[Full-disclosure] [SECURITY] [DSA 1579-1] New netpbm-free packages fix arbitrary code execution

2008-05-18 Thread Devin Carraway
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1579-1 [EMAIL PROTECTED] http://www.debian.org/security/ Devin Carraway May 18, 2008

Re: [Full-disclosure] Redmond Magazine SQL Injected by Chinese Hacktivists

2008-05-18 Thread Stuart Dunkeld
Funnily enough, I noticed this yesterday when looking for some info on Virtual Server. Google has ~ 45,000 hits for wowyeye.cn/m.js but only a small minority are marked as malicious sites.. Other pages on redmondmag.com - for example

[Full-disclosure] Re: Thank you n3td3v

2008-05-18 Thread Skratz0r
Edited for those of us who can read normal text better than leet speak. First off, thanks for reporting the forwarding message vulnerability in Google groups(*) to the Full Disclosure mailing list. You are quite popular and well received on this list, so I'm sure you have just earned the

Re: [Full-disclosure] [NANOG] IOS rootkits

2008-05-18 Thread n3td3v
On Sat, May 17, 2008 at 9:39 PM, n3td3v [EMAIL PROTECTED] wrote: On Sat, May 17, 2008 at 7:38 PM, n3td3v [EMAIL PROTECTED] wrote: -- Forwarded message -- From: n3td3v [EMAIL PROTECTED] Date: Sat, May 17, 2008 at 12:08 PM Subject: Re: [NANOG] IOS rootkits To: [EMAIL PROTECTED]

Re: [Full-disclosure] Working exploit for Debian generated SSH Keys

2008-05-18 Thread bob harley
Anyone have a copy of rsa.2048.tar.bzip2http://www.deadbeef.de/rsa.2048.tar.bzip2? The web server isn't playing nicely ;-) On Thu, May 15, 2008 at 2:35 AM, Markus Müller [EMAIL PROTECTED] wrote: Hi full-disclosure, the debian openssl issue leads that there are only 65.536 possible ssh keys

Re: [Full-disclosure] [NANOG] IOS rootkits

2008-05-18 Thread Kurt Dillard
NETDOVE, Obviously you have no idea how a rootkit works much less how to defend against them, your rants make no sense. Kurt -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of n3td3v Sent: Sunday, May 18, 2008 12:00 PM To: full-disclosure@lists.grok.org.uk

Re: [Full-disclosure] [NANOG] IOS rootkits

2008-05-18 Thread n3td3v
On Sun, May 18, 2008 at 4:37 PM, Kurt Dillard [EMAIL PROTECTED] wrote: NETDOVE, Obviously you have no idea how a rootkit works much less how to defend against them, your rants make no sense. Kurt Dude, Gadi Evron is punching into this guy as well, check this out: -- Forwarded

[Full-disclosure] Boycott EUSecWest 2008

2008-05-18 Thread n3td3v
Everyone should boycott EUSecWest until they pull the Cisco IOS rootkit presentation from the programme. Its likely the UK government will step in and stop the presentation anyway, but if EUSecWest want to have any respect or dignity they will pull the presentation before the government need to

Re: [Full-disclosure] [NANOG] IOS rootkits

2008-05-18 Thread Kurt Dillard
Apparently Gadi doesn't understand either. Rootkits don't need to exploit vulnerabilities in an OS, they leverage the design of the OS or the underlying hardware platform. You don't 'patch' the design of something. You want to stop rootkits in IOS? Don't allow it to run arbitrary code, run the

Re: [Full-disclosure] [NANOG] IOS rootkits

2008-05-18 Thread Elazar Broad
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Keep in mind that rootkit functionality itself isn't all bad, take anti-virus software for example. Its like a shark trawling the bottom of the sea floor, looking up at its next meal on high; how deeply can you hook the OS core... Elazar On Sun, 18

Re: [Full-disclosure] [NANOG] IOS rootkits

2008-05-18 Thread n3td3v
On Sun, May 18, 2008 at 7:45 PM, Kurt Dillard [EMAIL PROTECTED] wrote: Apparently Gadi doesn't understand either. Rootkits don't need to exploit vulnerabilities in an OS, they leverage the design of the OS or the underlying hardware platform. You don't 'patch' the design of something. You

Re: [Full-disclosure] Redmond Magazine SQL Injected by Chinese Hacktivists

2008-05-18 Thread Nate McFeters
So far from what I've read I've only heard talk of this as SQL injection to update tables and put in these malicious links, but I've heard no talk of data exfiltration... Has anyone heard about data being stolen as a result of this widespread attack? Nate On 5/17/08, Stuart Dunkeld [EMAIL

[Full-disclosure] Insomnia : ISVA-080516.1 - Altiris Deployment Solution - SQL Injection

2008-05-18 Thread Brett Moore
__ Insomnia Security Vulnerability Advisory: ISVA-080516.1 ___ Name: Altiris Deployment Solution - SQL Injection Released: 16 May 2008 Vendor Link:

[Full-disclosure] Insomnia : ISVA-080516.2 - Altiris Deployment Solution - Domain Account Disclosure

2008-05-18 Thread Brett Moore
__ Insomnia Security Vulnerability Advisory: ISVA-080516.2 ___ Name: Altiris Deployment Solution - Domain Account Disclosure Released: 16 May 2008 Vendor Link:

Re: [Full-disclosure] [NANOG] [OT] IOS rootkits

2008-05-18 Thread php0t
I had no idea division-by-zero was a person until I read n3td3v's posts on FD. http://img.4chan.org/b/src/1211167023499.jpg p. Shut up you fucking fag, you just want this presentation given so you can sell more tickets and become rich you complete dick head, I know the national security

Re: [Full-disclosure] Working exploit for Debian generated SSH Keys

2008-05-18 Thread Fredrick Diggle
Yes Fredrick Diggle will get you a copy :) On Sun, May 18, 2008 at 10:13 AM, bob harley [EMAIL PROTECTED] wrote: Anyone have a copy of rsa.2048.tar.bzip2? The web server isn't playing nicely ;-) On Thu, May 15, 2008 at 2:35 AM, Markus Müller [EMAIL PROTECTED] wrote: Hi full-disclosure,

Re: [Full-disclosure] Working exploit for Debian generated SSH Keys

2008-05-18 Thread reepex
why don't you code it yourself instead of being a script kiddie faggot. and don't use ;-) to look cool when you beg for warez. On Sun, May 18, 2008 at 10:13 AM, bob harley [EMAIL PROTECTED] wrote: Anyone have a copy of rsa.2048.tar.bzip2http://www.deadbeef.de/rsa.2048.tar.bzip2? The web

Re: [Full-disclosure] Working exploit for Debian generated SSH Keys

2008-05-18 Thread reepex
Could you never write perl again please? Perl underground should take a shot at your stuff but you are not worth it. On Thu, May 15, 2008 at 1:35 AM, Markus Müller [EMAIL PROTECTED] wrote: Hi full-disclosure, the debian openssl issue leads that there are only 65.536 possible ssh keys