Jump to content

SUBIECTE NOI
« 1 / 5 »
RSS
Camera conferinta Tenveo tevo-vl12u

Recomandare rulouri exterioare us...

Telefon performant pe parte audio...

Aspecte legale https://registratu...
 Filtru de apa curata apa de miner...

Unde gasesc borcane mari 5 - litr...

sfat achiziție bicicleta pli...

NVIDIA Shield Programe Romania IP
 Se opreste motorul in mers Golf 5

Probleme cu instalator Casa verde

Linie vinetie mana stanga

Opriri și reporniri dese
 Protectie soare/vizuala in interior

Tratament pt piele..canapea

Buget 19k-masina noua-sfaturi

Grosime adeziv gresie
 

Breaking news

- - - - -
  • This topic is locked This topic is locked
207 replies to this topic

#91
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Un nou 0-day exploit in the wild

Produse afectate: Internet Explorer

Produse neafectate: Firefox, Opera

Deocamdata exploitul este folosit pentru DoS (Denial of Service), dar exista incercari de a folosi acest exploit pentru "remote code execution".

Detalii pe masura ce apar informatii.


Update:
Internet Explorer Multiple Event Handlers Denial of Service Weakness: http://secunia.com/advisories/19269/
Pana acum nu s-a dovedit periculos: Not critical (Secunia).

Edited by Daisuke, 20 March 2006 - 22:44.


#92
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Internet Explorer Beta 2 Preview
20 martie 2006, Build 5335

Pentru cunoscatori:
http://www.microsoft...taredirect.mspx

New IE7 Build Available from MIX06!

#93
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Primul semn de la MS in legatura cu 0-day exploit
Publicly disclosed vulnerability in Internet Explorer

MS said:

You may have heard about an IE crashing vulnerability that was unfortunately publicly posted before the weekend.  We just wanted to make a quick note here that, as always, we’re investigating it.  So far we’ve determined that visiting a page that exploits it could cause IE to fail.  We’re going to continue to look into this but remind you that safe browsing practices can help here, like only visiting trusted websites, etc.

Symantec: Bloodhound.Exploit.60

Kaspersky: Trojan.JS.MBork.a

O noua vulnerabiliate in MSIE 6
The grasshopper vulnerability

Another IE bug hits Microsoft


Opera 9.0 TP2 Build 8303 (beta)
Doar pentru cunoscatori.
Better late than never, right?

Edited by Daisuke, 22 March 2006 - 08:19.


#94
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Noua vulnerabilitate in MSIE 6 / MSIE 7 Beta Preview 2, a treia in luna asta si probabil cea mai grava

Highly critical (Secunia)

Secunia said:

Secunia Research has discovered a vulnerability in Microsoft Internet Explorer, which can be exploited by malicious people to compromise a user's system.

The vulnerability is caused due to an error in the processing of the "createTextRange()" method call applied on a radio button control. This can be exploited by e.g. a malicious web site to corrupt memory in a way, which allows the program flow to be redirected to the heap.

Successful exploitation allows execution of arbitrary code.

The vulnerability has been confirmed on a fully patched system with Internet Explorer 6.0 and Microsoft Windows XP SP2. The vulnerability has also been confirmed in Internet Explorer 7 Beta 2 Preview. Other versions may also be affected.
Microsoft Internet Explorer "createTextRange()" Code Execution

Solutie, pana la aparitia unui patch: folositi alt browser

MS lucreaza de zor la un patch pentru cele trei vulnerabilitati. Probabil va fi disponibil in aprilie.


From Russia with love ... un vierme
Viermele foloseste tehnica rootkit. Vestea buna e ca se propaga lent.
Gurong.A
Detalii

Propagare: email si Kazaa

Detectie: F-Secure Blacklight sau RootkitRevealer

Edited by Daisuke, 22 March 2006 - 22:52.


#95
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Microsoft Internet Explorer "createTextRange()" Code Execution - Update

IE7 Beta 2 Preview Refresh (build 5335) nu este vulnerabil.

Detalii de la MS: New publicly disclosed vulnerability in Internet Explorer

Vulnerabilitatea a fost descoperita si de Gecad.

Secunia said:

Independently discovered and reported on public mailing lists by Stelian Ene.

Edited by Daisuke, 23 March 2006 - 08:53.


#96
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Microsoft Internet Explorer "createTextRange()" Code Execution - Update
Dupa cum era de asteptat un exploit + variante sunt "in the wild".

Infocon: Yellow (o noua amenintare, impactul local poate fi semnificativ)

Symantec ThreatCon: Nivel 2 (atentie sporita)

Secunia: Extremely critical


Solutii: folositi alt browser si dezactivati Active Scripting in Internet Explorer.

Ca sa dezactivati Active Scripting in Internet Explorer:
Click pe meniul Tools si selectati Internet Options
Click pe tab-ul Security
Click pe Internet si apoi pe Custom Level
Se va deschide o fereastra. Scroll pana la Scripting.
Click pe Disable.

Microsoft Security Advisory (917077)
Vulnerability in the way HTML Objects Handle Unexpected Method Calls Could Allow Remote Code Execution

Edited by Daisuke, 24 March 2006 - 08:54.


#97
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Microsoft Internet Explorer "createTextRange()" Code Execution - Update

Websense, on Mar 24 2006 4:17PM, said:

New "zero-day" sites increasingly rapidly.

As reported we are actively researching the newest IE zero-day exploits that are surfacing (s: http://www.websenses...hp?AlertID=449). To date we have discovered nearly 100 unique URL's that are all attempting to run malicious code on the users machine without user-intervention.

One interesting aspect we are researching is the number of machines that appear to have been compromised here. The sheer percentage of sites that are compromised versus owned by the attacker is higher than usual. In particular we have noticed several travel related websites that are hosted on different networks.

Although we have not discovered which one, we believe that there is a potential that a web server exploit is being used in combination with the IE exploit to get code on the servers and then on the clients. In recent weeks we have also seen increases on our honeypots for several bulleting board programs (most notably PHPBB).
http://www.websenses...ylabs.com/blog/

Microsoft Security Response Center Blog, on March 25, 2006 5:21 AM, said:

Here's what we know. The attacks are limited in scope for now and are being carried out by malicious Web sites exploiting a vulnerability in the method by which Internet Explorer handles HTML rendering. To be clear, and as our advisory states, the vulnerability affects currently supported versions of Windows 2000, Windows XP and Windows Server 2003.
http://blogs.technet.../25/423116.aspx

Edited by Daisuke, 25 March 2006 - 23:57.


#98
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Microsoft Internet Explorer "createTextRange()" Code Execution - Update

Determina si eEye Digital Security scot un patch pentru Internet Explorer.

Povestea aici: Patches released for zero-day IE threat

Recomnandat: asteptati patch-ul de la Microsoft; cel putin pana acum dezactivarea AcriveScripting si folosirea altui browser s-au dovedit suficiente.

Edited by Daisuke, 28 March 2006 - 20:54.


#99
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Virus Top Twenty for March 2006
MyTob conduce detasat in clasamentul Kaspersky.

Kaspersky On-line Scanner Top Twenty for March 2006
Aproape numai spyware pe aici. Win32.LdPinch.air Password Stealer (PWS) e in top.

#100
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Opera 8.54 - Security Update

Critical (Secunia)

Changelog for Opera for Windows 8.54

Flash Player Unspecified Code Execution Vulnerabilities

#101
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Virus pentru Linux si Win32

Crossplatform virus - the latest proof of concept

#102
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Microsoft - Security Update - April

Microsoft Security Bulletin Summary for April, 2006

Critical (3)
Cumulative Security Update for Internet Explorer (912812)
Vulnerability in the Microsoft Data Access Components (MDAC) Function Could Allow Code Execution (911562)
Vulnerability in Windows Explorer Could Allow Remote Code Execution (908531)

Important (1)
Cumulative Security Update for Outlook Express (911567)

Moderate (1)
Vulnerability in Microsoft Front Page Server Extensions Could Allow Cross Site Scripting (917627)

Detalii: And Today is Super Tuesday

Edited by Daisuke, 11 April 2006 - 22:42.


#103
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Firefox Security Update

Mozilla Firefox 1.5.0.2

Mozilla said:

Firefox 1.5.0.2 Security and Stability Update

As part of Mozilla Corporation’s ongoing stability and security update process, Firefox 1.5.0.2 is now available for Windows, Mac, and Linux for free download from getfirefox.com. We strongly recommend that all users upgrade to this latest release. This update is available immediately in 37 languages including German, French, Spanish, Japanese, Simplified and Traditional […]

Firefox 1.0.8

Mozilla said:

Firefox 1.0.8 Security and Stability Release and End-of-Life for 1.0.x

Firefox 1.0.8 includes fixes for security and stability issues. This release marks the end-of-life of the 1.0.x product line. See the Firefox 1.0.x Product Sunset Announcement.
Mozilla Corporation strongly recommends that all Firefox 1.0 users upgrade to Firefox 1.5 available for Windows, Mac, and Linux for free download from getfirefox.com. This update is available immediately […]


#104
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Ad-Aware - false positives

Valorile de mai jos apartin Yahoo Messenger, dar Ad-Aware continua sa le depisteze ca fiind "CnsMin".
Eroarea nu a fost reparata la ultimul update al semnaturilor.

Quote

Started registry scan
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»

CnsMin Object Recognized!
    Type               : Regkey
    Data               :
    TAC Rating         : 8
    Category           : Data Miner
    Comment            :
    Rootkey            : HKEY_LOCAL_MACHINE
    Object             : software\microsoft\internet explorer\extensions\{e5d12c4e-7b4f-11d3-b5c9-0050045c3c96}

CnsMin Object Recognized!
    Type               : RegValue
    Data               :
    TAC Rating         : 8
    Category           : Data Miner
    Comment            :
    Rootkey            : HKEY_LOCAL_MACHINE
    Object             : software\microsoft\internet explorer\extensions\{e5d12c4e-7b4f-11d3-b5c9-0050045c3c96}
    Value              : clsid

CnsMin Object Recognized!
    Type               : RegValue
    Data               :
    TAC Rating         : 8
    Category           : Data Miner
    Comment            :
    Rootkey            : HKEY_LOCAL_MACHINE
    Object             : software\microsoft\internet explorer\extensions\{e5d12c4e-7b4f-11d3-b5c9-0050045c3c96}
    Value              : MenuText

CnsMin Object Recognized!
    Type               : RegValue
    Data               :
    TAC Rating         : 8
    Category           : Data Miner
    Comment            :
    Rootkey            : HKEY_LOCAL_MACHINE
    Object             : software\microsoft\internet explorer\extensions\{e5d12c4e-7b4f-11d3-b5c9-0050045c3c96}
    Value              : Default Visible

CnsMin Object Recognized!
    Type               : RegValue
    Data               :
    TAC Rating         : 8
    Category           : Data Miner
    Comment            :
    Rootkey            : HKEY_LOCAL_MACHINE
    Object             : software\microsoft\internet explorer\extensions\{e5d12c4e-7b4f-11d3-b5c9-0050045c3c96}
    Value              : Exec

CnsMin Object Recognized!
    Type               : RegValue
    Data               :
    TAC Rating         : 8
    Category           : Data Miner
    Comment            :
    Rootkey            : HKEY_LOCAL_MACHINE
    Object             : software\microsoft\internet explorer\extensions\{e5d12c4e-7b4f-11d3-b5c9-0050045c3c96}
    Value              : Icon

CnsMin Object Recognized!
    Type               : RegValue
    Data               :
    TAC Rating         : 8
    Category           : Data Miner
    Comment            :
    Rootkey            : HKEY_LOCAL_MACHINE
    Object             : software\microsoft\internet explorer\extensions\{e5d12c4e-7b4f-11d3-b5c9-0050045c3c96}
    Value              : HotIcon

Registry Scan result:
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»
New critical objects: 7
Objects found so far: 7

Edited by Daisuke, 14 April 2006 - 07:24.


#105
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Probleme cu HP Share-to-Web + Kerio si drivere nVidia mai vechi dupa instalarea ultimului patch pentru Windows Explorer

Problems in Windows Explorer or the Windows shell after you install security update MS06-015?

Update: Update to the MS06-015 issue

Microsoft Security Bulletin MS06-015

Daca aveti aceasta problema se recomanda instalarea ultimelor versiuni software de la HP si nVidia.

Pentru ajutor: Microsoft - Ajutor si asistenta de securitate pentru utilizatorii casnici


Lavasoft Update
False positives au fost eliminate cu semnaturile de azi: SE1R104 18.04.2006


Security Bypass in Firefox 1.5.0.2
Deocamdata non-critical (Secunia)

Firefox "View Image" Local Resource Linking Weakness

#106
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
OS X - Multiple vulnerabilitati

Reports of multiple OS X vulnerabilities with PoC

Severity = highly critical (SANS)

Proof of concept a fost publicat.

Mac OS X Multiple Potential Vulnerabilities - Secunia
Highly critical

Edited by Daisuke, 22 April 2006 - 00:53.


#107
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Thunderbird & Mozilla Suite - Security Updates

Fixed in Thunderbird 1.5.0.2 - 15 gauri astupate

Fixed in Mozilla 1.7.13 - 20 gauri astupate

#108
Daisuke

Daisuke

    Moderator

  • Grup: Senior Members
  • Posts: 2,173
  • Înscris: 19.01.2004
Symantec Scan Engine Multiple Vulnerabilities

Symantec SYM06-008

FrSIRT - Symantec Scan Engine Authentication Bypass and Information Disclosure Issues  

Impact: High Risk - Remote / Man-in-the-Middle Attacks, PoC publicat pe net

Detalii
Symantec Scan Engine Authentication Fundamental Design Error
Symantec Scan Engine Known Immutable DSA Private Key
Symantec Scan Engine File Disclosure Vulnerability

Produse afectate: Symantec Scan Engine 5.0.0.24 si probabil alte versiuni anterioare

Solutie: Update la Symantec Scan Engine 5.1.0.7

Edited by Daisuke, 23 April 2006 - 11:23.


Anunturi

Bun venit pe Forumul Softpedia!

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

Forumul Softpedia foloseste "cookies" pentru a imbunatati experienta utilizatorilor Accept
Pentru detalii si optiuni legate de cookies si datele personale, consultati Politica de utilizare cookies si Politica de confidentialitate