Re: [Full-disclosure] im in yr boxor. crackin yr pedophilez.

2007-05-30 Thread Dude VanWinkle
On 5/30/07, Waldo Warez <[EMAIL PROTECTED]> wrote: > oh hai - > > i finded yr exploitz. > in yr megan box. > can has invizible codez. > > http://tinyurl.com/2s352q > > kthxbye FYI: the tinyurl leads here http://sexoffender.dsp.delaware.gov/cgi-bin/sexoff.cgi/var/log/messages?opt= which gi

[Full-disclosure] im in yr boxor. crackin yr pedophilez.

2007-05-30 Thread Waldo Warez
oh hai - i finded yr exploitz. in yr megan box. can has invizible codez. http://tinyurl.com/2s352q kthxbye ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://

[Full-disclosure] [USN-466-1] freetype vulnerability

2007-05-30 Thread Kees Cook
=== Ubuntu Security Notice USN-466-1 May 30, 2007 freetype vulnerability CVE-2007-2754 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread tx
Dr. Neal Krawetz PhD wrote: > Gobbles aka n3td3v, > > Please stop harassing aspiring young PhD students on this list. > > I speak for everyone in this community when I say that we are all tired > of your shenanigans and that it is time for you to grow up. Clearly > you do not have a PhD, and t

[Full-disclosure] n.runs-SA-2007.012 - Avira Antivir Antivirus TAR Denial of Service

2007-05-30 Thread security
n.runs AG http://www.nruns.com/ security(at)nruns.com n.runs-SA-2007.012 30-May-2007 Vendor:Avir

Re: [Full-disclosure] Palimm Palimm

2007-05-30 Thread Dude VanWinkle
Its going to take me a while, but I am gonna reverse these hashes back into your working exploits any day now wait!, I got one... nope On 5/30/07, Thierry Zoller <[EMAIL PROTECTED]> wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > > 2CC54B002C8CCE8BEA797F015991098E > 217078B6C36E

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread coderman
On 5/30/07, Dr. Neal Krawetz PhD <[EMAIL PROTECTED]> wrote: > Gobbles aka n3td3v, first this was funny.. then it got old. now it's funny again! behold: a philosopher's mind at work! > you do not have a PhD, and to the best of my knowledge you are not > actively pursuing one, and therefor have n

[Full-disclosure] [ GLSA 200705-22 ] FreeType: Buffer overflow

2007-05-30 Thread Raphael Marichez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200705-22 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread Joey Mengele
Dude did you get your PhD at K-Mart or are you just retarded? It seems like maybe Dr. Chris and Dr. Neal are the real trolls in this joke of an 'industry'... _Joey Qualifications (in order of descending worthlessness): Certified Drive by Pharming Expert / CISSP / PhD On Wed, 30 May 2007 14:12:

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread Dr. Neal Krawetz PhD
Gobbles aka n3td3v, Please stop harassing aspiring young PhD students on this list. I speak for everyone in this community when I say that we are all tired of your shenanigans and that it is time for you to grow up. Clearly you do not have a PhD, and to the best of my knowledge you are not activ

[Full-disclosure] [ GLSA 200705-21 ] MPlayer: Two buffer overflows

2007-05-30 Thread Raphael Marichez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200705-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread Matthew Murphy
On 5/30/07, Steven Adair <[EMAIL PROTECTED]> wrote: > We are also at risk from rogue developers, people that have > hacked/poisoned your trusted DNS provider, those that have modified your > /etc/hosts, /etc/resolv.conf, windows\system32\drivers\etc\hosts (and/or > related files), people that have

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread Steven Adair
We are also at risk from rogue developers, people that have hacked/poisoned your trusted DNS provider, those that have modified your /etc/hosts, /etc/resolv.conf, windows\system32\drivers\etc\hosts (and/or related files), people that have hacked the update server and put there own malicious version

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread Joey Mengele
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello List, > > >Frequently Asked Questions > > >Q: Who is at risk? > >A: Anyone who has installed the Firefox Web Browser and one or >more >vulnerable extensions. These include,

Re: [Full-disclosure] The Next Super JavaScript Malware - the web has crashed

2007-05-30 Thread pdp (architect)
The reason, attacker will go for XSSED.com instead of providing their own database is that XSSED has bigger audience and the chances for someone contributing a new vector are higher. Web2.0 is all about segmenting services in small independent but very useful blocks. So, why bother create a new dat

Re: [Full-disclosure] New Vulnerability against Firefox/ Major Extensions

2007-05-30 Thread Tim
> A DNS based man in the middle attack will not work against a SSL > enabled webserver. This is because SSL certificates certify an > association between a specific domain name and an ip address. An > attempted man in the middle attack against a SSL enabled Firefox > update server will result in

[Full-disclosure] Palimm Palimm

2007-05-30 Thread Thierry Zoller
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 2CC54B002C8CCE8BEA797F015991098E 217078B6C36E5946768C0124E28BDB6CF832B288 5C34E9E92C17E5143152FCF8650EF605 83F3041881CC316A36C488D2DBC0048AFE381D90 F85907FAE39B24162269901FEE8DCDDC FF1DE4593CB55F71FCA540C609E361A8F83B3437 58EAF00B6191C9ED376CBA340D

Re: [Full-disclosure] The Next Super JavaScript Malware - the web has crashed

2007-05-30 Thread security
I agree, well you already explained this problem some weeks ago and i got a bit upset thinking about it, as seeing bad guys using our site is the last thing i'd like to see. But you're right on this point. I think that your explanation could apply for other kind of vulnerabilities with other web si