Etaoin Shrdlu wrote:
<>
> Thanks to whomever finally got through, however you did it. I had actually
> allowed one host to start responding, and it had gotten to the part I
> always least understand, i.e. the tries for root's password. I mean,
> really, are there that many hosts out there with roo
===
Ubuntu Security Notice USN-206-2 October 29, 2005
lynx regression fix
===
A security issue affects the following Ubuntu releases:
Ubuntu 4.10 (Warty Warthog)
Ubuntu 5.04 (
===
Ubuntu Security Notice USN-151-3 October 28, 2005
aide vulnerabilities
CVE-2005-1849, CVE-2005-2096
===
A security issue affects the following Ubuntu releases:
Ubuntu 4.10
Etaoin Shrdlu wrote:
>Well, I'm stumped. I mean, really stumped.
>
>I've had a host scanning my network for the past three days, and it
>initially looked like one of the automated scans we've all become so
>familiar with (unfortunately). Naturally, the automatic defense was
>engaged, and I thought
On Fri, 28 Oct 2005 13:14:31 PDT, Etaoin Shrdlu said:
> always least understand, i.e. the tries for root's password. I mean,
> really, are there that many hosts out there with root accounts that can be
> guessed with an automated password guesser?
You're new here, aren't you? :)
pgpzksyA7Oqna.p
Etaoin Shrdlu wrote:
>
> Well, I'm stumped. I mean, really stumped.
>
> I've had a host scanning my network for the past three days...
> I'm at a loss. If anyone knows Italian (I don't), and can contact one of:
>
> [EMAIL PROTECTED]
> [EMAIL PROTECTED]
> [EMAIL PROTECTED]
>
> or anyone at ocem
Multiple Vendor chmlib CHM File Handling Buffer Overflow Vulnerability
iDefense Security Advisory 10.28.05
www.idefense.com/application/poi/display?id=332&type=vulnerabilities
October 28, 2005
I. BACKGROUND
chmlib is a library for dealing with Microsoft ITSS/CHM format files.
II. DESCRIPTIO
===
Ubuntu Security Notice USN-213-1 October 28, 2005
sudo vulnerability
CVE-2005-2959
===
A security issue affects the following Ubuntu releases:
Ubuntu 4.10 (Warty Warthog)
===
Ubuntu Security Notice USN-212-1 October 28, 2005
libgda2 vulnerability
CAN-2005-2958
===
A security issue affects the following Ubuntu releases:
Ubuntu 4.10 (Warty Wartho
(This is important day for you, now you know you're not alone ;)
In regard to spyware, at last I hear clear and logical formulation.
Theory is nice, but practice differs.
"In its broader sense, Spyware is used as a synonym for what the
Anti-Spyware Coalition calls "Spyware and Other Potentially
U
___ ___ ___
/__/\ /__/\ /__/\
\ \:\\ \:\\ \:\
\__\:\\__\:\\ \:\
___ / /::\ ___ / /::\ ___ \ \:\
/__/\ /:/\:\ /__/\ /:/\:\ /__/\ \__\:\
\ \:\/:/__\/ \ \:\/:/__\/ \ \:\ / /:/
\ \::/
Bipin Gautam said:
+ > Consequently, the issue that you describe is *not* a
+ > vulnerability issue, but rather just an example of a new
+ > variant that has not yet been added to an AV vendor's
+ > database of "known viruses".
+
+ yap, maybe* but i consider this issue equv. to the
+ 'classic i
On Fri, 2005-10-28 at 08:15 -0700, Etaoin Shrdlu wrote:
> Well, I'm stumped. I mean, really stumped.
>
> I've had a host scanning my network for the past three days, and it
> initially looked like one of the automated scans we've all become so
> familiar with (unfortunately). Naturally, the automa
On Fri, 28 Oct 2005 17:56:32 +0300, Valdis Shkesters said:
(Hmm.. usually when I reply to Valdis I'm talking to myself... ;)
> As today I was preparing news for a portal on IT security,
> I am informed that Anti-Spyware Coalition is finalizing spyware
> definition. It is last moment to finalize w
Well, I'm stumped. I mean, really stumped.
I've had a host scanning my network for the past three days, and it
initially looked like one of the automated scans we've all become so
familiar with (unfortunately). Naturally, the automatic defense was
engaged, and I thought that would be the end of it
Hi,
As today I was preparing news for a portal on IT security,
I am informed that Anti-Spyware Coalition is finalizing spyware
definition. It is last moment to finalize with spyware, because
at the horizon already has appeared “crimeware”. Take a look
at http://www.antiphishing.org/. I’m quoting
Hello x,
> The AV vendors aren't going to patch their products if they
> don't detect your PoC; they're just going to write a new
> signature or modify an existing signature to detect your
> new variants. The fact that it can and will be fixed by
> AV signatures instead of product patches should
> The virus scanner determined the type of the file by
> the header and it failed. That's bad news. I am
> wondering however, when I execute that file, how does
> the OS process the file? I guess my question is, if I
> have a modified version of a virus, with whatever
> header, if I try to execute
Hi,
Maybe better to call the things their names and not to create havoc?
Let's there be adware, Trojan horses, backdoors, viruses, etc.
Hullabaloo with so called spyware has brought us up to such a state,
that on September 29th PC World wrote "While adware can be a major
annoyance, spyware can be
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
- --
Debian Security Advisory DSA 878-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
October 28th, 2005
> Consequently, the issue that you describe is *not* a
> vulnerability issue, but rather just an example of a new variant
> that has not yet been added to an AV vendor's database of "known
> viruses".
>
yap, maybe* but i consider this issue equv. to the 'classic issue' of
adding NOP to the shell-c
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200510-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200510-23
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200510-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - -
Overview
British Telecom (BT) operates an automated fault detection and
reporting system that allows anyone to test any line. If the line is
found to be faulty the caller is given an option to divert all
incoming calls for that line to another number, including mobile
phones. No authentica
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
- --
Debian Security Advisory DSA 877-1 [EMAIL PROTECTED]
http://www.debian.org/security/ Martin Schulze
October 28th, 2005
26 matches
Mail list logo