[Full-disclosure] CORE-2008-0129 - Wonderware SuiteLink Denial of Service vulnerability

2008-05-06 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ Wonderware SuiteLink Denial of Service vulnerability *Advisory Information* Title: Wonderware SuiteLink Denial of Service vulnerability

Re: [Full-disclosure] HD Moore

2008-05-06 Thread n3td3v
On Mon, May 5, 2008 at 7:12 PM, [EMAIL PROTECTED] wrote: On Mon, 05 May 2008 19:04:17 BST, n3td3v said: On Mon, May 5, 2008 at 6:24 PM, Nate McFeters [EMAIL PROTECTED] wrote : Of course, n3td3v has no ideas what these features are for so he thinks it's a script kiddy tool. It

Re: [Full-disclosure] HD Moore

2008-05-06 Thread n3td3v
On Mon, May 5, 2008 at 7:41 PM, DUDE DUDERINO [EMAIL PROTECTED] wrote: I think they're using your name, Andrew, to help them, and us, see the distinction between netdev the persona and netdev the group, since you chosen to name them both the same thing. I suggest we all address the persona as

Re: [Full-disclosure] HD Moore

2008-05-06 Thread Garrett M. Groff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 These sorts of emails, while perhaps very accurate, only encourage a barrage of emails concerning our apparent involvement in a large governmental conspiracy and/or our script kiddiness. I think ignoring such emails from netdev are in order, tempting

Re: [Full-disclosure] HD Moore

2008-05-06 Thread n3td3v
On Mon, May 5, 2008 at 6:21 PM, Nate McFeters [EMAIL PROTECTED] wrote: Sure it has something to do with what you said... it speaks to the core of your being that no one respects what you say on this board, so why would people listen to what you have to say about HD, who is someone that people

[Full-disclosure] Don't fuck with n3td3v

2008-05-06 Thread n3td3v
n3td3v is more than a name, we're fucking gangster. All the best, n3td3v ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Advisory SE-2008-02: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability

2008-05-06 Thread Stefan Esser
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SektionEins GmbH www.sektioneins.de -= Security Advisory =- Advisory: PHP GENERATE_SEED() Weak Random Number Seed Vulnerability Release Date: 2008/05/06 Last Modified:

Re: [Full-disclosure] Andrew Wallace

2008-05-06 Thread N /A
n3tf4g you are one ugly motherfucker please kill yourself anything you say is laughable at best. -- shameless advertisement: http://www.enturbulation.org -- 2008/5/5 n3td3v [EMAIL PROTECTED]: On Mon, May 5, 2008 at 10:08 AM, N /A [EMAIL PROTECTED] wrote: name: Andrew Wallace recent

[Full-disclosure] [ GLSA 200805-01 ] Horde Application Framework: Multiple vulnerabilities

2008-05-06 Thread Pierre-Yves Rofes
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200805-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

[Full-disclosure] Advisory SE-2008-03: PHP Multibyte Shell Command Escaping Bypass Vulnerability

2008-05-06 Thread Stefan Esser
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 SektionEins GmbH www.sektioneins.de -= Security Advisory =- Advisory: PHP Multibyte Shell Command Escaping Bypass Vulnerability Release Date: 2008/05/06 Last Modified:

[Full-disclosure] what's in a name, anyway?

2008-05-06 Thread Steve Richman
Could we lighten up a bit? Names are pretty arbitrary things, whether it's Steve, n3td3v, Whiskers, or Spot. They have nothing to do with who we are, or what we might bring to the table - naming a thing doesn't make it so. I like this list because it is unmoderated, and allows the free exchange of

Re: [Full-disclosure] Andrew Wallace

2008-05-06 Thread Phoor Luelz
LOL. This is great. n3td3v is a douche, and his pseudo-trolls will probably be over now as he again retracts into nothingness but thats not the best part. It proves netdev is not gobbles. LOLOL to all those expertz who presented all those reasons why they were the same person. HAHA! You are

Re: [Full-disclosure] Andrew Wallace

2008-05-06 Thread poo
with a face like that im sure he gets loads and loads of poontang On Mon, May 5, 2008 at 11:08 AM, N /A [EMAIL PROTECTED] wrote: name: Andrew Wallace recent nicks: n3td3v, w0rried, ... birth year: 1981-xx-xx location: Edinburgh, UK picture:

[Full-disclosure] Flames: off-topic

2008-05-06 Thread jerk
All, If you're going to flame, bash n3td3v, talk about the weather, or anything else not security related, please place one of the following statements in the subject line or body of your message: off topic off-topic This will help subscribers filter messages efficiently. Please refer to the

Re: [Full-disclosure] get a life

2008-05-06 Thread poo
what are you a professor of again? bad spelling? On Mon, May 5, 2008 at 11:57 AM, Professor Micheal Chatner [EMAIL PROTECTED] wrote: get a f**kin life and get off your computer...why don't you go outside and get a tan...you know talk to accuial people...no your comp screen

[Full-disclosure] Virus Infection : URL http://www.sgbau.ac.in/ hosting Virus.VBS.Redlof.k

2008-05-06 Thread Dr. Mark A. Baiter [Chief Scatological Consultant]
sir, please look into the home page of the above URL http://www.sgbau.ac.in/ this webpage hosts a malware script :Virus.VBS.Redlof.k more info about this malware can be found over here : http://www.viruslist.com/en/search?VN=Virus.VBS.Redlof.k as this server / domain / ip address is either

[Full-disclosure] [SECURITY] [DSA 1567-1] New blender packages fix arbitrary code execution

2008-05-06 Thread Devin Carraway
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1567-1 [EMAIL PROTECTED] http://www.debian.org/security/ Devin Carraway May 05, 2008

[Full-disclosure] [SECURITY] [DSA 1568-1] New b2evolution packages fix cross site scripting

2008-05-06 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1568-1 [EMAIL PROTECTED] http://www.debian.org/security/ Thijs Kinkhorst May 05, 2008

[Full-disclosure] [SECURITY] [DSA 1569-1] New cacti packages fix multiple vulnerabilities

2008-05-06 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1569-1 [EMAIL PROTECTED] http://www.debian.org/security/ Thijs Kinkhorst May 05, 2008

[Full-disclosure] Novell eDirectory DoS via HTTP headers

2008-05-06 Thread Nicob
[=] Affected software : Editor : Novell Name : eDirectory Version : 8.7.3 SP 10 and 8.8.2 Services : TCP/8028 (HTTP) and TCP/8030 (HTTPS) [=] External references : http://www.novell.com/support/viewContent.do?externalId=3829452sliceId=1

[Full-disclosure] Novell eDirectory unauthenticated access to SOAP interface

2008-05-06 Thread Nicob
[=] Affected software : Editor : Novell Name : eDirectory Version : 8.7.x (see note) and 8.8.2 Services : TCP/8028 (HTTP) and TCP/8030 (HTTPS) [=] External references : http://www.novell.com/support/viewContent.do?externalId=3866911sliceId=1

Re: [Full-disclosure] Microsot DID DISCLOSE potential Backdoor

2008-05-06 Thread Aaron Kempf
more importantly-- this is just another symptom that 'Microsoft makes Windows run slower over time' to force us to buy a new version'. If the software is doing things-- that it wasn't designed (advertised) to do-- that by definition is called BLOATWARE. It's time for MS to make performance

[Full-disclosure] [SECURITY] [DSA 1569-2] New cacti packages fix regression

2008-05-06 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1569-2 [EMAIL PROTECTED] http://www.debian.org/security/ Thijs Kinkhorst May 06, 2008

[Full-disclosure] HD Moore

2008-05-06 Thread Elad Shapira
I wish there could be more people like H D Moore out there. Kind Regards, Elad Shapira (Zest) Security, however, is an art, not a science. - RFC 3631 ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html

[Full-disclosure] RE :OT - Don't fuck with n3td3v

2008-05-06 Thread Rankin, James R
Christ, this is ridiculous You have certainly got some serious issues. Are there not some idiots down your local pub you can go and pretend you're hard to? I am sick of my working day being wasted with your constant inane tripe. You're about to be filtered, and that takes a lot for me, so don't

Re: [Full-disclosure] HD Moore

2008-05-06 Thread Elad Shapira
Anyone who can contribute to our knowledge (tools, tutorials, demos, mailing lists, portals, researches, scripts etc) is welcomed. Kind Regards, Elad Shapira (Zest) Security, however, is an art, not a science. - RFC 3631 On 5/6/08, poo [EMAIL PROTECTED] wrote: i wish there would be more people

[Full-disclosure] Yahoo! Assistant (3721) ActiveX Remote Code Execution Vulnerability

2008-05-06 Thread Sowhat
Yahoo! Assistant (3721) ActiveX Remote Code Execution Vulnerability By Sowhat of Nevis Labs Date: 2008.05.06 http://www.nevisnetworks.com http://secway.org/advisory/AD20080506EN.txt http://secway.org/advisory/AD20080506CN.txt CVE:N/A Vendor Yahoo! CN Affected: Yahoo! Assistant=3.6

Re: [Full-disclosure] HD Moore

2008-05-06 Thread Nate McFeters
n3td3v, Blogging for ZDNet is a part time job that pays the bills, unlike yourself, some of us have the need to have jobs... you know, families to support, respectable things like that? My full time job is as a security analyst/researcher. I've presented at the last three Black Hats, ToorCon,

[Full-disclosure] [USN-607-1] Emacs vulnerabilities

2008-05-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-607-1 May 06, 2008 emacs21, emacs22 vulnerabilities CVE-2007-6109, CVE-2008-1694 === A security issue affects the following Ubuntu

[Full-disclosure] [USN-608-1] KDE vulnerability

2008-05-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-608-1 May 06, 2008 kdelibs vulnerability CVE-2008-1671 === A security issue affects the following Ubuntu releases: Ubuntu 7.04 Ubuntu 7.10

Re: [Full-disclosure] Microsot DID DISCLOSE potential Backdoor

2008-05-06 Thread J. Oquendo
On Tue, 06 May 2008, Ken Schaefer wrote: I'm not sure the facts in evidence support the conclusions reached here (sorry, not posting inline as I don't want to address each conclusion built upon some other shaky conclusion. From http://support.microsoft.com/kb/890830 == Either I

[Full-disclosure] [USN-605-1] Thunderbird vulnerabilities

2008-05-06 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-605-1 May 06, 2008 mozilla-thunderbird, thunderbird vulnerabilities CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237

Re: [Full-disclosure] get a life

2008-05-06 Thread Jonathan Miles
Dear Professor I have sand in my Vagina, Why don't you go outside and throw yourself off a building you worthless piece of shit...No one cares what you have to say...No disrespect but I hope you get aids and die. Best Regards, ~J Professor Micheal Chatner mchatner at gmail.com Mon May 5

Re: [Full-disclosure] OT: get a life

2008-05-06 Thread Garrett M. Groff
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 For the people who normally send this sort of filth, can you please do one or both of the following: 1) send to the person and not the entire list 2) indicate the off-topicness of the email in the subject line Alternately, you can just not send

Re: [Full-disclosure] OT: get a life

2008-05-06 Thread Jonathan Miles
I agree with you Garrett. The sand in //Professor// gays vagina is disgusting! //Professor// sucks on cock, Please do something about the sand in your vagina. It's making everyone one the list sick. Actually let me add some typo's so you can read: Plese do somthing abut the sand in your

Re: [Full-disclosure] get a life

2008-05-06 Thread Alexandre Aniceto
Hello, I don't care who's right or wrong, neither I have any side in your PERSONAL exchange of emails, but I have the following filters: from: n3td3v to: n3td3v contains: n3td3v all this is going to trash. I would really appreciate that all emails like this could include the word n3td3v in the

Re: [Full-disclosure] get a life

2008-05-06 Thread Professor Micheal Chatner
Why does everyone hate this n3td3v fellow? He seems like he has a fine character and a devotion to full disclosure as opposed to you imbeciles. I plan on contributing in his next theme day and look forward to it with hurried anticipation. Maybe you security researchers could learn a thing or two

[Full-disclosure] [ MDVSA-2008:096 ] - Updated emacs packages fix vulnerability in vcdiff

2008-05-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:096 http://www.mandriva.com/security/

Re: [Full-disclosure] get a life

2008-05-06 Thread infolookup
I second this, help me save a few extra clicks. Sent from my Verizon Wireless BlackBerry -Original Message- From: Alexandre Aniceto [EMAIL PROTECTED] Date: Tue, 6 May 2008 22:32:03 To:[EMAIL PROTECTED] Cc:full-disclosure@lists.grok.org.uk Subject: Re: [Full-disclosure] get a life

Re: [Full-disclosure] get a life

2008-05-06 Thread n3td3v
On Tue, May 6, 2008 at 11:22 PM, Professor Micheal Chatner [EMAIL PROTECTED] wrote: Why does everyone hate this n3td3v fellow? He seems like he has a fine character and a devotion to full disclosure as opposed to you imbeciles. I plan on contributing in his next theme day and look forward to

[Full-disclosure] [ MDVSA-2008:097 ] - Updated kdelibs packages fix vulnerability in start_kdeinit

2008-05-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:097 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2008:098 ] - Updated openssh packages fix vulnerability

2008-05-06 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2008:098 http://www.mandriva.com/security/

[Full-disclosure] Adobe Acrobat Professional Javascript For PDF Security Feature Bypass and Memory Corruption Vulnerabilities

2008-05-06 Thread cocoruder
Adobe Acrobat Professional Javascript For PDF Security Feature Bypass and Memory Corruption Vulnerabilities by cocoruder(frankruder_at_hotmail.com) http://ruder.cdut.net Summary: Two critical vulnerabilities exist in the javascript API of Adobe Acrobat Professional 7. A remote attacker who

[Full-disclosure] [Advisory Update]Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability

2008-05-06 Thread cocoruder
[UPDATE]Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability by cocoruder([EMAIL PROTECTED]) http://ruder.cdut.net, updated on 2008.05.06 Summary: A design error vulnerability exists in Adobe Reader and Adobe Acrobat Professional. A remote attacker who successfully exploit this