Re: [Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Clean Access

2007-01-09 Thread Damir Rajnovic
Hello Mark, Sorry for this belated response. On Thu, Jan 04, 2007 at 11:59:34AM -0700, Mark Senior wrote: Well, that sure was informative. My questions to what the advisory means are below. Can anyone answer or correct this at all? I am the person who wrote this advisory so maybe I can

[Full-disclosure] ChiSUG January Meeting

2007-01-09 Thread Steven McGrath
Happy New Year ChiSUG members -- it looks like we get to start 2007 with a bang. For our January meeting, noted security researcher and consultant, Raven Alder, will present to the Chicago Snort Users Group Secure your spot now by sending your name (for security check-in) to: rwagner [a t]

[Full-disclosure] List Charter

2007-01-09 Thread John Cartwright
[Full-Disclosure] Mailing List Charter John Cartwright [EMAIL PROTECTED] - Introduction Purpose - This document serves as a charter for the [Full-Disclosure] mailing list hosted at lists.grok.org.uk. The list was created on 9th July 2002 by Len Rose, and is primarily concerned with

Re: [Full-disclosure] Cisco Security Advisory: Multiple Vulnerabilities in Cisco Clean Access

2007-01-09 Thread Mark Senior
Hello Gaus Thanks for the response, it was quite helpful. I have a few questions comments inline below. Perhaps you can't comment, which I respect, but I wonder - is there a general Cisco policy on vulnerability announcements being short on technical detail like this? This advisory seemed

Re: [Full-disclosure] 0trace - traceroute on established connections

2007-01-09 Thread Alessandro Dellavedova
Hi, am I wrong or the mechanism that you implement is similar to the one implemented in lft (Layer Four Traceroute http://pwhois.org/lft/ ) ? From the homepage: LFT is the all-in-one traceroute tool because it can launch a variety of different probes using both UDP and TCP layer-4

Re: [Full-disclosure] 0trace - traceroute on established connections

2007-01-09 Thread Jon Oberheide
LFT is similar to tcptraceroute in that it uses TCP SYN probes. As Michal stated in his original message, 0trace is different as it piggybacks on an already established TCP connection. Regards, Jon Oberheide On Tue, 2007-01-09 at 09:03 +0100, Alessandro Dellavedova wrote: Hi, am I wrong

Re: [Full-disclosure] 0trace - traceroute on established connections

2007-01-09 Thread Michal Zalewski
On Tue, 9 Jan 2007, Alessandro Dellavedova wrote: am I wrong or the mechanism that you implement is similar to the one implemented in lft (Layer Four Traceroute http://pwhois.org/lft/ ) ? No, what you describe is similar to tcptraceroute, from what I understand (they use stray SYNs or RSTs or

Re: [Full-disclosure] [DCC SPAM] 0trace - traceroute on established connections

2007-01-09 Thread Lance James
Michal Zalewski wrote: I'd like to announce the availability of a free security reconnaissance / firewall bypassing tool called 0trace. This tool enables the user to perform hop enumeration (traceroute) within an established TCP connection, such as a HTTP or SMTP session. This is opposed to

Re: [Full-disclosure] [WEB SECURITY] Universal XSS with PDF files: highly dangerous

2007-01-09 Thread Jim Manico
this is client-side stuff. Yes, but server-side changes can defend against this vulnerability. For my Java/J2EE apps, I took OWASP's suggestion at : http://www.owasp.org/index.php/PDF_Attack_Filter_for_Java_EE And all is well in my world. - Jim PS: And you are right of course about CSRF

[Full-disclosure] [USN-403-1] X.org vulnerabilities

2007-01-09 Thread Kees Cook
=== Ubuntu Security Notice USN-403-1 January 09, 2007 xorg, xorg-server vulnerabilities CVE-2006-6101, CVE-2006-6102, CVE-2006-6103 === A security issue affects the following

[Full-disclosure] iDefense Security Advisory 01.09.07: Multiple Microsoft Products VML 'recolorinfo' Element Integer Overflow Vulnerability

2007-01-09 Thread iDefense Labs
Microsoft Windows VML Element Integer Overflow Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND VML is a component of the Extensible Markup Language (XML) that specifies vector images (e.g., rectangles and

[Full-disclosure] iDefense Security Advisory 01.09.07: Microsoft Excel Invalid Column Heap Corruption Vulnerability

2007-01-09 Thread iDefense Labs
Microsoft Excel Invalid Column Heap Corruption Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND Microsoft Excel is the spreadsheet application from the Microsoft Office System. More information is available at

[Full-disclosure] iDefense Security Advisory 01.09.07: Microsoft Excel Long Palette Heap Overflow Vulnerability

2007-01-09 Thread iDefense Labs
Microsoft Excel Long Palette Heap Overflow Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND Microsoft Excel is the spreadsheet application from the Microsoft Office System. More information is available at the

[Full-disclosure] [USN-404-1] MadWifi vulnerability

2007-01-09 Thread Kees Cook
=== Ubuntu Security Notice USN-404-1 January 09, 2007 linux-restricted-modules-2.6.17 vulnerability CVE-2006-6332 === A security issue affects the following Ubuntu releases:

[Full-disclosure] CA BrightStor ARCserve Backup Tape Engine Exploit Security Notice

2007-01-09 Thread Williams, James K
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 CA BrightStor ARCserve Backup Tape Engine Exploit Security Notice CA is aware that exploit code for a vulnerability in the Tape Engine component of CA BrightStor ARCserve Backup was posted on several security web sites and mailing lists on

[Full-disclosure] IisShield 2.2 released

2007-01-09 Thread Tiago Halm \(Lists\)
All, KodeIT is proud to announce the new release of IisShield 2.2 with support for IIS 4.0, IIS 5.x and IIS 6.0. Some new features include the ability to define zones with specific rules. With this feature, rules can be split into zones allowing the filtering process to be applied in a per-zone

[Full-disclosure] [ MDKSA-2007-005 ] - Updated xorg-x11/XFree86 packages fix integer overflow vulnerabilities

2007-01-09 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007-005 http://www.mandriva.com/security/

[Full-disclosure] rPSA-2007-0003-1 fetchmail

2007-01-09 Thread rPath Update Announcements
rPath Security Advisory: 2007-0003-1 Published: 2007-01-09 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Indirect User Information Exposure Updated Versions: fetchmail=/[EMAIL PROTECTED]:devel//1/6.3.6-0.1-1 References:

[Full-disclosure] iDefense Security Advisory 01.09.07: Multiple Vendor X Server Render Extension ProcRenderAddGlyphs Memory Corruption Vulnerability

2007-01-09 Thread iDefense Labs
Multiple Vendor X Server Render Extension ProcRenderAddGlyphs Memory Corruption Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND The X Window System is a graphical windowing system based on a client/server model.

[Full-disclosure] iDefense Security Advisory 01.09.07: Multiple Vendor X Server DBE Extension ProcDbeGetVisualInfo Memory Corruption Vulnerability

2007-01-09 Thread iDefense Labs
Multiple Vendor X Server DBE Extension ProcDbeGetVisualInfo Memory Corruption Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND The X Window System is a graphical windowing system based on a client/server model.

[Full-disclosure] iDefense Security Advisory 01.09.07: Multiple Vendor X Server DBE Extension ProcDbeSwapBuffers Memory Corruption Vulnerability

2007-01-09 Thread iDefense Labs
Multiple Vendor X Server DBE Extension ProcDbeSwapBuffers Memory Corruption Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND The X Window System is a graphical windowing system based on a client/server model.

[Full-disclosure] rPSA-2007-0004-1 bzip2

2007-01-09 Thread rPath Update Announcements
rPath Security Advisory: 2007-0004-1 Published: 2007-01-09 Products: rPath Linux 1 Rating: Minor Exposure Level Classification: Local Non-deterministic Unauthorized Access Updated Versions: bzip2=/[EMAIL PROTECTED]:devel//1/1.0.4-1-0.1 References:

[Full-disclosure] rPSA-2007-0005-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs

2007-01-09 Thread rPath Update Announcements
rPath Security Advisory: 2007-0005-1 Published: 2007-01-09 Products: rPath Linux 1 Rating: Severe Exposure Level Classification: Local Deterministic Denial of Service Updated Versions: xorg-x11=/[EMAIL PROTECTED]:devel//1/6.8.2-30.3-1 xorg-x11-fonts=/[EMAIL

[Full-disclosure] VMware ESX server security updates

2007-01-09 Thread VMware Security team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - --- VMware Security Advisory Advisory ID: VMSA-2007-0001 Synopsis: VMware ESX server security updates Issue date:2007-01-09 Updated on:

[Full-disclosure] iDefense Security Advisory 01.09.07: Adobe Macromedia ColdFusion Source Code Disclosure Vulnerability

2007-01-09 Thread iDefense Labs
Adobe Macromedia ColdFusion Source Code Disclosure Vulnerability iDefense Security Advisory 01.09.07 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 09, 2007 I. BACKGROUND Adobe Macromedia ColdFusion is an application server and development framework for websites. More information is

[Full-disclosure] Adobe Reader Remote Heap Memory Corruption - Subroutine Pointer Overwrite

2007-01-09 Thread Piotr Bania
Adobe Reader Remote Heap Memory Corruption - Subroutine Pointer Overwrite by Piotr Bania [EMAIL PROTECTED] http://www.piotrbania.com Orginal url:http://www.piotrbania.com/all/adv/adobe-acrobat-adv.txt Severity: Critical - Possible remote code execution. CVE ID: