Google Website Optimizer security issue reportedly fixed

2010-12-09 Thread Juha-Matti Laurio
Google has acknowledged information about fixed versions of Website Optimizer control scripts. A potential XSS was reported by unnamed person. More details at http://websiteoptimizer.blogspot.com/2010/12/update-your-website-optimizer-scripts.html including link to Help Center page with update

Re: ZDI-10-121: Command Injection Remote Code Execution Vulnerability

2010-07-16 Thread Juha-Matti Laurio
Is the affected product Secure Backup accidentally missing from the subject line and the advisory title, i.e. the correct title is Oracle Secure Backup Administration selector Command Injection Remote Code Execution Vulnerability? Juha-Matti ZDI Disclosures [zdi-disclosu...@tippingpoint.com]

Same-origin policy bypass vulnerabilities in several VPN products reported

2009-12-02 Thread Juha-Matti Laurio
Vulnerabilities in several clientless SSL VPN products have been reported. Gathering authentication cookies etc. is reportedly possible. At time of writing US-CERT's advisory lists the status of about 90 vendors. US-CERT Vulnerability Note VU#261869: http://www.kb.cert.org/vuls/id/261869

MS09-048 includes fixes for TCP/IP implementation issues reported more than a year ago

2009-09-08 Thread Juha-Matti Laurio
More information via http://www.microsoft.com/technet/security/Bulletin/MS09-048.mspx and https://www.cert.fi/haavoittuvuudet/2008/tcp-vulnerabilities.html Several other vendors have shipped their patches too. Related CVE is CVE-2008-4609 -

CERT-FI statement on the Outpost24 TCP issues updated

2009-06-17 Thread Juha-Matti Laurio
From the statement: June 15 2009 In the issue #66 of the Phrack magazine there was an article on exploiting TCP Persist Timer weaknesses (http://www.phrack.com/issues.html?issue=66id=9#article ) to cause Denial of Service conditions. The article discusses issues similar but not the same as

Five days left to find the oldest data loss incident

2009-05-11 Thread Juha-Matti Laurio
The oldest documented vulnerability in computer security world is password file disclosure vulnerability from 1965, found by Mr. Ryan Russell. Open Security Foundation launched a competition in April to find the oldest documented data loss incident. They have announced that the last day to

Microsoft SDL meets CWE/SANS Top25

2009-02-04 Thread Juha-Matti Laurio
Microsoft has released a document describing how the Secure Development Lifecycle (SDL) model maps to so-called CWE/SANS Top25 List, i.e. 25 Most Dangerous Programming Error list released earlier in January. Item-by-item type analysis as a Word document has been released too. The link is being

Re: [Full-disclosure] ZDI-09-007: Apple QuickTime Cinepak Codec MDAT Heap Corruption Vulnerability

2009-01-26 Thread Juha-Matti Laurio
CVE-2009-0006 is the correct CVE identifier and it is mentioned at Apple advisory http://support.apple.com/kb/HT3403 too. Juha-Matti security curmudgeon [jeri...@attrition.org] kirjoitti: : ZDI-09-007: Apple QuickTime Cinepak Codec MDAT Heap Corruption : Vulnerability :

Windows RPC worm (MS08-067) in the wild

2008-11-03 Thread Juha-Matti Laurio
The worm-type exploitation has started. More information at http://www.f-secure.com/weblog/archives/1526.html The worm component has reportdly detection name Exploit.Win32.MS08-067.g and the kernel component Rootkit.Win32.KernelBot.dg, in turn. Symantec uses Worm category too and the name

Re: [Full-disclosure] Windows RPC worm (MS08-067) in the wild

2008-11-03 Thread Juha-Matti Laurio
(MS08-067) FAQ has been updated to include these detection names: http://blogs.securiteam.com/index.php/archives/1150 Juha-Matti Juha-Matti Laurio [EMAIL PROTECTED] kirjoitti: The worm-type exploitation has started. More information at http://www.f-secure.com/weblog/archives/1526.html The worm

Re: [Full-disclosure] [funsec] ICANN Terminates EstDomains' Registrar Accreditation (fwd)

2008-10-30 Thread Juha-Matti Laurio
The case was covered at http://www.f-secure.com/weblog/archives/1522.html too. Juha-Matti Gadi Evron [EMAIL PROTECTED] kirjoitti: -- Forwarded message -- Date: Tue, 28 Oct 2008 20:47:48 -0700 From: Paul Ferguson [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: [funsec]

Windows RPC MS08-067 FAQ document released

2008-10-27 Thread Juha-Matti Laurio
I have posted Frequently Asked Questions document about the Windows RPC, i.e. Server service vulnerability MS08-067. The document entitled as Microsoft Windows RPC Vulnerability MS08-067 (CVE-2008-4250) FAQ - October 2008 can be found at http://blogs.securiteam.com/index.php/archives/1150 The

Windows RPC MS08-067 FAQ document updated

2008-10-27 Thread Juha-Matti Laurio
Several updates to Windows RPC vulnerability (MS08-067) FAQ has been done. -major updates to Gimmiv.A Trojan section (new malware names, signature information added) -added Snort and Nessus references -added credits -added file name and size information of the malicious executables in the wild

Lee has posted more detailed response to Fyodor's TCP/IP DoS post

2008-10-20 Thread Juha-Matti Laurio
Robert E. Lee of Outpost24 has posted a new entry describing the recent state of TCP/IP issue, i.e. discussion around the TCP/IP protocol stack Denial Of Service vulnerability. There is a FAQ type section included too. Link:

Re: Motorola Timbuktu's Internet Locator Service real-time data exposed to public.

2008-10-08 Thread Juha-Matti Laurio
The vendor fixed the issue remarkable quickly, but Additionally, the Last modified field in directory listings disclosed the timestamp of location information too. Addresses like [EMAIL PROTECTED] disclosed confidential information about the people working in specific organizations too.

Re: Google Chrome Automatic File Download

2008-09-04 Thread Juha-Matti Laurio
This issue was assigned to BID31000: http://www.securityfocus.com/bid/31000 Juha-Matti Razi Shaban [EMAIL PROTECTED] wrote: On 2 Sep 2008 22:58:27 -, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote: Google's Chrome (BETA) allows files (e.g. executable files) to be automatically downloaded to

Fedora confirms: Our servers were breached

2008-08-22 Thread Juha-Matti Laurio
New information about the important infrastructure issue affecting to Fedora Project has been released today. Mr. Paul W. Frields, Fedora Project Leader has posted an announcement about the facts, including: One of the compromised Fedora servers was a system used for signing Fedora packages.

Re: [funsec] facebook messages worm

2008-08-08 Thread Juha-Matti Laurio
A new malware, assigned to Trojan category, was discovered on 7th Aug. It uses malicious links including the string www.google.com.id... pointing to .cn domains. More information at http://www.sophos.com/security/blog/2008/08/1632.html and http://blog.facebook.com/blog.php?post=25844207130

Re: [Full-disclosure] [funsec] facebook messages worm

2008-08-07 Thread Juha-Matti Laurio
It has the following mechanism according to McAfee: http://vil.nai.com/vil/content/v_148955.htm They use name W32/Koobface.worm and Kaspersky (Kaspersky Labs originally discovered this threat) uses name Net-Worm.Win32.Koobface.b. More information here too:

Re: Multiple vulnerabilities in TietoEnator's Procapita school administration system, at least version

2008-07-07 Thread Juha-Matti Laurio
The vendor Nextime Solutions has informed about the release of upcoming bugfix version this week. The company VP has stated that the test process of fixed version is started and a fixed version will be delivered to customers before a new academic term. TietoEnator sold its education business

Re: [Full-disclosure] Secunia Research: Lotus Notes Folio Flat File Parsing Buffer Overflows

2008-04-17 Thread Juha-Matti Laurio
When examining advisory SA28209 http://secunia.com/advisories/28209/ it points to reports listing vulnerabilities in several products and versions (Verity KeyView Viewer SDK 7.x, 8.x, and 9.x) etc. Secunia's Web site lists advisories by a specific product too, see

RE: Cryptome: NSA has real-time access to Hushmail servers

2007-12-31 Thread Juha-Matti Laurio
Blogs post has been updated to include this information too. Juha-Matti Juha-Matti Laurio [EMAIL PROTECTED] wrote: A frequent source 'A' sending updated NSA-Affiliated IP resources to Cryptome's Web site has reported the following new information: Certain privacy/full session SSL email

RE: Cryptome: NSA has real-time access to Hushmail servers

2007-12-26 Thread Juha-Matti Laurio
Guardster Team has posted its response on 21st Dec to Cryptome: We can assure you that we do not cooperate with the NSA or any other government agency anywhere in the world. We invite whomever is making this statement to provide proof, rather than making a baseless accusation. …. Link:

Cryptome: NSA has real-time access to Hushmail servers

2007-12-21 Thread Juha-Matti Laurio
A frequent source 'A' sending updated NSA-Affiliated IP resources to Cryptome's Web site has reported the following new information: Certain privacy/full session SSL email hosting services have been purchased/changed operational control by NSA and affiliates within the past few months, through

Re: Dell / Dell Financial Services - Contact

2007-12-10 Thread Juha-Matti Laurio
The following source lists address 'abuse at dell.com' as handler of security issues too: http://osvdb.org/vendor_dict.php?section=vendorid=1756c=D If security is important to the company they will reply to you and deliver the message to the right person. Juha-Matti [EMAIL PROTECTED] [EMAIL

The recent number of unpatched QuickTime flaws is: two

2007-12-05 Thread Juha-Matti Laurio
The QuickTime RTSP vulnerability reported on 23th Nov is not the only unpatched remote vulnerability in QuickTime player. It appears that WabiSabiLabi team has reported that there is another (they call it zero-day vuln) flaw too, affecting to XP systems. The CVE name for this second issue

Re: Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability

2007-11-19 Thread Juha-Matti Laurio
There is a well-known unpatched code execution type vulnerability reported originally in msjet40.dll version 4.00.8618.0 too. This issue reported by HexView is known since March 2005: http://www.securityfocus.com/bid/12960 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0944 We probably

Cryptome: NSA has access to Windows Mobile smartphones

2007-11-01 Thread Juha-Matti Laurio
A widely known Web site Cryptome has released information about backdooring Microsoft Windows machines today. According to the post National Security Agency has access both stand-alone systems and networks running Microsoft products. The post states the following: This includes wireless

Camino release 1.5.2 fixes several vulnerabilities

2007-10-22 Thread Juha-Matti Laurio
Camino 1.5.2 Release Notes document is available at http://caminobrowser.org/releases/1.5.2/ Camino 1.5.2 contains the following improvements over version 1.5.1: * Upgraded to version 1.8.1.8 of the Mozilla Gecko rendering engine, which includes several critical security and stability fixes.

Re: Sony: The Return Of The Rootkit

2007-09-01 Thread Juha-Matti Laurio
According to Mikko Hyppönen's post to F-Secure's blog Sony Electronics has confirmed that they received the research report this week: http://www.f-secure.com/weblog/archives/archive-082007.html#1266 The post says that companies have opened direct discussion channels and Sony will receive

Wii's Internet Channel affected to Flash FLV parser vulnerability

2007-07-19 Thread Juha-Matti Laurio
WiiLi.org has reported the following: Flash player version, that is embedded in the Internet Channel, is affected by the vulnerability in the Flash video handling code that reportedly allows of executing native code. http://www.wiili.org/index.php/Executing_Our_Code/Flv_vuln The related CVE

Re: Vendor guidelines regarding security contacts

2007-01-11 Thread Juha-Matti Laurio
Another source is Secunia Vendor Database at http://secunia.com/vendor/ including links to specific vendor product pages. (example: http://secunia.com/vendor/4/ Adobe Systems) which helps to find the official Web pages of the vendor and the product. - Juha-Matti Chris Wysopal [EMAIL

Re: [Full-disclosure] Universal XSS with PDF files: highly dangerous

2007-01-04 Thread Juha-Matti Laurio
Possibly no, but I was just sending this reference to the lists: http://www.kb.cert.org/vuls/id/815960 According to public reports, this vulnerability is addressed in Adobe Acrobat Reader 8.0. Solution: http://www.adobe.com/products/acrobat/readstep2.html But it is worth of mentioning that

Re: RE: [Full-disclosure] Universal XSS with PDF files: highly dangerous

2007-01-04 Thread Juha-Matti Laurio
Additionally, the public PoC doesn't work on Preview version 3.0.8 (409) on OS X 10.4.8. - Juha-Matti Larry Seltzer [EMAIL PROTECTED] wrote: According to public reports, this vulnerability is addressed in Adobe Acrobat Reader 8.0. I've actually tested it. On Reader 8 Acrobat you get a

Re: critical Flaw in Firefox 2.0.0.1 allows to steal the user passwords with a videoclip

2006-12-21 Thread Juha-Matti Laurio
Additionally, the CVSS (Common Vulnerability Scoring System) Severity score of the issue is 2.3, i.e. Low: http://nvd.nist.gov/cvss.cfm?name=CVE-2006-6077vector=%28AV:R/AC:L/Au:NR/C:P/I:N/A:N/B:N%29 - Juha-Matti 3APA3A [EMAIL PROTECTED] wrote: Dear [EMAIL PROTECTED], It's

Re: The newest Word flaw is due to malformed data structure handling

2006-12-14 Thread Juha-Matti Laurio
issue US-CERT assigned a good title: Microsoft Word malformed pointer vulnerability http://www.kb.cert.org/vuls/id/996892 - Juha-Matti Alexander Sotirov [EMAIL PROTECTED] wrote: Juha-Matti Laurio wrote: Related to the newest MS Word 0-day http://blogs.technet.com/msrc/archive/2006/12/10/new

Re: [fuzzing] NOT a 0day! Re: [Full-disclosure] OWASP Fuzzing page

2006-12-14 Thread Juha-Matti Laurio
After the public release we have to accept the fact that the PoC will be possibly accessible outside of exploit sites too. The overall risk of the issue is increasing. To confirm the existence of PoC it was listed in several references like http://www.securityfocus.com/bid/21589/exploit etc.

Another, different MS Word 0-day vulnerability reported

2006-12-11 Thread Juha-Matti Laurio
New vulnerability in Microsoft Word has been reported. More details available at SANS Internet Storm Center Diary: http://isc.sans.org/diary.php?storyid=1925 Microsoft has confirmed that it is a different vulnerability than this issue reported earlier this week:

Several updates in Microsoft Word 0-day (CVE-2006-5994) FAQ document

2006-12-11 Thread Juha-Matti Laurio
Several updates have been done to Microsoft Word 0-day Vulnerability FAQ - December 2006, CVE-2006-5994 document during the weekend. -added information about AV vendor protection -added information about the state of Internet threat meters -added several reference hyperlinks -detailed

Re: Another, different MS Word 0-day vulnerability reported

2006-12-11 Thread Juha-Matti Laurio
One of the links in previous message was erroneous, because MSRC Blog hyperlink pointed to the wrong URL. Correction follows: Microsoft has confirmed that it is a different vulnerability than this issue reported earlier this week: http://www.microsoft.com/technet/security/advisory/929433.mspx

The newest Word flaw is due to malformed data structure handling

2006-12-11 Thread Juha-Matti Laurio
Related to the newest MS Word 0-day http://blogs.technet.com/msrc/archive/2006/12/10/new-report-of-a-word-zero-day.aspx US-CERT Vulnerability Note VU#166700 released today lists the following new technical detail: Microsoft Word fails to properly handle malformed data structures allowing

Microsoft Word 0-day Vulnerability FAQ (CVE-2006-5994) written

2006-12-08 Thread Juha-Matti Laurio
The document describes related Trojan downloader malwares and the state of upcoming fix etc. too. Regards, Juha-Matti Laurio Finland

Re: Microsoft 0-day word vulnerability - Secunia - Extremely critical

2006-12-07 Thread Juha-Matti Laurio
The related Trojans have the following names: Troj/DwnLdr-FXG http://www.sophos.com/security/analyses/trojdwnldrfxg.html and Troj/DwnLdr-FXH http://www.sophos.com/security/analyses/trojdwnldrfxh.html Other references released: BID: http://www.securityfocus.com/bid/21451 FrSIRT:

Re: Password Flaw also in Firefox 1.5.08. Was: Big Flaw in Firefox 2: Password Manager Bug Exposes Passwords

2006-11-23 Thread Juha-Matti Laurio
. Password Manager is known as Passcard Manager in Netscape. Juha-Matti Laurio, Networksecurity.fi Michael Scheidell [EMAIL PROTECTED] wrote: Looks like this also affects FireFox 1.5.08.

Re: Utimaco Safeguard Easy vulnerability

2006-10-18 Thread Juha-Matti Laurio
The following vendor statement (English language) including workarounds has been released recently: Statement on SafeGuard(R) Easy Articles regarding Configuration File Vulnerability:

Re: Security contact for Myspace/Fox?

2006-10-07 Thread Juha-Matti Laurio
It is worth of contacting the author of this blog entry: http://grownupgeek.blogspot.com/2006/08/myspace-closes-giant-security-hole.html related to serious information disclosure case during this summer. - Juha-Matti E Mintz [EMAIL PROTECTED] wrote: Does anyone have a security contact for

Vulnerable function in newest PowerPoint case (MS Advisory #925984)

2006-10-06 Thread Juha-Matti Laurio
This PowerPoint vulnerability is described at Microsoft Security Advisory #925984 http://www.microsoft.com/technet/security/advisory/925984.mspx It appears that the vulnerability is due to errors when executing VB script SlideShowWindows.View.GotoNamedShow () automatically inside a PowerPoint

Windows VML security update MS06-055 released

2006-09-26 Thread Juha-Matti Laurio
Security update for Windows Vector Markup Language (VML) vulnerability has been released. Fix is available via Microsoft Update or downloadable with links included to MS06-055: http://www.microsoft.com/technet/security/bulletin/ms06-055.mspx Fix information has been added to Windows VML

Windows VML Vulnerability FAQ (CVE-2006-4868) written

2006-09-25 Thread Juha-Matti Laurio
party fix, using alternative browser etc. too. Regards, Juha-Matti Laurio Finland

Camino release 1.0.3 fixes several vulnerabilities

2006-09-20 Thread Juha-Matti Laurio
It appears that there is no advisories published about Camino 1.0.3 release yet. Camino 1.0.3 Release Notes document is available at http://www.caminobrowser.org/releases/1.0.3.php Fixed several critical security and stability issues, including those fixed in version 1.8.0.7 of the Mozilla

PowerPoint issue fixed in MS06-012/CVE2006-009

2006-09-20 Thread Juha-Matti Laurio
To share updated information: Recently reported PowerPoint code execution issue exploited by Trojan.PPDropper.E is fixed in http://www.microsoft.com/technet/security/Bulletin/MS06-012.mspx The specific issue is Routing Slip issue, CVE-2006-0009.

New PowerPoint 0-day Trojan in the wild

2006-09-19 Thread Juha-Matti Laurio
New zero-day vulnerability in Microsoft PowerPoint has been disclosed. This vulnerability is being exploited by Trojan horse Trojan.PPDropper.E. This dropper type file reportedly works in all Windows systems, but the vulnerability itself has been confirmed in PowerPoint 2000 Chinese version.

Microsoft PowerPoint 0-day Vulnerability FAQ - September written

2006-09-19 Thread Juha-Matti Laurio
when it becomes available. CVE name at title field helps to differ several 0-day issues in Office prooducts. The document describes related malwares as well and list of malware names included will be updated. Regards, Juha-Matti Laurio Finland

Re: Fwd: IE ActiveX 0day?

2006-09-15 Thread Juha-Matti Laurio
The following references are available too: SANS ISC: http://isc.sans.org/diary.php?storyid=1701 http://isc.sans.org/diary.php?storyid=1705 Microsoft Security Advisory #925444: http://www.microsoft.com/technet/security/advisory/925444.mspx US-CERT VU#377369:

IBM Lotus Notes DUNZIP32.dll Buffer Overflow Vulnerability

2006-09-06 Thread Juha-Matti Laurio
Networksecurity.fi Security Advisory (06-09-2006) Title: IBM Lotus Notes DUNZIP32.dll buffer overflow vulnerability Criticality: High (3/3) Affected software: IBM Lotus Notes versions 6.5.4, 5.0.10 and prior Author: Juha-Matti Laurio juha-matti.laurio [at] netti.fi Date: 6th September, 2006

Microsoft confirmed Word 0-day vulnerability

2006-09-06 Thread Juha-Matti Laurio
This zero-day vulnerability and related attacks has been confirmed by Microsoft today. This issue affects to Word version 2000. It is also reported that Word Viewer application is not affected. As a workaround it is possible to avoid opening Word files from unrusted sources, including e-mail,

Microsoft Word 0-day Vulnerability (September) FAQ document available

2006-09-05 Thread Juha-Matti Laurio
New FAQ document about the recently discovered 0-day vulnerability in Microsoft Word is available. This vulnerability has been reported especially in Office 2000 on Windows 2000 machines. Possible other Office versions are affected as well. This vulnerability is being exploited by Trojan from

New NT4/Windows botnet reported

2006-08-31 Thread Juha-Matti Laurio
ISC Diary has new entry published recently entitled as NT botnet submitted: http://isc.sans.org/diary.php?storyid=1657 After the release they changed the name to botnet submitted to describe the situation better. The affected library of August's MS06-040, Netapi32.dll, is included to NT4.0

New malware names and updates to PowerPoint FAQ document

2006-08-23 Thread Juha-Matti Laurio
Several names of related Trojan and dropper have been added to Microsoft PowerPoint Vulnerability FAQ - August 2006, CVE-2006-4274 document today. Changes to the document have been done too: It is known that the Trojan -generates a hidden iexplore.exe process, -executes as a thread of this

Major updates in PowerPoint FAQ document - not a 0-day issue

2006-08-22 Thread Juha-Matti Laurio
Several updates to Microsoft PowerPoint Vulnerability FAQ - August 2006, CVE-2006-4274 document at http://blogs.securiteam.com/?p=559 have been done. * According to the new information confirmed today this is not 0-day vulnerability, it is related to patched MS06-012:

New PowerPoint 0-day and Trojan - FAQ document ready

2006-08-21 Thread Juha-Matti Laurio
I have constructed a FAQ document about the recent 0-day vulnerability in Microsoft PowerPoint disclosed on Saturday. This vulnerability is being exploited by Trojan horse TROJ_SMALL.CMZ. The document entitled as Microsoft PowerPoint 0-day Vulnerability FAQ - August 2006, CVE-2006- (CVE

Re: Will Microsoft patch remarkable old Msjet40.dll issue?

2006-08-08 Thread Juha-Matti Laurio
New monthly updates from Microsoft don't include patch to Msjet40.dll vulnerability affecting Access and some other products. There is patch to critical 0-day vulnerability in PowerPoint aka Mso.dll vulnerability (CVE-2006-3590): http://www.microsoft.com/technet/security/bulletin/ms06-048.mspx

Will Microsoft patch remarkable old Msjet40.dll issue?

2006-08-07 Thread Juha-Matti Laurio
Microsoft informs about ten existing Windows flaws and two Office flaws at http://www.microsoft.com/technet/security/bulletin/advance.mspx Some of the upcoming security bulletins have Critical severity. Maybe it's time to release a fix to remarkable old Msjet40.dll issue reported by HexView as

Re: [Full-disclosure] Re: New PowerPoint Trojan installs itself as LSP

2006-07-22 Thread Juha-Matti Laurio
as an LSP. I've seen literally hundreds of PCs with their network stack buggered because the owner tried to remove NewDotNet. NewDotNet inserts itself as an LSP. Regards, Mike Healan www.spywareinfo.com Juha-Matti Laurio wrote: It appears that there is a new type of PowerPoint 0-day Trojan

New PowerPoint Trojan installs itself as LSP

2006-07-19 Thread Juha-Matti Laurio
It appears that there is a new type of PowerPoint 0-day Trojan spreading, more details at this write-up: http://www.symantec.com/enterprise/security_response/writeup.jsp?docid=2 006-071812-3213-99 What the technical details section says is: Installs the file SNootern.dll as a layered service

Several updates in MS PowerPoint 0-day Vulnerability FAQ at SecuriTeam Blogs

2006-07-17 Thread Juha-Matti Laurio
Several updates to Microsoft PowerPoint 0-day Vulnerability FAQ document has been done. New items added, related Trojan horse payload information updated etc. Link to the document is http://blogs.securiteam.com/?p=508 - Juha-Matti

Microsoft PowerPoint 0-day Vulnerability FAQ document written

2006-07-15 Thread Juha-Matti Laurio
I have written FAQ document including 33 items about the recently reported 0-day vulnerability in PowerPoint. This vulnerability is being exploited by Trojan horse including keylogger features. The document entitled as Microsoft PowerPoint 0-day Vulnerability FAQ is located at my SecuriTeam

New CVE number states Excel Style handling as a separate issue

2006-07-12 Thread Juha-Matti Laurio
New CVE document http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-3431 published recently confirms the information that Microsoft Excel Style handling vulnerability aka Nanika.xls issue is a separate vulnerability. This vulnerability mentioned affects only to Simplified Chinese,

Major updates to Excel 0-day Vulnerability FAQ at SecuriTeam Blogs

2006-07-07 Thread Juha-Matti Laurio
Several updates to First Microsoft Excel 0-day Vulnerability FAQ document at http://blogs.securiteam.com/?p=451 has been done. * Several exploits for this vuln and other Excel issues has been released recently * PoC sample file Nanika.xls was posted to Bugtraq on Monday already

Re: [Full-disclosure] Browser bugs hit IE, Firefox today (SANS)

2006-06-30 Thread Juha-Matti Laurio
The related SANS Internet Storm Center Diary entry is the following: http://isc.sans.org/diary.php?storyid=1448 This story was updated later on Wednesday to include detailed test results. Secunia test link included to SA20825 advisory was used. I have not reproduced it with Firefox 1.5.0.4 in

ISC: Firefox immune to outerHTML flaw in MSIE [Was: Browser bugs hit IE, Firefox]

2006-06-30 Thread Juha-Matti Laurio
SANS Internet Storm Center states at their updated Diary entry that after more research on this vulnerability it appears that Mozilla Firefox is not affected to information disclosure object.documentElement.outerHTML property vulnerability reported in Internet Explorer.

Re: Re: MS Excel Remote Code Execution POC Exploit

2006-06-24 Thread Juha-Matti Laurio
Steven M. Christey [EMAIL PROTECTED] wrote: * Advisories: * http://www.microsoft.com/technet/security/advisory/921365.mspx * http://www.securityfocus.com/bid/18422/ There are at least three separate Excel issues that were published in the past week. These references suggest that it's the

Microsoft Excel 0-day Vulnerability FAQ document written

2006-06-19 Thread Juha-Matti Laurio
I have written FAQ document including 23 items about the new Excel 0-day vulnerability exploited by Trojan. The document entitled as Microsoft Excel 0-day Vulnerability FAQ is located at http://blogs.securiteam.com/index.php/archives/451 Permalink-type URL to the FAQ is

Re: [Full-disclosure] RealVNC 4.1.1 Remote Compromise

2006-05-15 Thread Juha-Matti Laurio
To share information about the new Release Notes document: this issue has been fixed in version 4.1.2 (Free Edition) http://www.realvnc.com/products/free/4.1/release-notes.html http://www.realvnc.com/download.html - Juha-Matti

Re: Firefox 1.5.0.3 code execution exploit

2006-05-10 Thread Juha-Matti Laurio
This URL listed has been updated to include more recent (background) information from Mr. Gavin Sharp on 7th May. The original testcase URL is located at http://www.gavinsharp.com/tmp/ImageVuln2.html now. - Juha-Matti try this with Firefox 1.5.0.3 »www.gavinsharp.com/tmp/ImageVuln.html

Re: RE: IBM

2006-04-14 Thread Juha-Matti Laurio
This information is correct and the first address security-alert [at] austin.ibm.com mentioned is a primary reporting address. This address is located at OSVDB Vendor database too; http://www.osvdb.org/vendor_dict.php?section=vendorid=1215c=I listed as International Business Machines

McAfee VirusScan DUNZIP32.dll Buffer Overflow Vulnerability

2006-03-30 Thread Juha-Matti Laurio
Networksecurity.fi Security Advisory (30-03-2006) Title: McAfee VirusScan DUNZIP32.dll Buffer Overflow Vulnerability Criticality: High (3/3) Affected software: McAfee VirusScan versions 10 Build 10.0.21 and prior Author: Juha-Matti Laurio Date: 30th March, 2006 Advisory ID: Networksecurity.fi

Re: Vulnerability Alert Services - Independent List

2006-03-24 Thread Juha-Matti Laurio
Probably you were pointing to the following vendor: FrSIRT, not FrCIRT. Regards, Juha-Matti Symantec Deepsight Alert Services SecurityMob FrCIRT iAlert Web TraceAlert SecurityTracker Cybertrust Vulnerability/Threat Management Vulnerability Tracking Service X-Force Threat Analysis Service

Re: Re: Winamp 5.12 - 0day exploit - code execution through playlist

2006-01-31 Thread Juha-Matti Laurio
Nullsoft has released a fixed version 5.13 now. Internet Storm Center shared the information last night at http://isc.sans.org/diary.php?storyid=1080 An official download link is http://www.winamp.com/player/ - Juha-Matti You can disable auto launching Winamp for playlist files as a

dtSearch DUNZIP32.dll Buffer Overflow Vulnerability

2005-12-27 Thread Juha-Matti Laurio
Networksecurity.fi Security Advisory (21-12-2005) Title: dtSearch DUNZIP32.dll Buffer Overflow Vulnerability Criticality: High (3/3) Affected software: dtSearch versions prior than 7.20 Build 7136 Author: Juha-Matti Laurio Date: 21th December, 2005 Advisory ID: Networksecurity.fi Security

Re: 3com product security hole

2005-12-09 Thread Juha-Matti Laurio
For new list subscribers etc., was it the address 3Com_SRT [at] 3Com.com listed at http://csoweb4.3com.com/security/ or security [at] 3com.com listed at independent dictionary http://www.osvdb.org/vendor_dict.php?section=vendorid=1210c=% etc. If no, please try both of these! Regards,

RE: List of Security-oriented Fairs/Events/Conferences?

2005-11-16 Thread Juha-Matti Laurio
Help Net Security's Upcoming Conferences list at http://www.net-security.org/conferences.php has a good coverage for year 2005 too and is worth of checking too. Regards, Juha-Matti