[prev in list] [next in list] [prev in thread] [next in thread] 

List:       focus-ms
Subject:    SecurityFocus Microsoft Newsletter #238
From:       Marc Fossi <mfossi () securityfocus ! com>
Date:       2005-04-28 21:25:52
Message-ID: Pine.LNX.4.58.0504281525420.21023 () mail ! securityfocus ! com
[Download RAW message or body]

SecurityFocus Microsoft Newsletter #238
----------------------------------------

This Issue is Sponsored By: CanSecWest/core05

It won't affect you unless you run Linux, OSX, some BSDs, or Windows...
Can/SecWest/core05 - Vancouver, Canada - May 4-6 2005
World Security Pros. Cutting Edge Training, Tools, and Techniques
Security Masters Dojo May 3/4 2005

http://www.securityfocus.com/sponsor/CanSecWest_sf-news_050427

------------------------------------------------------------------------

Need to know what's happening on YOUR network? Symantec DeepSight Analyzer
is a free service that gives you the ability to track and manage attacks.
Analyzer automatically correlates attacks from various Firewall and network
based Intrusion Detection Systems, giving you a comprehensive view of your
computer or general network. Sign up today!

http://www.securityfocus.com/sponsor/Symantec_sf-news_041130

------------------------------------------------------------------------
I. FRONT AND CENTER
     1. Apple's Big Virus
     2. Bluetooth Security Review, Part 1
     3. Security for the Paranoid
II. MICROSOFT VULNERABILITY SUMMARY
     1. Mozilla Suite And Firefox Search Plug-In Remote Script Code ...
     2. Multiple Vendor TCP Session Acknowledgement Number Denial Of...
     3. Mozilla Suite And Firefox Favicon Link Tag Remote Script Cod...
     4. CVS Unspecified Buffer Overflow And Memory Access Vulnerabil...
     5. PMSoftware Simple Web Server Remote Buffer Overflow Vulnerab...
     6. Mozilla Firefox PLUGINSPAGE Remote Script Code Execution Vul...
     7. Mozilla Suite And Firefox Blocked Pop-Up Window Remote Scrip...
     8. Mozilla Suite And Firefox Global Scope Pollution Cross-Site ...
     9. Mozilla Firefox Search Target Sidebar Panel Script Code Exec...
     10. Mozilla Suite And Firefox XPInstall JavaScript Object Instan...
     11. Mozilla Suite And Firefox Document Object Model Nodes Code E...
     12. McAfee Internet Security Suite Local Insecure Default Permis...
     13. Microsoft Windows Explorer Preview Pane Script Injection Vul...
     14. Adobe Acrobat Reader Unspecified File Parsing Memory Corrupt...
     15. Sun Java System Web Proxy Server Multiple Unspecified Remote...
     16. MPlayer RTSP Server Line Response Remote Buffer Overflow Vul...
     17. MPlayer MMST Stream ID Remote Buffer Overflow Vulnerability
     18. Ocean12 Calendar Manager Admin Form SQL Injection Vulnerabil...
     19. Neslo Desktop Rover Malformed Packet Remote Denial Of Servic...
     20. PHProjekt Chatroom Text Submission HTML Injection Vulnerabil...
     21. NetMailshar Professional Webmail Service Directory Traversal...
     22. NetMailshar Professional Username Information Disclosure Vul...
     23. Microsoft Windows ASN.1 Library Bit String Processing Varian...
     24. MailEnable HTTPMail Connector Unspecified Security Vulnerabi...
     25. ASPNuke Comments.ASP SQL Injection Vulnerability
     26. PixySoft E-Cart Cat Parameter Remote Command Execution Vulne...
     27. ASPNuke Detail.ASP SQL Injection Vulnerability
     28. ASPNuke Article.ASP SQL Injection Vulnerability
     29. ASPNuke Profile.ASP Cross-Site Scripting Vulnerability
     30. ASPNuke Select.ASP Cross-Site Scripting Vulnerability
     31. PixySoft E-Cart Art Parameter Remote Command Execution Vulne...
     32. ArGoSoft Mail Server AddNew Unauthenticated Access Vulnerabi...
     33. ArGoSoft Mail Server Email Message HTML Injection Vulnerabil...
III. MICROSOFT FOCUS LIST SUMMARY
     1. SecurityFocus Microsoft Newsletter #237 (Thread)
     2. Windows Server 2003 Service Pack 1 (Thread)
IV. NEW PRODUCTS FOR MICROSOFT PLATFORMS
     1. CoreGuard Core Security System
     2. KeyCaptor Keylogger
     3. SpyBuster
     4. FreezeX
     5. NeoExec for Active Directory
     6. Secrets Protector v2.03
V. NEW TOOLS FOR MICROSOFT PLATFORMS
     1. LC 5 5
     2. Enig3 1.0.0
     3. .NET Security Tool Kit 1.0
     4. SecureUML 1.0
     5. Validator.NET 1.0
     6. ldaupenum 0.02alpha
VI. UNSUBSCRIBE INSTRUCTIONS
VII. SPONSOR INFORMATION

I. FRONT AND CENTER
-------------------
1. Apple's Big Virus
By Kelly Martin
After your identity has been stolen, your bank accounts compromised, 53
critical patches and 27 reboots later, when will you decide that you've had
enough?
http://www.securityfocus.com/columnists/319

2. Bluetooth Security Review, Part 1
By Marek Bialoglowy
This two-part series looks at Bluetooth security and privacy issues,
including methods of detection, data loss prevention and social engineering.
http://www.securityfocus.com/infocus/1830

3. Security for the Paranoid
By Mark Burnett
Paranoia is the key to success in the security world. Is it time to worry
when other security professionals consider you too paranoid?
http://www.securityfocus.com/columnists/320

II. MICROSOFT VULNERABILITY SUMMARY
-----------------------------------
1. Mozilla Suite And Firefox Search Plug-In Remote Script Code ...
BugTraq ID: 13211
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13211
Summary:
A remote script code execution vulnerability affects Mozilla Suite and Mozilla \
Firefox.  This issue is due to a failure of the application to provide secure access \
validation prior to carrying out remotely supplied script code execution.

An attacker may leverage this issue to execute arbitrary code in the context of a Web \
site that is being viewed by an unsuspecting user; if the Web page being viewed is a \
privileged page, remote code execution is possible.  This may facilitate cross-site \
scripting as well as a compromise of an affected computer.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

2. Multiple Vendor TCP Session Acknowledgement Number Denial Of...
BugTraq ID: 13215
Remote: Yes
Date Published: Apr 18 2005
Relevant URL: http://www.securityfocus.com/bid/13215
Summary:
Multiple Vendor TCP/IP stack implementations are reported prone to a denial of \
service vulnerability.

A report indicates that the vulnerability manifests when an erroneous TCP \
acknowledgement number is encountered in an active TCP session stream.

A successful attack may result in a degradation of the target connection, effectively \
denying service for legitimate users. Additionally, reports indicate that the \
computer being attacked may suffer CPU performance degradation, potentially denying \
service for local users too.

3. Mozilla Suite And Firefox Favicon Link Tag Remote Script Cod...
BugTraq ID: 13216
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13216
Summary:
A remote script code execution vulnerability affects Mozilla Suite and Mozilla \
Firefox.  This issue is due to a failure of the application to deny remote \
unauthorized access to trusted local interfaces.

An attacker may be able to exploit this issue to execute arbitrary script code with \
the privileges of an unsuspecting user that activated the affected Web browser. This \
may facilitate the installation and execution of malicious applications on an \
affected computer.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

4. CVS Unspecified Buffer Overflow And Memory Access Vulnerabil...
BugTraq ID: 13217
Remote: Yes
Date Published: Apr 18 2005
Relevant URL: http://www.securityfocus.com/bid/13217
Summary:
CVS is prone to unspecified buffer overflow, memory access vulnerabilities, and a \
NULL pointer dereference denial of service.

It is conjectured that the issues may be leveraged by a remote authenticated user to \
disclose regions of the CVS process memory, and to corrupt CVS process memory. The \
two issues combined may lead to a remote attacker reliably executing arbitrary code \
in the context of the vulnerable process, although this is not confirmed.

This BID will be updated as soon as further information is made available.

5. PMSoftware Simple Web Server Remote Buffer Overflow Vulnerab...
BugTraq ID: 13227
Remote: Yes
Date Published: Apr 18 2005
Relevant URL: http://www.securityfocus.com/bid/13227
Summary:
A remote buffer overflow vulnerability affects PMSoftware Simple Web Server. This \
issue is due to a failure of the application to properly validate the length of \
user-supplied strings prior to copying them into static process buffers.

An attacker may exploit this issue to execute arbitrary code with the privileges of \
the user that activated the vulnerable application. This may facilitate unauthorized \
access or privilege escalation.

6. Mozilla Firefox PLUGINSPAGE Remote Script Code Execution Vul...
BugTraq ID: 13228
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13228
Summary:
A remote script code execution vulnerability affects Mozilla Firefox.  This issue is \
due to a failure of the application to deny remote unauthorized access to malicious \
Plugin Finder Service links.

An attacker may be able to exploit this issue to execute arbitrary script code with \
the privileges of an unsuspecting user that activated the affected Web browser. This \
may facilitate the installation and execution of malicious applications, subsequently \
facilitating unauthorized access.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

7. Mozilla Suite And Firefox Blocked Pop-Up Window Remote Scrip...
BugTraq ID: 13229
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13229
Summary:
A remote script code execution vulnerability affects Mozilla Suite and Mozilla \
Firefox.  This issue is due to a failure of the application to execute JavaScript in \
blocked pop-up windows securely.

An attacker may be able to exploit this issue to execute arbitrary script code with \
the privileges of an unsuspecting user that activated the affected Web browser. This \
may facilitate the installation and execution of malicious applications, subsequently \
facilitating unauthorized access.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

8. Mozilla Suite And Firefox Global Scope Pollution Cross-Site ...
BugTraq ID: 13230
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13230
Summary:
A remote cross-site scripting vulnerability affects Mozilla Suite and Mozilla \
Firefox.  This issue is due to a failure of the application to properly clear stored \
parameters.

An attacker may exploit this issue to execute arbitrary script code in the context of \
a page that is currently being viewed. This may facilitate the theft of cookie based \
authentication credentials as well a other attacks.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

9. Mozilla Firefox Search Target Sidebar Panel Script Code Exec...
BugTraq ID: 13231
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13231
Summary:
A remote script code execution vulnerability affects Mozilla Firefox.  This issue is \
due to a failure of the application to securely run script code targeted at the \
sidebar panel.

An attacker may be able to exploit this issue to execute arbitrary script code with \
the privileges of an unsuspecting user that activated the affected Web browser. This \
may facilitate the installation and execution of malicious applications, subsequently \
facilitating unauthorized access.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

10. Mozilla Suite And Firefox XPInstall JavaScript Object Instan...
BugTraq ID: 13232
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13232
Summary:
Mozilla Suite and Mozilla Firefox are affected by an input validation vulnerability.  \
This issue is due to a failure in the application to verify input passed to \
installation objects.

An attacker may be able to exploit this issue to execute malicious code in the \
context of the affected browser, subsequently facilitating unauthorized access.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

11. Mozilla Suite And Firefox Document Object Model Nodes Code E...
BugTraq ID: 13233
Remote: Yes
Date Published: Apr 16 2005
Relevant URL: http://www.securityfocus.com/bid/13233
Summary:
Mozilla Suite and Mozilla Firefox are affected by a code execution vulnerability.  \
This issue is due to a failure in the application to properly verify Document Object \
Model (DOM) property values.

An attacker may leverage this issue to execute arbitrary code with the privileges of \
the user that activated the vulnerable Web browser, ultimately facilitating a \
compromise of the affected computer.

It should be noted that this issue was previously reported in BID 13208 (Mozilla \
Suite Multiple Code Execution, Cross-Site Scripting, And Policy Bypass \
Vulnerabilities); it has been assigned its own BID.

12. McAfee Internet Security Suite Local Insecure Default Permis...
BugTraq ID: 13242
Remote: No
Date Published: Apr 19 2005
Relevant URL: http://www.securityfocus.com/bid/13242
Summary:
A local insecure default permissions vulnerability affects McAfee Internet Security \
Suite.  This issue is due to a failure of the application to install with secure \
permissions.

An local attacker may leverage this issue to gain SYSTEM privileges and disable \
Internet-based security applications.

13. Microsoft Windows Explorer Preview Pane Script Injection Vul...
BugTraq ID: 13248
Remote: Yes
Date Published: Apr 19 2005
Relevant URL: http://www.securityfocus.com/bid/13248
Summary:
Microsoft Windows Explorer is prone to a script injection vulnerability.  This occurs \
when the Windows Explorer preview pane is enabled on Windows 2000 computers.  If a \
file with malicious attributes is selected using Explorer, script code contained in \
the attribute fields may be executed with the privilege level of the user that \
invoked Explorer.  This could be exploited to gain unauthorized access to the \
vulnerable computer.

14. Adobe Acrobat Reader Unspecified File Parsing Memory Corrupt...
BugTraq ID: 13265
Remote: Yes
Date Published: Apr 19 2005
Relevant URL: http://www.securityfocus.com/bid/13265
Summary:
Adobe Acrobat Reader is alleged to be prone to a memory corruption vulnerability. It \
is reported that the issue presents itself when the affected software is processing \
malformed files.

It is reported that this issue may be leveraged to execute arbitrary code in the \
context of an application that is linked to the vulnerable library.

15. Sun Java System Web Proxy Server Multiple Unspecified Remote...
BugTraq ID: 13268
Remote: Yes
Date Published: Apr 20 2005
Relevant URL: http://www.securityfocus.com/bid/13268
Summary:
Sun Java System Web Proxy Server is prone to multiple unspecified remote buffer \
overflow vulnerabilities.

Successful exploitation will permit remote attackers to execute arbitrary code in the \
context of the server.

16. MPlayer RTSP Server Line Response Remote Buffer Overflow Vul...
BugTraq ID: 13270
Remote: Yes
Date Published: Apr 20 2005
Relevant URL: http://www.securityfocus.com/bid/13270
Summary:
A remote heap-based buffer overflow vulnerability affects MPlayer. This issue is due \
to a failure of the application to properly validate the length of user-supplied \
strings prior to copying them into static process buffers.

An attacker may exploit this issue to execute arbitrary code with the privileges of \
the user that activated the vulnerable application. This may facilitate unauthorized \
access or privilege escalation.

17. MPlayer MMST Stream ID Remote Buffer Overflow Vulnerability
BugTraq ID: 13271
Remote: Yes
Date Published: Apr 20 2005
Relevant URL: http://www.securityfocus.com/bid/13271
Summary:
A remote heap-based buffer overflow vulnerability affects MPlayer. This issue is due \
to a failure of the application to properly validate the length of user-supplied \
strings prior to copying them into static process buffers.

An attacker may exploit this issue to execute arbitrary code with the privileges of \
the user that activated the vulnerable application. This may facilitate unauthorized \
access or privilege escalation.

18. Ocean12 Calendar Manager Admin Form SQL Injection Vulnerabil...
BugTraq ID: 13279
Remote: Yes
Date Published: Apr 20 2005
Relevant URL: http://www.securityfocus.com/bid/13279
Summary:
Ocean12 Calendar Manager is prone to an SQL injection vulnerability.  This issue is \
due to a failure in the application to properly sanitize user-supplied input before \
using it in an SQL query.

Successful exploitation could result in a compromise of the application, disclosure \
or modification of data, or may permit an attacker to exploit vulnerabilities in the \
underlying database implementation.

19. Neslo Desktop Rover Malformed Packet Remote Denial Of Servic...
BugTraq ID: 13281
Remote: Yes
Date Published: Apr 20 2005
Relevant URL: http://www.securityfocus.com/bid/13281
Summary:
Neslo Desktop Rover is prone to a remote denial of service. Reports indicate that the \
software will crash when a malformed packet is processed on TCP port 61427.

A remote attacker may exploit this condition crash the software and effectively deny \
service for legitimate users.

20. PHProjekt Chatroom Text Submission HTML Injection Vulnerabil...
BugTraq ID: 13286
Remote: Yes
Date Published: Apr 20 2005
Relevant URL: http://www.securityfocus.com/bid/13286
Summary:
PHProjekt is prone to an HTML injection vulnerability in the Chatroom text submission \
form.  The application fails to sanitize user-supplied input that is in turn \
displayed to all users of the chatroom.

An attacker may leverage this issue to have arbitrary script code executed in the \
browser of an unsuspecting user.  This may facilitate the theft of cookie-based \
authentication credentials as well as other attacks.

21. NetMailshar Professional Webmail Service Directory Traversal...
BugTraq ID: 13293
Remote: Yes
Date Published: Apr 21 2005
Relevant URL: http://www.securityfocus.com/bid/13293
Summary:
netMailshar Professional is prone to a directory traversal vulnerability.  This issue \
is due to a failure in the application to properly sanitize user-supplied input.

This issue enables an attacker to disclose the contents of arbitrary files normally \
accessible to the application.  Information gathered could be used to in further \
attacks against the underlying system.

This issue is reported to affect netMailshar version 4; earlier versions may also be \
vulnerable.

22. NetMailshar Professional Username Information Disclosure Vul...
BugTraq ID: 13296
Remote: Yes
Date Published: Apr 21 2005
Relevant URL: http://www.securityfocus.com/bid/13296
Summary:
netMailshar Professional is prone to an information disclosure vulnerability.  This \
issue is due to the application responding with different messages with regards to \
the validity of an entered username.

This issue is reported to affect netMailshar Professional version 4; earlier versions \
may also be vulnerable.

23. Microsoft Windows ASN.1 Library Bit String Processing Varian...
BugTraq ID: 13300
Remote: Yes
Date Published: Apr 21 2005
Relevant URL: http://www.securityfocus.com/bid/13300
Summary:
Microsoft ASN.1 handling library has been reported prone to a heap corruption \
vulnerability. The issue presents itself in the ASN.1 bit string decoding routines, \
specifically the BERDecBitString() function. The issue manifests when the affected \
function attempts to process a constructed bit string that contain another nested \
constructed bit string.

This vulnerability is exposed in a number of security related operating system \
components, including Kerberos (via UDP port 88), Microsoft IIS with SSL support \
enabled and NTLMv2 authentication (via TCP ports 135, 139 and 445).  Other components \
may also be affected, though a comprehensive list is not available at this time.  \
Client applications, which use the library, will be affected, including LSASS.EXE and \
CRYPT32.DLL (and any application that relies on CRYPT32.DLL).  The vulnerable library \
is used frequently in components that handle certificates such as Internet Explorer \
and Outlook.  Handling of signed ActiveX components could also present an exposure.

It should be noted that because ASN.1 data will likely be encoded, for example \
Kerberos, SSL, IPSec or Base64 encoded, the malicious integer values may be \
obfuscated and as a result not easily detectable.

Issues related to this vulnerability were originally covered in BID 9626 and 9743, \
further information has been made available which identifies that this is a distinct \
vulnerability in the library and so this specific issue has been assigned an \
individual BID.

24. MailEnable HTTPMail Connector Unspecified Security Vulnerabi...
BugTraq ID: 13314
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13314
Summary:
MailEnable is prone to an unspecified vulnerability in the HTTPMail connector.  \
Details of this issue are not available, however, it may result in a denial of \
service condition.

This issue may be related to BID 13040 or 12833 but this is currently unconfirmed.

25. ASPNuke Comments.ASP SQL Injection Vulnerability
BugTraq ID: 13315
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13315
Summary:
ASPNuke is prone to an SQL injection vulnerability.  This issue is due to a failure \
in the application to properly sanitize user-supplied input before using it in an SQL \
query.

Successful exploitation could result in a compromise of the application, disclosure \
or modification of data, or may permit an attacker to exploit vulnerabilities in the \
underlying database implementation.

26. PixySoft E-Cart Cat Parameter Remote Command Execution Vulne...
BugTraq ID: 13316
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13316
Summary:
PixySoft E-Cart is prone to a remote arbitrary command execution vulnerability.  This \
issue presents itself due to insufficient sanitization of user-supplied data.

Specifically, the user-specified 'cat' URI parameter is supplied to a Perl open() \
routine.

PixySoft E-Cart versions 1.1 is reported vulnerable to this issue.

27. ASPNuke Detail.ASP SQL Injection Vulnerability
BugTraq ID: 13317
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13317
Summary:
ASPNuke is prone to an SQL injection vulnerability.  This issue is due to a failure \
in the application to properly sanitize user-supplied input before using it in an SQL \
query.

Successful exploitation could result in a compromise of the application, disclosure \
or modification of data, or may permit an attacker to exploit vulnerabilities in the \
underlying database implementation.

28. ASPNuke Article.ASP SQL Injection Vulnerability
BugTraq ID: 13318
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13318
Summary:
ASPNuke is prone to an SQL injection vulnerability.  This issue is due to a failure \
in the application to properly sanitize user-supplied input before using it in an SQL \
query.

Successful exploitation could result in a compromise of the application, disclosure \
or modification of data, or may permit an attacker to exploit vulnerabilities in the \
underlying database implementation.

29. ASPNuke Profile.ASP Cross-Site Scripting Vulnerability
BugTraq ID: 13319
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13319
Summary:
ASPNuke is prone to a cross-site scripting vulnerability.  This issue is due to a \
failure in the application to properly sanitize user-supplied input.

An attacker may leverage this issue to have arbitrary script code executed in the \
browser of an unsuspecting user.  This may facilitate the theft of cookie-based \
authentication credentials as well as other attacks.

30. ASPNuke Select.ASP Cross-Site Scripting Vulnerability
BugTraq ID: 13320
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13320
Summary:
ASPNuke is prone to a cross-site scripting vulnerability.  This issue is due to a \
failure in the application to properly sanitize user-supplied input.

An attacker may leverage this issue to have arbitrary script code executed in the \
browser of an unsuspecting user.  This may facilitate the theft of cookie-based \
authentication credentials as well as other attacks.

31. PixySoft E-Cart Art Parameter Remote Command Execution Vulne...
BugTraq ID: 13321
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13321
Summary:
PixySoft E-Cart is prone to a remote arbitrary command execution vulnerability.  This \
issue presents itself due to insufficient sanitization of user-supplied data.

Specifically, the user-specified 'art' URI parameter is supplied to a Perl open() \
routine.

PixySoft E-Cart versions 1.1 is reported vulnerable to this issue.

32. ArGoSoft Mail Server AddNew Unauthenticated Access Vulnerabi...
BugTraq ID: 13323
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13323
Summary:
ArGoSoft Mail Server is prone to an unauthenticated access vulnerability regarding \
the creation of new accounts.

This issue is due to a failure in the application to require authentication before \
accessing the 'addnew' script.

33. ArGoSoft Mail Server Email Message HTML Injection Vulnerabil...
BugTraq ID: 13326
Remote: Yes
Date Published: Apr 22 2005
Relevant URL: http://www.securityfocus.com/bid/13326
Summary:
ArGoSoft is prone to an HTML injection vulnerability.  This issue is due to a failure \
in the application to properly sanitize user-supplied input before using it in \
dynamically generated content.

Attacker-supplied HTML and script code would be able to access properties of the \
site, potentially allowing for theft of cookie-based authentication credentials. An \
attacker could also exploit this issue to control how the site is rendered to the \
user; other attacks are also possible.

This issue is reported to affect ArGoSoft Mail Server Pro version 1.8.7.6; other \
versions may also be vulnerable.

III. MICROSOFT FOCUS LIST SUMMARY
---------------------------------
1. SecurityFocus Microsoft Newsletter #237 (Thread)
Relevant URL:

http://www.securityfocus.com/archive/88/396307

2. Windows Server 2003 Service Pack 1 (Thread)
Relevant URL:

http://www.securityfocus.com/archive/88/396218

IV. NEW PRODUCTS FOR MICROSOFT PLATFORMS
----------------------------------------
1. CoreGuard Core Security System
By: Vormetric
Platforms: AIX, Linux, Solaris, Windows 2000, Windows XP
Relevant URL: http://www.vormetric.com/products/#overview
Summary:

CoreGuard System profile

The CoreGuard System is the industry's first solution that enforces
acceptable use policy for sensitive digital information assets and
protects personal data privacy across an enterprise IT environment.
CoreGuard's innovative architecture and completeness of technology
provide a comprehensive, extensible solution that tightly integrates all
the elements required to protect information across a widespread,
heterogeneous enterprise network, while enforcing separation of duties
between security and IT administration. At the same time, CoreGuard is
transparent to users, applications and storage infrastructures for ease
of deployment and system management.

CoreGuard enables customers to:
* Protect customer personal data privacy and digital information assets
* Protect data at rest from unauthorized viewing by external attackers
and unauthorized insiders
* Enforce segregation of duties between IT administrators and security
administration
* Ensure host & application integrity * Block malicious code, including
zero-day exploits

2. KeyCaptor Keylogger
By: Keylogger Software
Platforms: MacOS, Windows 2000, Windows 95/98, Windows NT, Windows XP
Relevant URL: http://www.keylogger-software.com/keylogger/keylogger.htm
Summary:

KeyCaptor is your solution for recording ALL keystrokes of ALL users on your \
computer!  Now you have the power to record emails, websites, documents, chats, \
instant messages, usernames, passwords, and MUCH MORE!

With our advanced stealth technology, KeyCaptor will not show in your processes list \
and cannot be stopped from running unless you say so!

3. SpyBuster
By: Remove Spyware
Platforms: Windows 2000, Windows 95/98, Windows NT, Windows XP
Relevant URL: http://www.remove-spyware.com/spybuster.htm
Summary:

Our award winning spyware / adware scanner and removal software, SpyBuster will scan \
your computer for over 4,000 known spyware and adware applications. SpyBuster \
protects your computer from data stealing programs that can expose your personal \
information.

SpyBuster scanning technology allows for a quick and easy sweep, so you can resume \
your work in minutes.

4. FreezeX
By: Faronics Technologies USA Inc
Platforms: Windows 2000, Windows 95/98, Windows XP
Relevant URL: http://www.faronics.com/html/Freezex.asp
Summary:

FreezeX prevents all unauthorized programs, including viruses, keyloggers and spy \
ware from executing. Powerful and secure, FreezeX ensures that any new executable, \
program, or application that is downloaded, introduced via removable media or the \
network will never install

5. NeoExec for Active Directory
By: NeoValens
Platforms: Windows 2000, Windows XP
Relevant URL: http://www.neovalens.com
Summary:

NeoExec® is an operating system extension for Windows 2000/XP that allows the setting \
of privileges at the application level rather than at the user level.

NeoExec® is the ideal solution for applications that require elevated privileges to \
run as the privileges are granted to the application, not the user.

NeoExec® is the only solution on the market capable of modifying at runtime the \
processes' security context -- without requiring a second account as with RunAs and \
RunAs-derived products.

6. Secrets Protector v2.03
By: E-CRONIS
Platforms: Windows 2000, Windows XP
Relevant URL: http://www.e-cronis.com/download/sp.exe
Summary:

It's the end of your worries about top-secret data of your company, your confidential \
files or the pictures from the last party. All these will be hidden beyond the reach \
of ANY intruder and you will be the only one able to handle them. And what you want \
to delete will be DELETED. It is the ultimate security tool to protect your sensitive \
information on PC, meeting the three most important security issues: Integrity, \
Confidentiality and Availability. This product gives you the features of a "folder \
locker" and a "secure eraser".

Your secret information is available only trough this software and there is no other \
mean to access it. The information is protected at file system level and it cannot be \
accidentally deleted or overwritten neither in Safe mode nor in other operating \
system. This program doesn't make your operating system unstable as other related \
product do and protects your information from being seen, altered or deleted by an \
unauthorized user with or without his wish. The program allows you to permanently \
erase your sensitive data using secure wiping methods leaving no trace of your \
information. Depending on the selected wiping method your data is unrecoverable using \
software or even hardware recovery techniques.

V. NEW TOOLS FOR MICROSOFT PLATFORMS
------------------------------------
1. LC 5 5
By: @stake
Relevant URL: http://www.atstake.com/products/lc/
Platforms: Windows 2000, Windows 95/98, Windows NT
Summary:

LC 5 is the latest version of L0phtCrack, the award-winning password auditing and \
recovery application used by thousands of companies worldwide.

Using multiple assessment methods, LC 5 reduces security risk by helping \
administrators to:

    * Identify and remediate security vulnerabilities that result from the use of \
                weak or easily guessed passwords
    * Recover Windows and Unix account passwords to access user and administrator \
accounts whose passwords are lost or to streamline migration of users to another \
                authentication system
    * Rapidly process accounts using pre-computed password tables* that contain \
trillions of passwords

2. Enig3 1.0.0
By: CCC Morocco Team
Relevant URL: http://www.ccc.ma/sw/enig3/
Platforms: Windows 2000, Windows 95/98, Windows NT, Windows XP
Summary:

Enig3 is a free cryptography tool that can encrypt/decrypt content/data using your \
own private generated 128 Bits Enig3-Key, was developed on CCC-Morocco Labs, using \
the most complex cryptographic methodologies. It uses a Flow-Encoding technique which \
is done in 3 phases...

3. .NET Security Tool Kit 1.0
By: Foundstone Professional Services
Relevant URL: http://www.foundstone.com/index.htm?subnav=services/navigation.htm&subcontent=/services/overview_s3i
                
Platforms: Windows XP
Summary:

The Foundstone S3i .NET Security Toolkit includes tools to help design, develop, and \
test secure .NET software applications. The toolkit includes Validator.NET, .NETMon, \
and the SecureUML Template.

4. SecureUML 1.0
By: Foundstone Professional Services
Relevant URL: http://www.foundstone.com/index.htm?subnav=services/navigation.htm&subcontent=/services/overview_s3i
                
Platforms: Windows XP
Summary:

The SecureUML Visio template defines a custom Unified Modeling Language (UML) dialect \
to help system architects build roles based access control systems (RBAC).

5. Validator.NET 1.0
By: Foundstone Professional Services
Relevant URL: http://www.foundstone.com/index.htm?subnav=services/navigation.htm&subcontent=/services/overview_s3i
                
Platforms: Windows XP
Summary:

Validator.NET enables developers to programmatically determine user input locations \
that could be potentially exploited by hackers and provides proactive steps to build \
data validation routines which are loaded into a protection module. The tool helps \
eliminate common vulnerabilities such as SQL Injection and Cross-Site Scripting.

6. ldaupenum 0.02alpha
By: Roni Bachar & Sol Zehnwirth
Relevant URL: https://sourceforge.net/projects/ldapenum
Platforms: Linux, Perl (any system supporting perl), Windows 2000, Windows 95/98, \
Windows NT, Windows XP Summary:

ldapenum is a perl script designed to enumerate system and password information from \
domain controllers using the LDAP service when IPC$ is locked. The script has been \
tested on windows and linux.

VI. UNSUBSCRIBE INSTRUCTIONS
----------------------------
To unsubscribe send an e-mail message to ms-secnews-unsubscribe@securityfocus.com \
from the subscribed address. The contents of the subject or message body do not \
matter. You will receive a confirmation request message to which you will have to \
answer. Alternatively you can also visit http://www.securityfocus.com/newsletters and \
unsubscribe via the website.

If your email address has changed email listadmin@securityfocus.com and ask to be \
manually removed.

VII. SPONSOR INFORMATION
-----------------------

This Issue is Sponsored By: CanSecWest/core05

It won't affect you unless you run Linux, OSX, some BSDs, or Windows...
Can/SecWest/core05 - Vancouver, Canada - May 4-6 2005
World Security Pros. Cutting Edge Training, Tools, and Techniques
Security Masters Dojo May 3/4 2005

http://www.securityfocus.com/sponsor/CanSecWest_sf-news_050427

------------------------------------------------------------------------

Need to know what's happening on YOUR network? Symantec DeepSight Analyzer
is a free service that gives you the ability to track and manage attacks.
Analyzer automatically correlates attacks from various Firewall and network
based Intrusion Detection Systems, giving you a comprehensive view of your
computer or general network. Sign up today!

http://www.securityfocus.com/sponsor/Symantec_sf-news_041130

------------------------------------------------------------------------

---------------------------------------------------------------------------
---------------------------------------------------------------------------


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic