[Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Jan Schejbal
Hi there, Ubisoft apparently got a DDoS on their DRM servers [1], causing legitimate players of Assassins Creed II etc. being unable to play their games. (as the new DRM system requires constant connection to the servers) - I assume pirated copies ran fine, of course... Is there any

[Full-disclosure] GeoIPgen version 0.4 released - country-to-IPs generator

2010-03-09 Thread Andrew Horton
I've just released a new version of GeoIPgen Description: GeoIPgen is a country-to-IPs generator. It's a geographic IP generator for IPv4 networks that uses the MaxMind GeoLite Country database. Geoipgen is the first published use of a geographic ip database in reverse to translate from

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Valdis . Kletnieks
On Tue, 09 Mar 2010 15:27:02 +0100, Adrenalin said: I'm just wondering, even if it's under DDoS, isn't it as easy to block as to collect the list of IP that send too much data, and just block them on the upper level ISP ? You *do* realize that a *small* botnet these days is 75,000 machines,

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Adrenalin
I'm just wondering, even if it's under DDoS, isn't it as easy to block as to collect the list of IP that send too much data, and just block them on the upper level ISP ? On Tue, Mar 9, 2010 at 2:10 PM, Jan Schejbal jan.mailinglis...@googlemail.com wrote: Hi there, Ubisoft apparently got a

[Full-disclosure] SQL injection vulnerability in wILD CMS

2010-03-09 Thread Maciej Gojny
{ Ariko-Security - Advisory #4/3/2010 } = SQL injection vulnerability in wILD CMS Vendor's Description of Software: # http://www.wildcms.com/ Vulnerable DEMO # http://www.wildcms.com/page.php?page_id=139 Dork: # N/A Application Info: # Name: wILD CMS

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Michal
On 09/03/2010 15:12, valdis.kletni...@vt.edu wrote: On Tue, 09 Mar 2010 15:27:02 +0100, Adrenalin said: I'm just wondering, even if it's under DDoS, isn't it as easy to block as to collect the list of IP that send too much data, and just block them on the upper level ISP ? You *do* realize

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Valdis . Kletnieks
On Tue, 09 Mar 2010 15:24:44 GMT, Michal said: I've worked at huge online better company and they had network devices that worked to stop DDoS as we got hit quite a bit. I have to say they managed quite well, often we would only notice because we regularly checked the graphs over 24 hours

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Dobbins, Roland
On Mar 9, 2010, at 11:01 PM, valdis.kletni...@vt.edu wrote: Oh, I didn't say they didn't exist. A good way to get started w/scalable DDoS mitigation is to implement S/RTBH on one's hardware-based edge routers, and then make use of open-source NetFlow tools for visibility. There are

Re: [Full-disclosure] Mozilla Firefox 3.6 plenitude String Crash(0day) Exploit

2010-03-09 Thread information security
The testcase crashes in Mozilla because The reason for this is that the are stack exhaustion crashes and are not exploitable. Stack exhaustion occurs when there is no more room on the program stack to push any more data. This is not a stack-based buffer overflow. but it is definitely a bug

[Full-disclosure] List Charter

2010-03-09 Thread John Cartwright
[Full-Disclosure] Mailing List Charter John Cartwright jo...@grok.org.uk - Introduction Purpose - This document serves as a charter for the [Full-Disclosure] mailing list hosted at lists.grok.org.uk. The list was created on 9th July 2002 by Len Rose, and is primarily concerned with

Re: [Full-disclosure] Mozilla Firefox 3.6 plenitude String Crash(0day) Exploit

2010-03-09 Thread Kaddeh
I wouldn't call this a bug in the least bit. I would call it a lack of hardware issue than anything, similar to minimal requirements on software, etc. This issue only happens on 32-bit with the configuration that you yourself are running, there is no issue with Firefox itself, mainly because it

[Full-disclosure] ZDI-10-025: Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability

2010-03-09 Thread ZDI Disclosures
ZDI-10-025: Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-025 March 9, 2010 -- CVE ID: CVE-2010-0263 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Excel -- Vulnerability Details: This

[Full-disclosure] ZDI-10-026: Hewlett-Packard OVPI helpmanager Servlet Remote Code Execution Vulnerability

2010-03-09 Thread ZDI Disclosures
ZDI-10-026: Hewlett-Packard OVPI helpmanager Servlet Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-026 March 9, 2010 -- CVE ID: CVE-2010-0447 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Performance Insight --

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread James Matthews
I don't see why they didn't just block the attack. It must be more then this. On Tue, Mar 9, 2010 at 8:21 AM, Dobbins, Roland rdobb...@arbor.net wrote: On Mar 9, 2010, at 11:01 PM, valdis.kletni...@vt.edu wrote: Oh, I didn't say they didn't exist. A good way to get started w/scalable DDoS

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Christian Sciberras
Perhaps Cisco xt 5650a? Also, 6500 series are actually switches, not routers. ;-) Cheers. On Tue, Mar 9, 2010 at 4:24 PM, Michal mic...@ionic.co.uk wrote: On 09/03/2010 15:12, valdis.kletni...@vt.edu wrote: On Tue, 09 Mar 2010 15:27:02 +0100, Adrenalin said: I'm just wondering, even if

[Full-disclosure] CORE-2009-0813: Windows Movie Maker and Microsoft Producer IsValidWMToolsStream() Heap Overflow

2010-03-09 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Windows Movie Maker and Microsoft Producer IsValidWMToolsStream() Heap Overflow 1. *Advisory Information* Title: Windows Movie Maker and

[Full-disclosure] CORE-2009-1103: Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability

2010-03-09 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability 1. *Advisory Information* Title: Microsoft Office Excel DbOrParamQry Record

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Jan Schejbal
Am 09.03.2010 21:11, schrieb James Matthews: I don't see why they didn't just block the attack. It must be more then this. If the attack behaved like LOTS of legitimate clients, it might have been hard to lock out the bots while not locking out players. The option that the attack is just made

Re: [Full-disclosure] Ubisoft DDoS

2010-03-09 Thread Rohit Patnaik
Well, we don't know exactly how the servers were configured. There might have been some kind of issue with the coding or the configuration of the DRM servers that wasn't noticed during testing. After all, these sorts of big-budget games sell millions of copies in the opening weekend. Even

[Full-disclosure] iDefense Security Advisory 03.09.10: Microsoft Excel Sheet Object Type Confusion Vulnerability

2010-03-09 Thread iDefense Labs
iDefense Security Advisory 03.09.10 http://labs.idefense.com/intelligence/vulnerabilities/ Mar 09, 2010 I. BACKGROUND Excel is the spreadsheet application included with Microsoft Corp.'s Office productivity software suite. More information is available at the following website:

[Full-disclosure] iDefense Security Advisory 03.09.10: Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability

2010-03-09 Thread iDefense Labs
iDefense Security Advisory 03.09.10 http://labs.idefense.com/intelligence/vulnerabilities/ Mar 09, 2010 I. BACKGROUND Excel is the spreadsheet application included with Microsoft Corp.'s Office productivity software suite. More information is available at the following website: