[Full-disclosure] What's going on about Pangolin

2008-03-28 Thread zwell
I've just read the discussion from here, seriously, I don't know what's going on.pI've coded it since 2005 and never release it until this year. And I really do not know why it be treated as a backdoor.ppIf you think it is a backdoor, so please do a reverse engineering on it. You can capture

[Full-disclosure] The result why pangolin is backdoor

2008-03-28 Thread zwell
Pangolin really is a backdoor? Let's do this step to make sure:p1.Download UPX from upx.sf.netp2.In cmd shell, run upx.exe -d pangolin.exep3.Upload the new pangolin.exe(actually the origin) to virustotalp4.Check the result againpI do these, and the result

[Full-disclosure] [securityreason] *BSD libc (strfmon) Multiple vulnerabilities

2008-03-28 Thread Maksymilian Arciemowicz
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 [ *BSD libc (strfmon) Multiple vulnerabilities ] Author: Maksymilian Arciemowicz (cxib) SecurityReason.com Date: - - Written: 10.03.2008 - - Public: 25.03.2008 SecurityReason Research SecurityAlert Id: 53 CVE: CVE-2008-1391 SecurityRisk: High

[Full-disclosure] [SECURITY] [DSA 1531-1] New policyd-weight packages fix insecure temporary files

2008-03-28 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1531-1 [EMAIL PROTECTED] http://www.debian.org/security/ Thijs Kinkhorst March 27, 2008

[Full-disclosure] rPSA-2008-0128-1 firefox

2008-03-28 Thread rPath Update Announcements
rPath Security Advisory: 2008-0128-1 Published: 2008-03-27 Products: rPath Linux 1 Rating: Major Exposure Level Classification: Indirect User Deterministic Unauthorized Access Updated Versions: [EMAIL PROTECTED]:1/2.0.0.13-0.1-1 rPath Issue Tracking System:

[Full-disclosure] [SECURITY] [DSA 1533-1] New exiftags packages fix several vulnerabilities

2008-03-28 Thread Devin Carraway
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1533-1 [EMAIL PROTECTED] http://www.debian.org/security/ Devin Carraway March 27, 2008

[Full-disclosure] Massive IFRAME SEO Poisoning Attack Continuing

2008-03-28 Thread Dancho Danchev
Following last week's, massive SEO poisoning combined with IFRAME injections due to input validation flaws at sites with high pageranks, these are the very latest high profile sites successfully injected with IFRAMES forwarding to the rogue security software and Zlob malware variants like the one

Re: [Full-disclosure] Free Tibet, free Iraq, free whatever ...

2008-03-28 Thread security concern
Sorry to inject some real truth here, guys. 1. Tibet. According to Patrick French, a former director of 'Free Tibet Campaign' in London, there is no evidence in Dharamsala about the '1.2 million Tibetan genocide'. (See his Op-Ed piece in the New York Times, March 22, 2008.) 2. Iraq. Yes, the UN

Re: [Full-disclosure] Free Iraq

2008-03-28 Thread b.
Sorry for the Junk mail ( not related 2 security ) But this made me laugh a lot rogue/clean nations and USA as a respectfull ONU member Cuba blocus is condemned for 14 years, each years, by the general assembly @ ONU, On the ONU thema, please read *Hans-Christof von Sponeck book */A different war

Re: [Full-disclosure] Free Tibet, free Iraq, free whatever ...

2008-03-28 Thread security concern
Sorry to inject some real truth here, guys. 1. Tibet. According to Patrick French, a former director of 'Free Tibet Campaign' in London, there is no evidence in Dharamsala about the '1.2 million Tibetan genocide'. (See his Op-Ed piece in the New York Times, March 22, 2008.) 2. Iraq. Yes,

[Full-disclosure] RE: [Full-disclosure]Re: [Full-disclosure] 答复: 答复: [Full-disclosure] The reason why Pangolin is backdoor

2008-03-28 Thread zwell.nosec
Yep, that’s the voice I’m waiting for ; ) Do all analyzing things yourself firstly! _ From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: Friday, March 28, 2008 6:29 AM To: full-disclosure@lists.grok.org.uk Cc: [EMAIL PROTECTED] Subject:

Re: [Full-disclosure] What's going on about Pangolin

2008-03-28 Thread xor_
I've used this software for serveral months. Impersonality, i don't think there is any maliceous code in it. btw, do you think there is anybody who foolished to release a software with detectable trojan on FD list? It's just a misreport by AVs. No necessary to argue any more. :-)

Re: [Full-disclosure] What's going on about Pangolin

2008-03-28 Thread cocoruder .
Hey man, I think if you do not use the chinese email address and do not let anyone know you are chinese, there will be not so many worries, you know, chinese guy can became untrust more easily because they even do say do not free the Tibet, what a strange thing, especially you are sharing an

Re: [Full-disclosure] Free Iraq

2008-03-28 Thread M . B . Jr .
Throwaway1, now that your first argumentative pillar succumbed, you dastardly hide yourself behind false interpretations on Resolutions 1441 and 687. Not to mention your silly move, approaching Resolution 678 to the former ones. Convenient and biased interpretations! That's what your law

[Full-disclosure] CA Multiple Products DSM ListCtrl ActiveX Control Buffer Overflow Vulnerability

2008-03-28 Thread Williams, James K
Title: CA Multiple Products DSM ListCtrl ActiveX Control Buffer Overflow Vulnerability CVE: CVE-2008-1472 CA Advisory Date: 2008-03-28 Reported By: Exploit code posted at milw0rm.com Impact: A remote attacker can cause a denial of service or execute arbitrary code. Summary: CA products

Re: [Full-disclosure] What's going on about Pangolin

2008-03-28 Thread Andreas Selvicki
Let's see the source please. On 3/26/08, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote: I've just read the discussion from here, seriously, I don't know what's going on. I've coded it since 2005 and never release it until this year. And I really do not know why it be treated as a backdoor. If

Re: [Full-disclosure] What's going on about Pangolin

2008-03-28 Thread josh
Why should he show the source to his work. I don't see him selling it, he isn't twisting your arm to use it. He released it for free. Either use it or don't. Sent from my BlackBerry® smartphone with SprintSpeed -Original Message- From: Andreas Selvicki [EMAIL PROTECTED] Date: Fri, 28

Re: [Full-disclosure] What's going on about Pangolin

2008-03-28 Thread Tremaine Lea
Why should he show the source to his work? To allay valid concerns of the intended users. With some of the discussion at this point, it would certainly benefit the author if he wants to gain wider usage and discourage uninformed opinion. --- Tremaine Lea Network Security Consultant

Re: [Full-disclosure] Free Beer

2008-03-28 Thread Fetch, Brandon
AMEN! http://www.youtube.com/watch?v=9b4EEjWO1gk From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Larry Seltzer Sent: Thursday, March 27, 2008 9:37 PM To: full-disclosure@lists.grok.org.uk Subject: [Full-disclosure] Free Beer Moving

Re: [Full-disclosure] Free Beer

2008-03-28 Thread don bailey
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Moving beyond the old partisan politics, a cause we can all get behind. I'm sorry, but my vote is going towards the wine campaign. I live in a Red wine state. Har har. D -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.7 (GNU/Linux)

Re: [Full-disclosure] Free Beer

2008-03-28 Thread jeroen
Free beer, well closest thing to it might be opensource beer: http://www.freebeer.org/blog/ :D cheers! On Fri, 2008-03-28 at 13:17 -0600, don bailey wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Moving beyond the old partisan politics, a cause we can all get behind. -BEGIN

Re: [Full-disclosure] Free Beer

2008-03-28 Thread sub
Free beer is the best kind of beer. P.S. - Whoops, sorry for that double-port, Larry. On Thu, Mar 27, 2008 at 9:36 PM, Larry Seltzer [EMAIL PROTECTED] wrote: Moving beyond the old partisan politics, a cause we can all get behind. Larry Seltzer eWEEK.com Security Center Editor

Re: [Full-disclosure] Free Beer

2008-03-28 Thread n3td3v
On Fri, Mar 28, 2008 at 1:36 AM, Larry Seltzer [EMAIL PROTECTED] wrote: Moving beyond the old partisan politics, a cause we can all get behind. Larry Seltzer The original Free Tibet thread was calling for cyber attacks against the Chinese government, which if carried out would amount to

Re: [Full-disclosure] Free Beer

2008-03-28 Thread Razi Shaban
You should relax. Take a beer. It's free. -- Razi On 3/29/08, n3td3v [EMAIL PROTECTED] wrote: On Fri, Mar 28, 2008 at 1:36 AM, Larry Seltzer [EMAIL PROTECTED] wrote: Moving beyond the old partisan politics, a cause we can all get behind. Larry Seltzer The original Free Tibet

[Full-disclosure] Fwd: What's going on about Pangolin

2008-03-28 Thread Nemes
This is not anykind of trojan or has it got anykind of backdoor in it. I've been using it for a few days now and its fine. I had a process monitor running and aTCP/IP UDP connections monitor running when i unpacked the rar and ran pangolin for the first time, NOTHING HAPPENED except for the

[Full-disclosure] VMSA-2008-0006 Updated libxml2 service console package

2008-03-28 Thread VMware Security team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 - --- ~ VMware Security Advisory Advisory ID: VMSA-2008-0006 Synopsis: Updated libxml2 service console package Issue date:2008-03-28 Updated