Re: [ilugd] help for SMS to cell phone

2005-05-12 Thread gaurav
Ankur Rohatgi wrote:

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05/12/2005 05:31 PM, gaurav wrote:

| No Phone is not gateway 
|
| SMS Gateway is a software utility that enables you to
| easily send and receive text and binary Short Messages over
GSM/PCS
| digital cellular telephone networks from your local PC or
network.
|
| Gateway complex peice of software like Kannel (http://www.kannel.org)
which provide http API,SMTP Api etc ...usually you can get one those
gateways or use/pay for existing one like Airtel Sms Gateway (like one
used by india times )
|
| In this case not we just sending AT commands over a serial cable
...or just like accessing phone thru interface


I didnt say the phone WAS the gateway, i said the gateway is set in the
phone.

Here phone no protocol translation is taking place on phone ...its just 
recieving interrupts over a serial cable rather that key pad ...so it 
not acting as gateway ...since no  protocol translation or impedance 
matching / rate converters/ fault isolators, or signal translators is 
taking place  ...its not or set as an gateway (can you call your modem 
as gateway ?) ...

 That is what your service center number is and thats where your
SMS goes to get routed. It can either go through the gsm/cdma network or
others like a web interface or even smtp if the carrier allows it.
  

this a gatway does 

- - Ankur.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCg0hzbR7mO5apBYARAqPyAJ0UnIYslVi76JevNVwLfVpsxvdqEwCg5y3H
PM+TmdRKtaNdsWSctXQXXWk=
=pbJv
-END PGP SIGNATURE-

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/

  



___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] help for SMS to cell phone

2005-05-12 Thread Ankur Rohatgi
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On 05/12/2005 05:58 PM, gaurav wrote:
~ (can you call your modem
| as gateway ?) ...

Actually the modem would connect and need to provide a gateway address
for your PC/Device to be able to route packets so while i wouldnt call
it a gateway it helps me use one. I think this thread is going into an
argumentative mode now so i will drop it.

- - Ankur.




-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCg026bR7mO5apBYARArzXAJ0e8AnvfGbVd/5YJYVdNdEitVfO3wCffw+k
yuuFyKUK9bGV80IaHFpuHu8=
=G3OU
-END PGP SIGNATURE-

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


Re: [ilugd] help for SMS to cell phone

2005-05-12 Thread Abhishek Jain
Hi
If you are looking for some paid stuff then it is worth to try the link 
www.goyali.com/sms_gateway/index.htm
--
Regards
Abhishek jain

- Original Message - 
From: Ankit Malik [EMAIL PROTECTED]
To: Mayank Jain [EMAIL PROTECTED]; The Linux-Delhi mailing list 
ilugd@lists.linux-delhi.org
Sent: Thursday, May 12, 2005 10:44 AM
Subject: Re: [ilugd] help for SMS to cell phone


On 5/12/05, Mayank Jain [EMAIL PROTECTED] wrote:

 Hi Ankur, Ankit.

 On 5/11/05, Ankur Rohatgi [EMAIL PROTECTED] wrote:
  The script will be of little help. You need to be able to send the
  message to an SMS gateway. I know Air tel has closed their gateway,
  Hutch i think still accepts emails as [EMAIL PROTECTED] or something
  and that gets forwarded as an sms. For Reliance also you would need to
  be able to send a message to their gateway. I had done a lot of
  searching for this solution and finally had to connect a phone to the PC
  and buy SMS in bulk from our provider. Then we were able to send SMSs
  through the email server.

 Try this URL
 http://funsms.net/email2sms.htm

 As far i have experienced it, HUTCH does allows the incoming email as
 sms. IDEA just notifies its customer that he/she has recieved an email
  should message back to  to chk the mail.

 With the URL (http://funsms.net/email2sms.htm), you can write simple
 shell scripts for automating your SMS sending thing.

 Also, you can use those free anonymous SMS sending sites
 (http://www.krify.com/cell/default.asp?referer=krifysms.com)  make
 shell scripts using 'curl' to POST your requests from command line.

 Happy coding...



does this work for Airtel ???

--
 regards,
 makuchaku
 ---
 http://makuchaku.tk
 Linux... Life... Freedom...

 ___
 ilugd mailinglist -- ilugd@lists.linux-delhi.org
 http://frodo.hserus.net/mailman/listinfo/ilugd
 Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi
 http://www.mail-archive.com/ilugd@lists.linux-delhi.org/




-- 
___

Ankit Malik
http://scribbler.tk
[my blog]
___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/




___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/


[ilugd] (fwd) [SECURITY] [USN-125-1] Gaim vulnerabilities

2005-05-12 Thread Raj Mathur
[Please upgrade Gaim everywhere.  This is a different set of
vulnerabilities from those reported end-April -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Mime-Version: 1.0
Content-Type: multipart/mixed; boundary2062685812==
Message-ID: [EMAIL PROTECTED]
From: Martin Pitt [EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com
Subject: [Full-disclosure] [USN-125-1] Gaim vulnerabilities
Date: Thu, 12 May 2005 18:41:57 +0200


--===2062685812==
Content-Type: multipart/signed; micalg=pgp-sha1;
protocol=application/pgp-signature; boundary=vGgW1X5XWziG23Ko
Content-Disposition: inline


--vGgW1X5XWziG23Ko
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

===
Ubuntu Security Notice USN-125-1   May 12, 2005
gaim vulnerabilities
CAN-2005-0967, CAN-2005-1261, CAN-2005-1261
===

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (Hoary Hedgehog)

The following packages are affected:

gaim
gaim-data

The problem can be corrected by upgrading the affected package to
version 1:1.0.0-1ubuntu1.4 (for Ubuntu 4.10), or 1:1.1.4-1ubuntu4.1
(for Ubuntu 5.04). After a standard system upgrade you have to restart
Gaim to effect the necessary changes.

Details follow:

Marco Alvarez found a Denial of Service vulnerability in the Jabber
protocol handler. A remote attacker could exploit this to crash Gaim
by sending specially crafted file transfers to the user.
(CAN-2005-0967)

Stu Tomlinson discovered an insufficient bounds checking flaw in the
URL parser. By sending a message containing a very long URL, a remote
attacker could crash Gaim or execute arbitrary code with the
privileges of the user. This was not possible on all protocols, due to
message length restrictions. Jabber are SILC were known to be
vulnerable. (CAN-2005-1261)

Siebe Tolsma discovered a Denial of Service attack in the MSN handler.
By sending a specially crafted SLP message with an empty body, a
remote attacker could crash Gaim. (CAN-2005-1262)

Updated packages for Ubuntu 4.10 (Warty Warthog):

  Source archives:


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.0.0-1ubuntu1.4.diff.gz
  Size/MD5:46992 d36bd86fc86d0e1ed7cff852f262b3bd
http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.0.0-1ubuntu1.4.dsc
  Size/MD5:  853 6a263a078b6fbf53822e59f466a8aae2
http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.0.0.orig.tar.gz
  Size/MD5:  6985979 7dde686aace751a49dce734fd0cb7ace

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.0.0-1ubuntu1.4_amd64.deb
  Size/MD5:  3444626 df8476ccc632e61dc8b7adc8567d3d46

  i386 architecture (x86 compatible Intel/AMD)


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.0.0-1ubuntu1.4_i386.deb
  Size/MD5:  3354914 5dbdc651c4ec1bea08e2bc5061c80522

  powerpc architecture (Apple Macintosh G3/G4/G5)


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.0.0-1ubuntu1.4_powerpc.deb
  Size/MD5:  3418282 8f3a48a0148143b4bb3c0d700417422f

Updated packages for Ubuntu 5.04 (Hoary Hedgehog):

  Source archives:


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.1.4-1ubuntu4.1.diff.gz
  Size/MD5:   106708 245a83a77b4ad58e3c9316f40b566cb2
http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.1.4-1ubuntu4.1.dsc
  Size/MD5:  991 b125a9154cf19e7d7947acb8418be0b5
http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.1.4.orig.tar.gz
  Size/MD5:  5188552 b55bf3217b271918384f3f015a6e5b62

  Architecture independent packages:


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim-data_1.1.4-1ubuntu4.1_all.deb
  Size/MD5:   603526 7f96838ec2b78882660115c39823aebe

  amd64 architecture (Athlon64, Opteron, EM64T Xeon)


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim-dev_1.1.4-1ubuntu4.1_amd64.deb
  Size/MD5:   101620 b2e42f7a640536c1165b43e7002f4fa6

http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.1.4-1ubuntu4.1_amd64.deb
  Size/MD5:   934090 ce17f19071a91c6af0ef361dd90f4bc8

  i386 architecture (x86 compatible Intel/AMD)


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim-dev_1.1.4-1ubuntu4.1_i386.deb
  Size/MD5:   101620 616d89e2302ce0ee0f8d9493a24a1988

http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim_1.1.4-1ubuntu4.1_i386.deb
  Size/MD5:   845470 e28a7383e86bf572dad84928b0b25624

  ia64 architecture (Intel Itanium)


http://security.ubuntu.com/ubuntu/pool/main/g/gaim/gaim-dev_1.1.4-1ubuntu4.1_ia64.deb
  Size/MD5:   101634 601109a3df9d10f1bf9e5bbef48c06ae


[ilugd] (fwd) [SECURITY] Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8

2005-05-12 Thread Raj Mathur
[Please upgrade if you have Bugzilla installed on any platform -- Raju]

This is an RFC 1153 digest.
(1 message)
--

Message-ID: [EMAIL PROTECTED]
From: Max Kanat-Alexander [EMAIL PROTECTED]
To: bugtraq@securityfocus.com
Subject: Security Advisory for Bugzilla 2.18, 2.19.2, and 2.16.8
Date: 12 May 2005 12:23:49 -



Summary
===

Bugzilla is a Web-based bug-tracking system, used by a large number of
software projects.

This advisory covers two security bugs that have recently been
discovered and fixed in the Bugzilla code:

+ In all versions of Bugzilla since at least 2.16, it is possible
  to guess the name of a hidden product and have Bugzilla confirm that
  you were correct.
+ In Bugzilla 2.18 and above, a user's username and password are
  sometimes exposed in the URL after generating a Report.

All Bugzilla installations are advised to upgrade to the latest stable
version of Bugzilla, 2.18.1.

Development snapshots of 2.19 and above are also vulnerable. If you are
using a development snapshot, you should obtain a newer one (2.19.3)
or use CVS to update or apply the patches from the specific bugs listed
below.


Vulnerability Details
=

Issue 1
---
Class:   Information Leak
Versions:2.10 through 2.18, 2.19.1, 2.19.2
Description: If a user correctly guesses the name of a product that
 should be invisible to them, they will be specifically
 informed that they do not have access to it, thus letting
 them know that the product exists.
 Also, users can enter bugs into products that are closed for 
 bug entry, if they correctly guess the name of the product.
Reference:   https://bugzilla.mozilla.org/show_bug.cgi?id=287109

Issue 2
---
Class:   User Password Embedded in URL
Versions:2.17.1 through 2.18, 2.19.1, 2.19.2
Description: The user's password can be embedded as part of a report URL,
 and thus visible in the web server logs, if the user is
 prompted to log in while attempting to view a chart.
Reference:   https://bugzilla.mozilla.org/show_bug.cgi?id=287436


Vulnerability Solutions
===

The fixes for all of the security bugs mentioned in this advisory
are included in the 2.16.9, 2.18.1, and 2.19.3 releases.  Upgrading
to these releases will protect installations from possible exploits
of these issues.

Full release downloads, patches to upgrade Bugzilla from previous
versions, and CVS upgrade instructions are available at:
  http://www.bugzilla.org/download.html

Specific patches for each of the individual issues can be found on the
corresponding bug reports for each issue, at the URL given in the
reference for that issue in the list above.


Credits
===

The Bugzilla team wish to thank the following people for their
assistance in locating, advising us of, and assisting us to fix 
these situations:

Roman Pszonka
Gervase Markham
Frédéric Buclin
Myk Melez
Joel Peshkin


General information about the Bugzilla bug-tracking system can be found
at http://www.bugzilla.org/

Comments and follow-ups can be directed to the
netscape.public.mozilla.webtools newsgroup or the mozilla-webtools
mailing list; http://www.bugzilla.org/support/ has directions for
accessing these forums.


-Max Kanat-Alexander
Release Manager, Bugzilla Project

--

End of this Digest
**

-- 
Raj Mathur[EMAIL PROTECTED]  http://kandalaya.org/
   GPG: 78D4 FC67 367F 40E2 0DD5  0FEF C968 D0EF CC68 D17F
  It is the mind that moves

___
ilugd mailinglist -- ilugd@lists.linux-delhi.org
http://frodo.hserus.net/mailman/listinfo/ilugd
Archives at: http://news.gmane.org/gmane.user-groups.linux.delhi 
http://www.mail-archive.com/ilugd@lists.linux-delhi.org/