Paul Vixie wrote:
> Michal Zalewski wrote:
>>> http://m.smh.com.au/it-pro/security-it/man-who-introduced-serious-heartbleed-security-flaw-denies-he-inserted-it-deliberately-20140410-zqta1.html
>>>
>
> when the internet moved out of academia and into the larger popula
Michal Zalewski wrote:
>> http://m.smh.com.au/it-pro/security-it/man-who-introduced-serious-heartbleed-security-flaw-denies-he-inserted-it-deliberately-20140410-zqta1.html
>
> "Man who introduced serious 'Heartbleed' security flaw denies he
> inserted it delib
From: yuange1...@hotmail.com
To: fulldisclosure@seclists.org
Subject: dve bypass dep+aslr+emet+cfi
Date: Sat, 29 Mar 2014 15:31:06 +
dve数据虚拟执行技术对抗dep+aslr+emet+cfi
http://hi.baidu.com/yuange1975/item/863a25e4501f542c5a7cfb7b
注意利用解释型语言与CPU代码相结合的新型病毒 http://t.cn/zYBJa07 文本病毒
2014年4月11日 上午6:29于 "Wendel Guglielmetti Henrique" 写道:
>
> Hey YiFei,
>
> Interesting. Is there any CVE for it?
I'm not able to find a CVE related to it, so maybe not.
>
> What you mean by CGI with IIS? Just real old CGI files?
Yes, that's what the original post is talking about. Using CGI progra
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
- ---
VMware Security Advisory
Advisory ID: VMSA-2014-0003
Synopsis:VMware vSphere Client updates address security vulnerabilities
Issue date: 2014-04-10
Updated on: 2014-04-10
Hey folks!
EFF, where I am proud member of, found serious evicence that Heartbleed
was known and exploited since 2013:
https://www.eff.org/deeplinks/2014/04/wild-heart-were-intelligence-agencies-using-heartbleed-november-2013
It will be a nice weekend with changing ALL passwords ...
Also a nice
I made a mistake and was premature to send that last version to the list as
it had horrendous bugs and wasn't correct at all, this version now
correctly leaks from the server the full 64k heap block. It will also
attempt on client but I encountered some errors (client forcefully closing
connection
> http://m.smh.com.au/it-pro/security-it/man-who-introduced-serious-heartbleed-security-flaw-denies-he-inserted-it-deliberately-20140410-zqta1.html
"Man who introduced serious 'Heartbleed' security flaw denies he
inserted it deliberately"
Wow, we're climbing t
Updated version, the heartbleed leak returned incorrect TLS record sizes
(kudos to Andrea Shepard @ tor for pointing this out) but was still leaking
the requested amount. Earlier code was returning only 16k of data as I
relied on the TLS record size. This version will leak upto 64K of data from
cli
On Wed, Apr 09, 2014 at 09:59:59PM -0400, Peter Malone wrote:
> Unless I'm mistaken, the following memcmp is vulnerable to a remote
> timing attack.
> https://github.com/openssl/openssl/blob/master/ssl/ssl_lib.c#L1974
> static int ssl_session_cmp(const SSL_SESSION *a,const SSL_SESSION *b)
> {
>
nserted-it-deliberately-20140410-zqta1.html
On 11/04/2014 7:15 AM, "David Tomaschik" wrote:
> Apache wouldn't have anything in its logs, nor would any application.
> OpenSSL sees the heartbeat request and responds on its own, the fact that
> a heartbeat occurred never hits
Apache wouldn't have anything in its logs, nor would any application.
OpenSSL sees the heartbeat request and responds on its own, the fact that
a heartbeat occurred never hits the application (it stays entirely within
libssl).
On Thu, Apr 10, 2014 at 10:20 AM, Ingo Schmitt <
ingo.schm...@binarys
I think all you can do is look at pcaps. Willing to eat crow though.
On Thu, Apr 10, 2014 at 12:20 PM, Ingo Schmitt <
ingo.schm...@binarysignals.net> wrote:
> Is it traceable with the log files when an (successful) attack occurred?
>
> If yes, we could determine whether the vuln has been used by
Is it traceable with the log files when an (successful) attack occurred?
If yes, we could determine whether the vuln has been used by the bad
guys before. I'm no expert in dealing with apache log files, so I ask
you ;)
On 04/08/14 02:10, Kirils Solovjovs wrote:
> We are doomed.
>
> Description:
Am 09.04.2014 23:33, schrieb Juergen Christoffel:
> On Wed, Apr 09, 2014 at 09:24:25PM +0200, Reindl Harald wrote:
>>
>> iptables logging needs to be rate-limit always because how it works
>> otherwise you have a problem the first time it really happens seriously
>
> Using limits is sensible, yes
This is pretty nice: https://lastpass.com/heartbleed/
They seem to even have historic data for some sites' certificates.
On 10 April 2014 11:02, Reindl Harald wrote:
>
>
> Am 10.04.2014 00:32, schrieb Craig Holmes:
> > On April 8, 2014 10:21:34 AM Matthew Musingo wrote:
> >> Even if your system
There are many forks on github. I grabbed
https://gist.github.com/sh1n0b1/10100394 first, then switched to
https://gist.github.com/jpicht/10114168
- ken
On 4/8/14, 4:18 PM, Ronny Lauenstein wrote:
> Exists a mirror of ssltest.py? Site returns 403.
> Thx.
>
> -Ursprüngliche Nachricht-
> V
Exploit for CVE-2014-0160 - client/server exploit and uses encrypted stream
to leak bytes for IDS evasion. Can adjust heartbeat payload_length to leak
fewer bytes and also has support for pre_cmd's i.e. STARTTLS.
/*
* CVE-2014-0160 heartbleed OpenSSL information leak exploit
*
There seems to be quite a bunch of forks and copy pastes, I did not try every
one:
https://github.com/musalbas/heartbleed-masstest/blob/master/ssltest.py
(site:pastebin.com heartbleed)
http://pastebin.com/kC0aEuYv (nse plugin)
http://pastebin.com/6RUprDSH (python)
http://pastebin.com/XNiLMh
Partly true.
OpenSSH does utilize the libraries of OpenSSL for cryptographic purposes (ldd
will reveal the presence of libcrypto.so), but this is for generating and
utilizing asymmetric keys. CVE-2014-0160 impacts the heartbeat extension of TLS
and since the SSH protocol does not use SSL/TLS, y
Hi everybody,
I'm Michael from Austria and would like to introduce a new project to you.
It is called Malwarelyse.me and provides Graphical Malware Analysis with
D3js in your Browser.
Here is the link to the teaser: http://www.malwarelyse.me/
Watch the video :)
Feel free to share and t
The fact they've clearly mapped out Gandi's processes to find the weak link
(The apparent opt-out to the email change request, real or not) and add
noise to exploit it makes it clear that someone put a lot of work into
this. Pretty much a textbook example of the 'APT' we're always warned
about.
G
Servus,
Today, nullsecurity just released a new tool: sn00p. It is available on
nullsecurity.net and in BlackArch Linux (http://www.blackarch.org/).
It is recommended to read the man page before using it.
[ DESCRIPTION ]
sn00p is a modular tool written in bourne shell and designed to chain and
Document Title:
===
iVault Private P&V 1.1 iOS - Path Traversal Vulnerability
References (Source):
http://www.vulnerability-lab.com/get_content.php?id=1253
Release Date:
=
2014-04-09
Vulnerability Laboratory ID (VL-ID):
Document Title:
===
BlueMe Bluetooth v5.0 iOS - Code Execution Vulnerability
References (Source):
http://www.vulnerability-lab.com/get_content.php?id=1251
Release Date:
=
2014-04-08
Vulnerability Laboratory ID (VL-ID):
=
Document Title:
===
AppFish Offline Coder v2.2 iOS - Persistent Software Vulnerability
References (Source):
http://www.vulnerability-lab.com/get_content.php?id=1252
Release Date:
=
2014-04-08
Vulnerability Laboratory ID (VL-ID):
===
Am 10.04.2014 00:32, schrieb Craig Holmes:
> On April 8, 2014 10:21:34 AM Matthew Musingo wrote:
>> Even if your systems were patched an attacker could have already attained
>> the secrets.
>>
>> Certs and other sensitive information need to be reconsidered for
>> replacement or changed
> How re
There's probably an "official" place to get ssltest.py, but I put it here
after some guys on IRC asked for it yesterday:
https://ccdn.tracetracker.com/ssltest.py
On 10 April 2014 08:39, Txalin wrote:
> > How realistic is it that an attacker would be able to glean passwords
> through
> > this vu
try grep -i DEL... debian show "deleted"
2014-04-08 16:20 GMT+02:00 Francesc Guitart :
>
>
> If I'm not wrong this does the same in a little bit easier way:
>
> sudo lsof -n | grep ssl | grep DEL
>
> I guess it works on all Linux distributions.
>
>
> --
> Francesc Guitart
>
>
> __
The story of a failed attempt to steal FastMail’s domains:
http://blog.fastmail.fm/2014/04/10/when-two-factor-authentication-is-not-enough/
tl;dr: Pay attention next time you get a flood of emails. The flood
could part of a larger plot to distract you from something you should be
paying attent
So, for you who doesn't read Chinese, here's the brief idea of the original
post.
It is a bug affecting IIS4/5 using CGI on Windows NT/2000. Microsoft is
aware of it and won't fix it.
The discovery of the bug was back in year 2011.
By exploiting this bug, the attacker can set arbitrary environme
> How realistic is it that an attacker would be able to glean passwords
through
> this vulnerability?
Checked by myself yesterday in some websites with login/pass form in (sites
from my company, don't blame me). I took less than 2 minutes to get 3
user/password combinations, so, easy as hell.
PD:
32 matches
Mail list logo