[Full-disclosure] (CVE-2013-1059) Linux Kernel libceph Null Pointer Dereference Vulnerability

2013-07-10 Thread hkpco
Original URL: http://hkpco.kr/advisory/CVE-2013-1059.txt Linux Kernel libceph Null Pointer Dereference Vulnerability (CVE-2013-1059) Author - Chanam Park (@hkpco) Website - http://hkpco.kr/ Date - 2013. 07. 06 0. Introduction This is very brief advisory just to record the

Re: [Full-disclosure] VLC media player MKV Parsing POC

2013-07-10 Thread Edward Tivrusky
Are you really that dumb or are you just pretending? The crash you showed does not control eip. It's not even write access violation. Instead it's READ access violation. And you try to write into the register (not even arbitrary memory, hence even if read is successful you may or may not gain

[Full-disclosure] Ground Zero Summit - Call For Papers

2013-07-10 Thread submit cfp
Hi All, Ground Zero Infosec Summit is an initiative of independent apex not-for-profit body and is an outcome of an alliance between industry and Government of India to tackle emerging cyber security threats against critical information infrastructure. The summit is supported by the Govt. of

Re: [Full-disclosure] Abusing Windows 7 Recovery Process

2013-07-10 Thread some one
My initial thoughts after adding the user and rebooting was that it was only valid in the recovery console session or something as once i rebooted it was gone... Tried it again today in a different place and same deal. Reboot no new user... Anyone have this working after reboot? Once you've

Re: [Full-disclosure] VLC media player MKV Parsing POC

2013-07-10 Thread kaveh ghaemmaghami
1.The crash you showed does not control eip (its not a stack-based bof) 2.not even arbitrary memory (check further instructions) On Wed, Jul 10, 2013 at 3:03 AM, kaveh ghaemmaghami kavehghaemmagh...@googlemail.com wrote: Hello list, regarding to nonsense VLC post

Re: [Full-disclosure] VLC media player MKV Parsing POC

2013-07-10 Thread Mario Vilas
On Wed, Jul 10, 2013 at 10:57 AM, kaveh ghaemmaghami kavehghaemmagh...@googlemail.com wrote: 1.The crash you showed does not control eip (its not a stack-based bof) And? You still need to control EIP or the exploit doesn't, you know, actually work. :P 2.not even arbitrary memory (check

Re: [Full-disclosure] VLC media player MKV Parsing POC

2013-07-10 Thread kaveh ghaemmaghami
You're either lazy i did i really don't appreciate your troll (with out any investigation and analysis ) On Wed, Jul 10, 2013 at 3:03 AM, kaveh ghaemmaghami kavehghaemmagh...@googlemail.com wrote: Hello list, regarding to nonsense VLC post

Re: [Full-disclosure] VLC media player MKV Parsing POC

2013-07-10 Thread Źmicier Januszkiewicz
Mario, As far as I see, the code snippet provided (the only insn) dereferences an attacker-controlled value. What happens next is not really clear since it is only one insn in the dump and I am too lazy to actually install VLC and dig in, but it shows that you can at least control the contents of

Re: [Full-disclosure] Multiple vulnerabilities found in NSA website

2013-07-10 Thread Marco Ermini
On 30 June 2013 16:57, Kingcope wrote: The US is spying on us .. Huh? Why didn't you tell us before ! He's also the only one still detecting communism in 2013... -- Marco Ermini root@human # mount -t life -o ro /dev/dna /genetic/research http://www.linkedin.com/in/marcoermini Jesus saves...

Re: [Full-disclosure] Abusing Windows 7 Recovery Process

2013-07-10 Thread Gregory Boddin
It won't. The whole point is to have full local access to hard-drives (from a locked workstation for eg), to modify/read things in it. The loaded environment IS a live environment. I would say: almost a copy of the install CD loaded from the hard-drive. What you can do is : take the SAM, modify

[Full-disclosure] [Security-news] SA-CONTRIB-2013-056 - Stage File Proxy - Denial of Service

2013-07-10 Thread security-news
View online: https://drupal.org/node/2038801 * Advisory ID: DRUPAL-SA-CONTRIB-2013-056 * Project: Stage File Proxy [1] (third-party module) * Version: 7.x * Date: 2013-July-10th * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Multiple

[Full-disclosure] [Security-news] SA-CONTRIB-2013-055 - Hatch - Cross Site Scripting

2013-07-10 Thread security-news
View online: https://drupal.org/node/2038363 * Advisory ID: DRUPAL-SA-CONTRIB-2013-055 * Project: Hatch [1] (third-party theme) * Version: 7.x * Date: 2013-July-10 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site Scripting

[Full-disclosure] [Security-news] SA-CONTRIB-2013-057 - TinyBox - Cross Site Scripting (XSS)

2013-07-10 Thread security-news
View online: https://drupal.org/node/2038807 * Advisory ID: DRUPAL-SA-CONTRIB-2013-057 * Project: TinyBox (Simple Splash) [1] (third-party module) * Version: 7.x * Date: 2013-July-10 * Security risk: Moderately critical [2] * Exploitable from: Remote * Vulnerability: Cross Site

[Full-disclosure] Air Drive Plus v2.4 iOS - Arbitrary File Upload Vulnerability

2013-07-10 Thread Vulnerability Lab
Title: == Air Drive Plus v2.4 iOS - Arbitrary File Upload Vulnerability Date: = 2013-07-09 References: === http://www.vulnerability-lab.com/get_content.php?id=1000 VL-ID: = 1000 Common Vulnerability Scoring System: 6.7

[Full-disclosure] OpenSSH User Enumeration Time-Based Attack

2013-07-10 Thread Curesec Research Team
Hi List, today, we will show a bug concerning OpenSSH. OpenSSH is the most used remote control software nowadays on *nix like operating systems. Legacy claims it replaced unencrypted daemons like rcp, rsh and telnet. Find a version at: https://www.openssh.com. By testing several OpenSSH

[Full-disclosure] VULNERABLE (3rd party) components in Adobe Reader 11.0.03, and dangling reference to Acrobat.exe

2013-07-10 Thread Stefan Kanthak
Hi @ll, the current Adobe Reader 11.0.03 installs the following VULNERABLE (3rd party) components: 1. Adobe Flash Player Plugin 11.5.502.110 | X:\filever.exe /S %ProgramFiles%\Adobe\npswf*.dll |x:\program files\adobe\reader 11.0\reader\npswf*.dll | --a-- W32i DLL ENU11.5.502.110

[Full-disclosure] nginx 1.3.9/1.4.0 x86 brute force remote exploit (CVE-2013-2028)

2013-07-10 Thread king cope
(see attachment) Kingcope ngxunlock.pl Description: Binary data ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] [Foreground Security 2013-001]: Joomla AICONTACTSAFE 2.0.19 Extension Cross-Site Scripting (XSS) vulnerability

2013-07-10 Thread Jose Carlos de Arriba
Joomla AICONTACTSAFE 2.0.19 Extension Cross-Site Scripting (XSS) vulnerability FOREGROUND SECURITY, SECURITY ADVISORY 2013-001 - Original release date: July 10, 2013 - Discovered by: Adam Willard (Software Security Analyst at Foreground

[Full-disclosure] List Charter

2013-07-10 Thread John Cartwright
[Full-Disclosure] Mailing List Charter John Cartwright jo...@grok.org.uk - Introduction Purpose - This document serves as a charter for the [Full-Disclosure] mailing list hosted at lists.grok.org.uk. The list was created on 9th July 2002 by Len Rose, and is primarily concerned with

Re: [Full-disclosure] VULNERABLE (3rd party) components in Adobe Reader 11.0.03, and dangling reference to Acrobat.exe

2013-07-10 Thread sec
While the detail is satisfying, I think this could all be filed under a single CVE entitled Almost all Windows software ships outdated MSVC and other Microsoft runtime components in direct contravention of the license. I gave up trying to report this sort of thing back with Dropbox, years ago,

Re: [Full-disclosure] Abusing Windows 7 Recovery Process

2013-07-10 Thread some one
On Jul 10, 2013 1:51 PM, Gregory Boddin greg...@siwhine.net wrote: It won't. The whole point is to have full local access to hard-drives (from a locked workstation for eg), to modify/read things in it. The loaded environment IS a live environment. I would say: almost a copy of the install CD

Re: [Full-disclosure] Abusing Windows 7 Recovery Process

2013-07-10 Thread adam
Haven't tried but lets say we can copy the SAM off the box somehow, recovery console is running as system which can read the SAM and Did Candlejack get you or somethi ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] Abusing Windows 7 Recovery Process

2013-07-10 Thread some one
On Jul 10, 2013 9:16 PM, some one s3cret.squir...@gmail.com wrote: On Jul 10, 2013 1:51 PM, Gregory Boddin greg...@siwhine.net wrote: It won't. The whole point is to have full local access to hard-drives (from a locked workstation for eg), to modify/read things in it. The loaded

Re: [Full-disclosure] OpenSSH User Enumeration Time-Based Attack

2013-07-10 Thread Jason Hellenthal
Oh your one of the group that's been pounding ports over the last couple months from a block of /28's and /30's ? Sure do appreciate the kind regard and heads up. Funny how about a week to two weeks after that ends your report shows up here. Good going... This is old knowledge and research is

Re: [Full-disclosure] OpenSSH User Enumeration Time-Based Attack

2013-07-10 Thread Swair Mehta
I havent tried this yet but it makes sense. To avoid linearization attacks from figuring out sensitive data, there are specific precautions that are taken. (some UNIX login program had a similar timing issue if I am not mistaken). From the looks of it, sshd is looking for the username in some file

[Full-disclosure] [SECURITY] [DSA 2719-1] poppler security update

2013-07-10 Thread Michael Gilbert
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - - Debian Security Advisory DSA-2719-1 secur...@debian.org http://www.debian.org/security/ Michael Gilbert July 10, 2013