECURITY ANNOUNCEMENT 200303-17 - - - PACKAGE : kernel SUMMARY : ptrace flaw

Check Point FW-1 NG FP3 & FP3 HF1: DoS attack against syslog daemonpossible

2003-03-21 Thread Dr. Peter Bieringer
Hi all, interesting for all Check Point FW-1 NG users which have enabled the since FP3 included syslog daemon. Peter (P) & (C) 2003 AERAsec Network Services and Security GmbH URLs: http://www.aerasec.de/ http://www.aerasec.de/security/advisories/txt/ checkpoint-f

GLSA: evolution (200303-18)

2003-03-21 Thread Daniel Ahlberg
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - GENTOO LINUX SECURITY ANNOUNCEMENT 200303-18 - - - PACKAGE : evolution SUMMARY : multiple