Re: [Full-disclosure] Save XP

2008-01-31 Thread Linval Thompson
On Jan 28, 2008 10:45 PM, Paul Schmehl [EMAIL PROTECTED] wrote: Or, rather than trying to swim upstream, you could buy a Mac. Or install *nix* on your Winblows computer.. That's not a good alternative. Windows has only a single reason to exist, and that is running games, since wine

Re: [Full-disclosure] Save XP

2008-01-31 Thread Dude VanWinkle
On Jan 28, 2008 3:43 PM, scott [EMAIL PROTECTED] wrote: For all those who believe Vista is still not up to par,you can help stop MS from forcing us to go to Vista. For those who don't know,MS is planning on stopping XP sales after June 30,2008.There are a few options for enterprise users,but

[Full-disclosure] [ GLSA 200801-20 ] libxml2: Denial of Service

2008-01-31 Thread Pierre-Yves Rofes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200801-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

[Full-disclosure] [ MDVSA-2008:029 ] - Updated ruby packages fix possible man-in-the-middle attack

2008-01-31 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:029 http://www.mandriva.com/security/

[Full-disclosure] rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs

2008-01-31 Thread rPath Update Announcements
rPath Security Advisory: 2008-0032-1 Published: 2008-01-30 Products: rPath Linux 1 rPath Appliance Platform Linux Service 1 Rating: Severe Exposure Level Classification: Local Root Deterministic Privilege Escalation Updated Versions: [EMAIL PROTECTED]:1/6.8.2-30.13-1 [EMAIL

[Full-disclosure] Cisco Security Advisory: Cisco Wireless Control System Tomcat mod_jk.so Vulnerability

2008-01-31 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Cisco Wireless Control System Tomcat mod_jk.so Vulnerability Advisory ID: cisco-sa-20080130-wcs http://www.cisco.com/warp/public/707/cisco-sa-20080130-wcs.shtml Revision 1.0 For Public Release 2008 January 30 1600 UTC

Re: [Full-disclosure] [ GLSA 200801-17 ] Netkit FTP Server: Denial of Service

2008-01-31 Thread Jamie Haggett
Unsubscribe full-disclosure On 29/01/08 4:09 PM, Raphael Marichez [EMAIL PROTECTED] wrote: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200801-17 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Re: [Full-disclosure] Save XP

2008-01-31 Thread mgk.mailing
Were there similar cry's for windows 95 / 98 in years past ? /mgk James Matthews wrote: Ok signed up! I hope it works! On Jan 28, 2008 9:43 PM, scott [EMAIL PROTECTED] mailto:[EMAIL PROTECTED] wrote: For all those who believe Vista is still not up to par,you can help stop MS from

[Full-disclosure] dude vanwinkle turns against fergdawg, trendmicro

2008-01-31 Thread worried security
http://linuxbox.org/pipermail/funsec/2008-January/016043.html explosive scenes have been witnessed by n3td3v group as VanWinkle spreads attack on Fergdawg and Trendmicro Fergdawg lusts up the chance to plug he works for the company hand jerk sound effects We don't know if the

Re: [Full-disclosure] Save XP

2008-01-31 Thread scott
Yes and MS quietly extended 98 for a few more years until they came out with 2000.A much better OS than ME at the time,IMHO. Scott mgk.mailing wrote: Were there similar cry's for windows 95 / 98 in years past ? /mgk James Matthews wrote: Ok signed up! I hope it works! On Jan 28, 2008

[Full-disclosure] [ GLSA 200801-21 ] Xdg-Utils: Arbitrary command execution

2008-01-31 Thread Pierre-Yves Rofes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200801-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

[Full-disclosure] [ GLSA 200801-22 ] PeerCast: Buffer overflow

2008-01-31 Thread Pierre-Yves Rofes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security AdvisoryGLSA 200801-22:02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Re: [Full-disclosure] dude vanwinkle turns against fergdawg, trendmicro

2008-01-31 Thread poo
shut up On Jan 30, 2008 8:15 PM, worried security [EMAIL PROTECTED] wrote: http://linuxbox.org/pipermail/funsec/2008-January/016043.html explosive scenes have been witnessed by n3td3v group as VanWinkle spreads attack on Fergdawg and Trendmicro Fergdawg lusts up the chance to plug he

[Full-disclosure] Multiple Remote File Inclusion Vulnerabilities in Mindmeld version 1.2.0.10

2008-01-31 Thread David Wharton
Summary Mindmeld is an, enterprise-capable knowledge-sharing system written in PHP. There are multiple remote file inclusion vulnerabilities in Mindmeld version 1.2.0.10 (latest version). Details 1. Vulnerable File and Line: Mindmeld-1.2.0.10/acweb/admin_index.php: line 51

Re: [Full-disclosure] Save XP

2008-01-31 Thread Tyler Reguly
Sometimes I'm reminded of why Full Disclosure amuses me and why I stay subscribed On 1/30/08, scott [EMAIL PROTECTED] wrote: Yes and MS quietly extended 98 for a few more years until they came out with 2000.A much better OS than ME at the time,IMHO. Windows ME Release Date: Sept. 14, 2000

[Full-disclosure] Livelink UTF-7 XSS Vulnerability

2008-01-31 Thread David Kierznowski
Release date: 31/Jan/2008 Last Modified: N/A Author: David Kierznowski http://withdk.com Application: Linklink = 9.7.0 Risk: Medium Full details of advisory available here: http://www.withdk.com/2008/01/31/livelink-utf-7-xss-vulnerability/ ___

[Full-disclosure] undersea cable cut and internet problem!

2008-01-31 Thread crazy frog crazy frog
http://www.cnn.com/2008/WORLD/meast/01/31/dubai.outage/index.html -- advertise on secgeeks? http://secgeeks.com/Advertising_on_Secgeeks.com http://newskicks.com ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-disclosure] Save XP

2008-01-31 Thread Peter Besenbruch
On Wednesday 30 January 2008 08:32:36 scott wrote: Yes and MS quietly extended 98 for a few more years until they came out with 2000.A much better OS than ME at the time,IMHO. While Windows 98 SE was the best of the 9x series, I don't think anyone really mourned its passing (I still use it

Re: [Full-disclosure] Save XP

2008-01-31 Thread Bill Stout
Tyler, You're correct. 2009 Windows Se7en RTM http://en.wikipedia.org/wiki/Windows_7 2012 Vista Basic EOL http://support.microsoft.com/lifecycle/?p1=11731 2014 XP Home xEOL http://support.microsoft.com/lifecycle/?p1=3221 2014 XP Pro xEOL http://support.microsoft.com/lifecycle/?p1=3223 2017

Re: [Full-disclosure] back to high value targets

2008-01-31 Thread Dude VanWinkle
On Jan 31, 2008 3:51 PM, gmaggro [EMAIL PROTECTED] wrote: One planned for Egypt-France is 8 pair, each pair doing 128 lambdas at 10Gbit per lambda. Do the math. That's a lot of retards And they dont have to upgrade the fiber in order to upgrade the bandwidth. They use the same fiber and

Re: [Full-disclosure] back to high value targets

2008-01-31 Thread Valdis . Kletnieks
On Thu, 31 Jan 2008 16:39:57 EST, Dude VanWinkle said: On Jan 31, 2008 3:51 PM, gmaggro [EMAIL PROTECTED] wrote: One planned for Egypt-France is 8 pair, each pair doing 128 lambdas at 10Gbit per lambda. Do the math. That's a lot of retards And they dont have to upgrade the fiber in

Re: [Full-disclosure] back to high value targets

2008-01-31 Thread gmaggro
Maybe I'm going about this wrong? I suspect if you figured out a way to downgrade a handful of bond/investment companies we might be eating squirrel meat in the local park come spring ;) ___ Full-Disclosure - We believe in it. Charter:

[Full-disclosure] [USN-573-1] PulseAudio vulnerability

2008-01-31 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-573-1 January 31, 2008 pulseaudio vulnerability CVE-2008-0008 === A security issue affects the following Ubuntu releases: Ubuntu 7.04 Ubuntu

Re: [Full-disclosure] back to high value targets

2008-01-31 Thread coderman
On Jan 31, 2008 12:35 PM, gmaggro [EMAIL PROTECTED] wrote: ... And a quip from the article that just tickles me pink: ...The outage, which is being blamed on a fault in a single undersea cable... two cables: FLAG Europe-Asia and SeaMeWe-4 This is all assuming that the story is true; that it

Re: [Full-disclosure] back to high value targets

2008-01-31 Thread coderman
On Jan 31, 2008 2:43 PM, coderman [EMAIL PROTECTED] wrote: ... On a somewhat related note, it's always been my guess that very little net traffic, relatively speaking, is carried over satellites due to the distance and lag issues. Is this a foolish notion? i don't know figures (anyone?)

Re: [Full-disclosure] A friendly request on behalf of Bart Cilfone

2008-01-31 Thread Fredrick Diggle
How much does the reputation Defender charge for to send the emails to mailing lists begging that they take down bad things about Fredrick Diggle. He is interested in their services and also for to have them ban certain libel people from the internets. Is this possible and how much will it cost

[Full-disclosure] Southwest Airlines Ticket Silliness

2008-01-31 Thread Adam Chesnutt
Not sure if anyone posted this before; But I figured this would interest you guys... Southwest Airlines has a class of ticket called 'Business Select'. This ticket typically allows you to board the plane first, and because SWA doesn't have assigned seating means you have your pick of the seats