Re: [Full-disclosure] High Value Target Selection

2007-12-03 Thread Vincent Archer
On Sun, 2007-12-02 at 06:24 +0100, [EMAIL PROTECTED] wrote: On Sat, 01 Dec 2007 23:13:31 EST, gmaggro said: Ah yes, I remember an old story not too dissimilar... multiple redundant lines, all severed at the same time with the same backhoe. Idiots. To be fair, it's often not idiots.

[Full-disclosure] unsubscribe full-disclosure

2007-12-03 Thread Makousky, Steve C
unsubscribe full-disclosure -- Steve Makousky CISSP, CNE, MCP Fairview Health Services Lead Information Security Analyst [EMAIL PROTECTED] W # - 612.672.6788 P # - 00110110 00110001 00110010 00101110 00110110 00110001 00110011 00101110 00110110 00111001 00110011

Re: [Full-disclosure] need help in managing administrators

2007-12-03 Thread Dude VanWinkle
On Dec 2, 2007 8:46 PM, T Biehn [EMAIL PROTECTED] wrote: Wonderous suggestion Dude. Apparently someone can't spot obvious sarcasm. I do have a deficiency in that area.. or are you being sarcastic again? ___ Full-Disclosure - We believe in it.

Re: [Full-disclosure] SCADA refresher

2007-12-03 Thread Elazar Broad
This is interesting: http://www.schneier.com/blog/archives/2007/05/scada_security.html About a year ago, Nessus released plugins for testing SCADA systems: http://blog.tenablesecurity.com/2006/12/nessus_3_scada_.html And SANS is always a good resource:

Re: [Full-disclosure] SCADA refresher

2007-12-03 Thread Dude VanWinkle
Also Johnson Controls in 2005 they were busy converting the proprietary BACnet speaking SCADA devices to embedded windows XP, considering NASA and friends run JCI, and there is no good way to update embedded XP (AFAIK) remotely, these systems should be prime targets... Whats an MLP? -JP On Dec

Re: [Full-disclosure] High Value Target Selection

2007-12-03 Thread reepex
you should destroy myspace.com after the downfall of and removal of myspace, many emo kids and future teenage moms will commit sucide saving the world from future jerry springer episodes and adding to the list of an heroes On 11/30/07, gmaggro [EMAIL PROTECTED] wrote: I think it'd be

[Full-disclosure] Anyone have a reason for 2x the email flow today?

2007-12-03 Thread Dude VanWinkle
My servers are slammed... Anyone else notice anything? -JP ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] [USN-550-1] Cairo vulnerability

2007-12-03 Thread Kees Cook
=== Ubuntu Security Notice USN-550-1 December 03, 2007 libcairo vulnerability CVE-2007-5503 === A security issue affects the following Ubuntu releases: Ubuntu 6.06 LTS Ubuntu

[Full-disclosure] [ MDKSA-2007:234 ] - Updated vixie-cron packages fix DoS vulnerability

2007-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:234 http://www.mandriva.com/security/

Re: [Full-disclosure] authentic hackers still do it for the love ... (was: Hell Camp: It never pays enough)

2007-12-03 Thread Adrian P
Hi folks! Just wanted to say that it IS possible to make good money and have fun breaking security. Lots of security researchers out there are offered very generous positions which sometimes allows them to work from home. In many of these positions the researcher chooses what to break, and the

Re: [Full-disclosure] SCADA refresher

2007-12-03 Thread I. D.
Datapac? In my experience, there aren't many things left there... of course, I don't work in that industry. I thought most transactions/work took places on other Canadian packet-switched networks. As for south of the border, I know even less. On Dec 3, 2007 2:51 PM, Dude VanWinkle [EMAIL

[Full-disclosure] [ MDKSA-2007:235 ] - Updated apache packages fix vulnerabilities

2007-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDKSA-2007:235 http://www.mandriva.com/security/

Re: [Full-disclosure] Anyone have a reason for 2x the email flow today?

2007-12-03 Thread Joey Mengele
Same here. I also noticed I am more tired today than usual. Anyone else seeing this? J On Mon, 03 Dec 2007 15:49:17 -0500 Dude VanWinkle [EMAIL PROTECTED] wrote: My servers are slammed... Anyone else notice anything? -JP ___ Full-Disclosure - We

Re: [Full-disclosure] Anyone have a reason for 2x the email flow today?

2007-12-03 Thread Dude VanWinkle
On Dec 3, 2007 7:45 PM, [EMAIL PROTECTED] wrote: Not much other than the weather outside is frightful, but inside it's so delightful. :D Geoff Sent from my BlackBerry wireless handheld. I guess its more complexity than volume... damn spam..

Re: [Full-disclosure] Anyone have a reason for 2x the email flow today?

2007-12-03 Thread gjgowey
Not much other than the weather outside is frightful, but inside it's so delightful. :D Geoff Sent from my BlackBerry wireless handheld. -Original Message- From: Dude VanWinkle [EMAIL PROTECTED] Date: Mon, 3 Dec 2007 15:49:17 To:[EMAIL PROTECTED], funsec [EMAIL

[Full-disclosure] [USN-551-1] OpenLDAP vulnerabilities

2007-12-03 Thread Jamie Strandboge
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 === Ubuntu Security Notice USN-551-1 December 04, 2007 openldap vulnerabilities CVE-2007-5707, CVE-2007-5708 === A security issue

[Full-disclosure] [USN-549-2] PHP regression

2007-12-03 Thread Kees Cook
=== Ubuntu Security Notice USN-549-2 December 03, 2007 php5 regression https://launchpad.net/bugs/173043 === A security issue affects the following Ubuntu releases: Ubuntu