Re: [Full-disclosure] Re: Guidance

2005-12-20 Thread J.A. Terranson
On Wed, 21 Dec 2005, Jason Coombs wrote: > Come now, my friend, you know very well that there is no such thing in > computing unless you happened to be monitoring all internal and external > I/O of the computing device in question at the time the alleged 'data' > were allegedly 'processed' by tha

Re: [Full-disclosure] Firewall (The Movie) - http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer

2005-12-20 Thread coderman
On 12/20/05, pagvac <[EMAIL PROTECTED]> wrote: > http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer goddamnit; when are they going to make another 'Sneakers' calibur movie? it's johnny mnemonic forever... auggghhh! ___ Full-Disclosure - We b

Re: [Full-disclosure] .An uncontrolled fiscal crisis.. America.s future under George Bush.

2005-12-20 Thread XchG
Have you ever listened to Dennis Leary's "I'm An Asshole" ??? Red Leg wrote: >On 12/19/05 3:21 PM, "darren kirby" <[EMAIL PROTECTED]> wrote: > > > >>quoth the [EMAIL PROTECTED]: >> >> >>>J A (Jack Ass) If the NYT went out of business today would you loose all >>>reference to what is real?

[Full-disclosure] Bypass user GPO in Windows Xp / 2003

2005-12-20 Thread Espen
During some security testing in a high security enviorment - I discovered that by using the "run as" or "the runas /noprofile" I could bypass user GPO settings completely. I e-mailed the security mail at Microsoft about it - and they confirmed that they had reproducedc the behavior - but said

Re: [Full-disclosure] Re: Guidance

2005-12-20 Thread Jason Coombs
J.A. Terranson wrote: ... > accurate and completely > supporting information ... Alif, Come now, my friend, you know very well that there is no such thing in computing unless you happened to be monitoring all internal and external I/O of the computing device in question at the time the alleged

[Full-disclosure] [ACSSEC-2005-11-25-0x1] VMWare Workstation 5.5.0 <= build-18007 G SX Server Variants And Others

2005-12-20 Thread Security Advisories
Title: [ACSSEC-2005-11-25-0x1] VMWare Workstation 5.5.0 <= build-18007 GSX Server Variants And Others -=[+++]=- ACS Security Assessment Advisory - Remote Heap Overflow ID:   ACSSEC-2005-11-25 - 0x1 Class:    Remote Heap Overflow

Re: [Full-disclosure] Firewall (The Movie) - http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer

2005-12-20 Thread J.A. Terranson
On Tue, 20 Dec 2005, Gary E. Miller wrote: > > http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer Oh. No. Please - Make. It. Go. Away... -- Yours, J.A. Terranson [EMAIL PROTECTED] 0xBD4A95BF Just once, can't we have a nice polite discussion about the logistics

[Full-disclosure] devhound - multiple vulnerabilities

2005-12-20 Thread Morning Wood
- EXPL-A-2005-017 exploitlabs.com Advisory 046 - - devhound - AFFECTED PRODUCTS = DevHound v2.24 and earlier http://www.nexusconcepts.com/devhound.html OVERVIEW Dev Hound is a web based project management system designed for bug tracking, tr

Re: [Full-disclosure] Re: Guidance

2005-12-20 Thread J.A. Terranson
On Tue, 20 Dec 2005, Jason Coombs wrote: > It is not just defects in EnCase features that cause computer forensic > examiners who use Guidance Software's products and training to produce > incorrect and misleading expert testimony or fact evidence. > > Guidance Software simply doesn't understand,

Re: [Full-disclosure] N3td3v poll

2005-12-20 Thread GroundZero Security
where is your brain oh senseless one - Original Message - From: "n3td3v" <[EMAIL PROTECTED]> To: Sent: Wednesday, December 21, 2005 12:45 AM Subject: Re: [Full-disclosure] N3td3v poll > Wheres your Google and Yahoo vulnerabilities "fdlister"? I await your > reply, oh jealous one. ;-) >

[Full-disclosure] Re: Guidance

2005-12-20 Thread Jason Coombs
It is not just defects in EnCase features that cause computer forensic examiners who use Guidance Software's products and training to produce incorrect and misleading expert testimony or fact evidence. Guidance Software simply doesn't understand, and doesn't care to understand, information secu

Re: [Full-disclosure] N3td3v poll

2005-12-20 Thread n3td3v
Wheres your Google and Yahoo vulnerabilities "fdlister"? I await your reply, oh jealous one. ;-) http://n3td3v.blogspot.com http://geocities.com/n3td3v http://groups.google.com/group/n3td3v On 12/20/05, [EMAIL PROTECTED] <[EMAIL PROTECTED]> wrote: >

Re: [Full-disclosure] google image search

2005-12-20 Thread Andrew Farmer
On 20 Dec 05, at 13:47, Alonso Caballero / ReYDeS wrote: I was making a search in google, with the words "enviar email" and the result was the image of the following URL: http://img40.imageshack.us/img40/6008/screenshootgoogleraro018hv.png desire to know if to some other person it has happened

Re: [Full-disclosure] happy new year.

2005-12-20 Thread teh kids
http://steve.clear-blue.com/   for teh bandwidth. not my site, not sure how long its allows to stay. get in quick  On 12/20/05, teh kids <[EMAIL PROTECTED]> wrote: never rebooted my pc then though. On 12/20/05, str0ke <[EMAIL PROTECTED]> wrote: Wasn't this vuln posted in 95? /str0ke __

Re: [Full-disclosure] happy new year.

2005-12-20 Thread teh kids
never rebooted my pc then though. On 12/20/05, str0ke <[EMAIL PROTECTED]> wrote: Wasn't this vuln posted in 95? /str0ke ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secu

[Full-disclosure] N3td3v poll

2005-12-20 Thread fdlister
http://snappoll.com/poll/50150.php ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com

Re: [Full-disclosure] happy new year.

2005-12-20 Thread str0ke
Wasn't this vuln posted in 95? /str0ke ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] happy new year.

2005-12-20 Thread teh kids
i suppose its about time i passed this on.http://www.geocities.com/teh_kids/index.html it reminds me of the windoze 95 days, not seen _anything_ like this for a long long time. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/ful

Re: [Full-disclosure] An uncontrolled ***OFFTOPIC*** thread ... America's future under George Bush ... my last post in this thread

2005-12-20 Thread bkfsec
Chris Umphress wrote: I suppose I could argue on either side of that fence. In my mind, Abraham was there early, so the Israelites were re-claiming their land. Interesting viewpoint, though. I had to respond to this... Stating that it's because Abraham was "there" so long ago and thus the

RE: [Full-disclosure] [Clips] A small editorial about recent events.(fwd)

2005-12-20 Thread Renshaw, Rick \(C.\)
>-Original Message- >From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Jamie C. Pole >Sent: Sunday, December 18, 2005 11:13 PM >To: full-disclosure@lists.grok.org.uk >Subject: Re: [Full-disclosure] [Clips] A small editorial about recent events.(fwd) > >On Dec 18, 2005, at 10:11

[Full-disclosure] google image search

2005-12-20 Thread Alonso Caballero / ReYDeS
Saludos: I was making a search in google, with the words "enviar email" and the result was the image of the following URL: http://img40.imageshack.us/img40/6008/screenshootgoogleraro018hv.png desire to know if to some other person it has happened to him the same. Excuse my english ;) Atte:

[Full-disclosure] MDKSA-2005:234 - Updated sudo packages fix vulnerability

2005-12-20 Thread Mandriva Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2005:234 http://www.mandriva.com/security/

Re: [Full-disclosure] Firewall (The Movie) - http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer

2005-12-20 Thread wr0ck
"I just hacked into your accounts." "That's impossible!" "You just lost 20 million." teehee ^_^ ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secun

Re: [Full-disclosure] RE: Execution Prevention (Was: A small editorial)

2005-12-20 Thread Dude VanWinkle
On 12/20/05, Valentin Baciu <[EMAIL PROTECTED]> wrote: > Try this: http://www.eeye.com/html/research/whitepapers/index.html :) > On 12/20/05, Dude VanWinkle <[EMAIL PROTECTED]> wrote: > > On 12/19/05, Ben Nagy <[EMAIL PROTECTED]> wrote: > > > www.eeye.com/research/whitepapers > > > > > > "Generic A

RE: [Full-disclosure] PCI Audit Logging

2005-12-20 Thread Lyal Collins
Section 10.2 requires sufficient logging to allow a sequence of events to be recreated from the log data, including access to audit logs. I suspect the rationale is to be able to detect attempted alterations of logs. If this can't be done, then the audit log has questionable value as evidence. In

Re: [Full-disclosure] Domain Angels

2005-12-20 Thread coderman
On 12/20/05, common <[EMAIL PROTECTED]> wrote: > ... > Its called "Domain Engel" > ... Using the united power of many dumb users they hook many many domains > getting free'd by accident, and use them on their own, if you reject to > pay for their 'rescure service' . there are numerous drop catcher

Re: [Full-disclosure] PCI Audit Logging

2005-12-20 Thread coderman
On 12/20/05, phenfen <[EMAIL PROTECTED]> wrote: > ... > "Corporate policy and audit logging will be changed to include > successful and unsuccessful login attempts when attempting to access > audit logs on devices passing or storing card holder data." > > My read on this is that I just need to audi

[Full-disclosure] iDefense Security Advisory 12.20.05: Qualcomm WorldMail IMAP Server String Literal Processing Overflow Vulnerability

2005-12-20 Thread [EMAIL PROTECTED]
Qualcomm WorldMail IMAP Server String Literal Processing Overflow Vulnerability iDefense Security Advisory 12.20.05 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=359 December 20, 2005 I. BACKGROUND Qualcomm WorldMail is an email and messaging server designed for use in sm

Re: [Full-disclosure] Firewall (The Movie) - http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer

2005-12-20 Thread Gary E. Miller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Yo All! On Tue, 20 Dec 2005, pagvac wrote: > http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer Thanks for the link, looks like just another day at the office for a computer guy. :-) RGDS GARY -

[Full-disclosure] Enterprise Connector v.1.02 Multiple SQL Vulnerabilities and Login Bypass

2005-12-20 Thread Attila Gerendi
Author: Attila Gerendi (Darkz)Date: December 20, 2005Package: Enterprise Connector (http://www.enterpriseheart.com/site/modules/mydownloads/) Versions Affected: 1.02 (Other versions may also be affected.)Severity: SQL Injection, Login BypassDescription:Some of this SQL injection vulnerabilities are

RE: [Full-disclosure] about that new MySpace XSS worm

2005-12-20 Thread Debasis Mohanty
Xavier, Thanks for the clarification !! >> within the .swf there was a GetURL() call to the target XSS at MySpace. This is otherwise called skinning a cat in different ways ;-) >> indeed! have you messed with any specific examples? Presently I am working on it, mind it !! Not a worm but a P

[Full-disclosure] iDefense Security Advisory 12.20.05: McAfee Security Center MCINSCTL.DLL ActiveX Control File Overwrite

2005-12-20 Thread [EMAIL PROTECTED]
McAfee Security Center MCINSCTL.DLL ActiveX Control File Overwrite iDefense Security Advisory 12.20.05 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=358 December 20, 2005 I. BACKGROUND McAfee VirusScan is an anti-virus software. More information is available from the vendo

Re: [Full-disclosure] Firewall (The Movie) -http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer

2005-12-20 Thread Sean Crawford
- Original Message - From: "pagvac" <[EMAIL PROTECTED]> To: Sent: Wednesday, December 21, 2005 3:20 AM Subject: [Full-disclosure] Firewall (The Movie) -http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer

Re: [Full-disclosure] Re: RLA ("Remote LanD Attack")

2005-12-20 Thread Synister Syntax
Andrew Simmons: I have had numerous successful attacks take place between multiple services providers. All of which are big names. (Comcast and Verizon). Besides my own test, and the test my Friends assisted with, I have received multiple reports of others trying the exploit out themselves

[Full-disclosure] Firewall (The Movie) - http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer

2005-12-20 Thread pagvac
http://firewallmovie.warnerbros.com/cmp/trailer.html?id=trailer ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] PCI Audit Logging

2005-12-20 Thread phenfen
Greetings All, I have a couple questions regarding the fulfillment of PCI auditing/logging requirements. Here's what the auditors have proclaimed in the Report of Compliance: "Corporate policy and audit logging will be changed to include successful and unsuccessful login attempts when attempting

[Full-disclosure] Hacking Exposed Cisco Networks

2005-12-20 Thread Konstantin V. Gavrilenko
Hi List, "Hacking Exposed Cisco Networks" was officially released yesterday. In the next couple of weeks it should be available in the shops. In the meantime you can download a sample chapter, get additional info about the book and download related tools from the book's official web page. h

[Full-disclosure] Secunia Research: Pegasus Mail Buffer Overflow and Off-by-One Vulnerabilities

2005-12-20 Thread Secunia Research
== Secunia Research 20/12/2005 - Pegasus Mail Buffer Overflow and Off-by-One Vulnerabilities - == Table of Contents Affected Software

[Full-disclosure] RE: Execution Prevention [link typo]

2005-12-20 Thread Ben Nagy
Err, that link is busted. http://www.eeye.com/html/research/whitepapers/index.html Sorry. I suck. ben > -Original Message- [...] www.eeye.com/research/whitepapers "Generic Anti-Exploitation Technology for Windows" ___ Full-Disclosure - We bel

Re: [Full-disclosure] RE: Execution Prevention (Was: A small editorial)

2005-12-20 Thread Valentin Baciu
Try this: http://www.eeye.com/html/research/whitepapers/index.html :) On 12/20/05, Dude VanWinkle <[EMAIL PROTECTED]> wrote: > On 12/19/05, Ben Nagy <[EMAIL PROTECTED]> wrote: > > www.eeye.com/research/whitepapers > > > > "Generic Anti-Exploitation Technology for Windows > > I would like to read it

Re: [Full-disclosure] RE: Execution Prevention (Was: A small editorial)

2005-12-20 Thread Dude VanWinkle
On 12/19/05, Ben Nagy <[EMAIL PROTECTED]> wrote: > www.eeye.com/research/whitepapers > > "Generic Anti-Exploitation Technology for Windows I would like to read it, but I get a 404 error when folloowing the link err this one seems to work www.eeye.com/html/research/whitepapers/ __

Re: [Full-disclosure] Exploit code repository

2005-12-20 Thread Francisco Sáa Muñoz
Roman Medina-Heigl Hernandez escribió: > Whax is great. It also contains ExploitTree, if I remember correctly (or > >it was Auditor? Or both? ...) Btw, does anybody know when Auditor+Whax >"merge" is going to be released? > >-R > > Whax, for sure, I've steal your copy. The "merge" was announced

Re: [Full-disclosure] Exploit code repository

2005-12-20 Thread Roman Medina-Heigl Hernandez
Francisco Sáa Muñoz wrote: > You can get the Securityfocus exploits collection in the latest versions > from Whax distribution ;) Whax is great. It also contains ExploitTree, if I remember correctly (or it was Auditor? Or both? ...) Btw, does anybody know when Auditor+Whax "merge" is going to be r

[Full-disclosure] Symantec Antivirus Library Remote Heap Overflows (Updated)

2005-12-20 Thread list
Date December 20, 2005 Vulnerability The Symantec Antivirus Library provides file format support for virus analysis. During decompression of RAR files Symantec is vulnerable to multiple heap overflows allowing attackers complete control of the system(s) being protected. These vulnerabilities ca

[Full-disclosure] Symantec Antivirus Library Remote Heap Overflows

2005-12-20 Thread list
Date December 20, 2005 Vulnerability The Symantec Antivirus Library provides file format support for virus analysis. During decompression of RAR files Symantec is vulnerable to multiple heap overflows allowing attackers complete control of the system(s) being protected. These vulnerabilities ca

Re: [Full-disclosure] Exploit code repository

2005-12-20 Thread Francisco Sáa Muñoz
Roman Medina-Heigl Hernandez escribió: >http://www.milw0rm.com/ > >-R >___ >Full-Disclosure - We believe in it. >Charter: http://lists.grok.org.uk/full-disclosure-charter.html >Hosted and sponsored by Secunia - http://secunia.com/ > > I think your comp

Re: [Full-disclosure] RE: Full-Disclosure Digest, Vol 10, Issue 64

2005-12-20 Thread poo
then dont join the list you filthy cockmonkey On 12/20/05, Ahmed Aydogan <[EMAIL PROTECTED]> wrote: don't send me again pls_En etkili ve güvenilir PC Korumayi tercih edin, rahat edin! http://www.msn.com.tr/security/

[Full-disclosure] RE: Full-Disclosure Digest, Vol 10, Issue 64

2005-12-20 Thread Ahmed Aydogan
don't send me again pls _ En etkili ve güvenilir PC Korumayi tercih edin, rahat edin! http://www.msn.com.tr/security/ ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.

Re: [Full-disclosure] Exploit code repository

2005-12-20 Thread Roman Medina-Heigl Hernandez
http://www.milw0rm.com/ -R ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Exploit code repository

2005-12-20 Thread labeneator borg
The French Security Incident Response Team (http://www.frsirt.com/english/) is also pretty good. On 12/19/05, Michael Holstein <[EMAIL PROTECTED]> wrote: > PacketStorm (www.packetstormsecurity.nl) usually has most exploit code > and advisories in their archives -- although that site is not connect

[Full-disclosure] RE: Execution Prevention (Was: A small editorial)

2005-12-20 Thread Piotr Bania
Hello, Appending to the "topic", several months ago i have created my own protection mechanism (http://www.piotrbania.com/all/protty/), full description was attached to Phrack#63. Maybe you will find it useful :) best regards, Piotr Bania -- -

[Full-disclosure] [ GLSA 200512-11 ] CenterICQ: Multiple vulnerabilities

2005-12-20 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200512-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-disclosure] [ACSSEC-2005-11-25-0x6] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Fo rmat String Overflow

2005-12-20 Thread Security Advisories
Title: [ACSSEC-2005-11-25-0x6] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Format String Overflow -=[+++]=- ACS Security Assessment Advisory - Format String Overflow ID:   ACSSEC-2005-11-25 - 0x6 Class:    Format String Overflow Pack

[Full-disclosure] [ACSSEC-2005-11-25-0x5] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Fo rmat String Overflow

2005-12-20 Thread Security Advisories
Title: [ACSSEC-2005-11-25-0x5] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Format String Overflow -=[+++]=- ACS Security Assessment Advisory - Format String Overflow ID:   ACSSEC-2005-11-25 - 0x5 Class:    Format String Overflow Packa

[Full-disclosure] [ACSSEC-2005-11-25-0x4] FTGate 4.4 [Build 4.4.000 Oct 26 2005] St ack Buffer Overflow

2005-12-20 Thread Security Advisories
Title: [ACSSEC-2005-11-25-0x4] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Stack Buffer Overflow -=[+++]=- ACS Security Assessment Advisory - Stack Buffer Overflow ID:   ACSSEC-2005-11-25 - 0x4 Class:    Stack based Buffer Overflow Pa

[Full-disclosure] RE: Execution Prevention (Was: A small editorial)

2005-12-20 Thread Ben Nagy
> -Original Message- > From: [EMAIL PROTECTED] > [mailto:[EMAIL PROTECTED] On Behalf > Of Jamie C. Pole [...] > We should definitely switch back to relevant stuff now, though. > > Has anyone done serious research into the execution prevention > measures that Intel claims to include in

[Full-disclosure] [ACSSEC-2005-11-25-0x3] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Cr oss Site Scripting Vulnerability

2005-12-20 Thread Security Advisories
Title: [ACSSEC-2005-11-25-0x3] FTGate 4.4 [Build 4.4.000 Oct 26 2005] Cross Site Scripting Vulnerability -=[+++]=- ACS Security Assessment Advisory - XSS Scripting Vulnerability ID:   ACSSEC-2005-11-25 - 0x3 Class:    Cross-Site-

[Full-disclosure] [ACSSEC-2005-11-27-0x1] Eudora Qualcomm WorldMail 3.0 IMAP4 Servi ce 6.1.19.0

2005-12-20 Thread Security Advisories
Title: [ACSSEC-2005-11-27-0x1] Eudora Qualcomm WorldMail 3.0 IMAP4 Service 6.1.19.0 -=[+++]=- ACS Security Assessment Advisory - Buffer Overflow ID:   ACSSEC-2005-11-27 - 0x1 Class:    Buffer Overflow Package:  Eudora Qualcomm Wo

[Full-disclosure] [ACSSEC-2005-11-27-0x2] Remote Overflows in Mailenable Enterprise 1.1 / Professional 1.7

2005-12-20 Thread Security Advisories
Title: [ACSSEC-2005-11-27-0x2] Remote Overflows in Mailenable Enterprise 1.1 / Professional 1.7 Re: See-Security Research and Development "A remote buffer overflow exists in MailEnable Enterprise 1.1 IMAP EXAMINE command, which allows for post authentication code execution. This vulnerabili

[Full-disclosure] Vulnerability in Metadot portal server allows users to gain administrative privileges

2005-12-20 Thread Gerry Chng
Title --- Vulnerability in Metadot portal server allows users to gain administrative privileges Vendor --- Metadot Corporation (ht