Re: [Full-disclosure] FD subject line/name of org suggestion...

2008-12-12 Thread Knud Erik Højgaard
On Thu, Dec 11, 2008 at 9:28 PM, - o z - . o...@hotmail.com wrote: I don't want to read it with Lynx, either. I've got some damn good SMTP clients, like Pine v.01a, OK? How do you read anything with an SMTP client? -- ___ Full-Disclosure - We

Re: [Full-disclosure] FW: 21 Million German bank accounts stolen - but accounts are still more secure than many other ones

2008-12-12 Thread Simon Richter
Hi, On Thu, Dec 11, 2008 at 03:45:26PM +0200, Viktor Larionov wrote: By baking trojans, I meant trojans injecting additional payment information into your bank transfers - e.g. you make 5 payments, but the trojan makes also the sixth one, still browser with the help of a trojan displays you

Re: [Full-disclosure] 21 Million German bank accounts stolen - but accounts are still more secure than many other ones

2008-12-12 Thread Martin Salfer
-BEGIN PGP SIGNED MESSAGE- Hash: RIPEMD160 Dear vik, Nice to see that people from all over the world read and answer full-disclosure. :-) Yes, you're right. Those trojans that log and intercept data on the fly are really a pain for most online banking customers. Fortunately some banks

Re: [Full-disclosure] 21 Million German bank accounts stolen - but accounts are still more secure than many other ones

2008-12-12 Thread Viktor Larionov
Hey Martin! Yep, in case of such card readers, it's safe and secure...for now, until the bad guys think of something more sophisticated like Simon described earlier this morning. Unfortunatelly in our district we haven't seen anything alike for now - only plain smart-cards, but I hope we'll

Re: [Full-disclosure] FD subject line/name of org suggestion...

2008-12-12 Thread - o z -
On Dec 12, 2008, at 12:13 AM, Knud Erik Højgaard wrote: On Thu, Dec 11, 2008 at 9:28 PM, - o z - . o...@hotmail.com wrote: I don't want to read it with Lynx, either. I've got some damn good SMTP clients, like Pine v.01a, OK? How do you read anything with an SMTP client? -- You're right.

[Full-disclosure] [SECURITY] [DSA 1685-1] New uw-imap packages fix multiple vulnerabilities

2008-12-12 Thread Steffen Joeris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1685-1 secur...@debian.org http://www.debian.org/security/ Steffen Joeris December 12, 2008

Re: [Full-disclosure] FD subject line/name of org suggestion...

2008-12-12 Thread Luke Scharf
Knud Erik Højgaard wrote: On Thu, Dec 11, 2008 at 9:28 PM, - o z - . o...@hotmail.com wrote: I don't want to read it with Lynx, either. I've got some damn good SMTP clients, like Pine v.01a, OK? How do you read anything with an SMTP client? tcpdump? -Luke smime.p7s

Re: [Full-disclosure] Jobless techies turning to crime

2008-12-12 Thread Valdis . Kletnieks
On Fri, 12 Dec 2008 02:53:39 +0200, James Matthews said: These people have skills that can be used for good or bad. Everyone has to eat and i feel that these people should look into starting a new company or creating a website and blogging about there former workplace. Blogs are not edible.

[Full-disclosure] Moodle 1.9.3 Remote Code Execution

2008-12-12 Thread ascii
20081212 I. BACKGROUND From the Moodle web site: Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators create effective online learning communities. II. DESCRIPTION A Remote Code Execution exists in Moodle

Re: [Full-disclosure] [SECURITY] [DSA 1685-1] New uw-imap packages fix multiple vulnerabilities

2008-12-12 Thread - o z -
On Dec 11, 2008, at 10:36 PM, Steffen Joeris wrote: Debian Security Advisory DSA-1685-1 secur...@debian.org http://www.debian.org/security/ Steffen Joeris December 12, 2008 http://www.debian.org/security/faq -

Re: [Full-disclosure] FD subject line/name of org suggestion...

2008-12-12 Thread Peter Besenbruch
On Thursday 11 December 2008 23:33:53 - o z - wrote: even calling Pine a great way to read email...I guess u took that seriously? I know a couple of people that swear by, and not at Pine, for some reason. So if that was supposed to signal a joke, it didn't work. -- Hawaiian Astronomical

Re: [Full-disclosure] Bruteforcing HTML and browser-sec to find BoF's

2008-12-12 Thread Nick FitzGerald
Malformed Guy wrote: There have been a lot of recent IE exploits and talk of browser-sec floating around recently and I thought Hey, what if you made a script that actually bruteforced html? For example a script that spews out possible combinations of HTML/ASP/JAVASCRIPT/JAVA/SQL/PHP:

[Full-disclosure] [ GLSA 200812-12 ] Honeyd: Insecure temporary file creation

2008-12-12 Thread Tobias Heinlein
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200812-12 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: [Full-disclosure] FD subject line/name of org suggestion...

2008-12-12 Thread Nick FitzGerald
Knud Erik Højgaard wrote: How do you read anything with an SMTP client? With your preferred file lister in its queue or spool dir. How do you do it? Regards, Nick FitzGerald ___ Full-Disclosure - We believe in it. Charter:

[Full-disclosure] [ GLSA 200812-13 ] OpenOffice.org: Multiple vulnerabilities

2008-12-12 Thread Pierre-Yves Rofes
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200812-13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - -

Re: [Full-disclosure] FD subject line/name of org suggestion...

2008-12-12 Thread Tomas L. Byrnes
http://www.security-express.com/archives/postfix/2003-02/att-0043/01-smtp-tee Then grep the target maildir for whatever you want. ;-) Quis Custodiet Ipsos Custodes? -Original Message- From: full-disclosure-boun...@lists.grok.org.uk [mailto:full-disclosure- boun...@lists.grok.org.uk]

Re: [Full-disclosure] FD subject line/name of org suggestion...

2008-12-12 Thread Tomas L. Byrnes
If anyone complains about the internal MSDW libs in the use functions, you can accomplish the same effect with Net::SMTP::Server And Net::SMTP::TLS And some simple edits -Original Message- From: Tomas L. Byrnes Sent: Friday, December 12, 2008 3:25 PM To:

[Full-disclosure] Marcus J. Ranum on PaulDotCom Episode 133

2008-12-12 Thread n3td3v
An interesting episode of PaulDotCom Security Weekly where Marcus J. Ranum talks about Cyber warfare. http://media.libsyn.com/media/pauldotcom/pauldotcom-SW-episode133pt1.mp3 :) ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] Marcus J. Ranum on PaulDotCom Episode 133

2008-12-12 Thread Valdis . Kletnieks
On Sat, 13 Dec 2008 03:01:48 GMT, n3td3v said: An interesting episode of PaulDotCom Security Weekly This was the same PaulDotCom that you were whining about recently? Let me guess - this episode is even *more* over the top of the same stuff you complained about last time... *yawn* Move along,

Re: [Full-disclosure] [inbox] Re: Marcus J. Ranum on PaulDotCom Episode 133

2008-12-12 Thread Exibar
he's excited because he's mentioned in that episode Exibar -Original Message- From: full-disclosure-boun...@lists.grok.org.uk [mailto:full-disclosure-boun...@lists.grok.org.uk] On Behalf Of valdis.kletni...@vt.edu Sent: Friday, December 12, 2008 11:33 PM To:

Re: [Full-disclosure] Marcus J. Ranum on PaulDotCom Episode 133

2008-12-12 Thread ghost
Every single post you've ever made is nothing more than drivel suited for a blog. The reason you don't setup a blog for your FUD is because you know you'd have 0 visitors, so instead you post to a mailing list. Kudos, I think i'm going to start doing the same. p.s. I'm going to break your

Re: [Full-disclosure] Marcus J. Ranum on PaulDotCom Episode 133

2008-12-12 Thread Bipin Gautam
n3td3v tends to stop thinking from the point where others start thinking. This really dont fall in the SCOPE of FD (except its some random news/humor) lets all apologize to Ureleet and stop this thread HERE before he decides its time to litter the post. :) peace