Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread James Matthews
Whoo dodged another one! On Tue, Oct 7, 2008 at 8:41 PM, Ed Carp [EMAIL PROTECTED] wrote: On Tue, Oct 7, 2008 at 8:24 PM, n3td3v [EMAIL PROTECTED] wrote: I'm sorry to those reading the archive on the web and those who were reading the group via RSS / Atom news readers, but in light of

Re: [Full-disclosure] What Lexical Analysis Became in The Web-Slave New World

2008-10-08 Thread destiny
hello friends this email too long i did not read it On Tue, 07 Oct 2008 17:30:38 + M.B.Jr. [EMAIL PROTECTED] wrote: What Lexical Analysis Became in The Web-Slave New World The point here is XSS, but rather than talking about the Internet weaknesses it exposes, this text goes against the

Re: [Full-disclosure] Paul Asadoorian of PaulDotCom Enterprises / Podcast is ridiculous

2008-10-08 Thread mark seiden
On Oct 7, 2008, at 11:48 AM, n3td3v wrote: I don't want to read/listen to anything by people who threaten people with violence on mailing lists or on irc channels. if only you stopped talking to them also on mailing lists that would be a major contribution to world peace.

Re: [Full-disclosure] pause for reflection

2008-10-08 Thread n3td3v
On Tue, Oct 7, 2008 at 7:51 PM, Nick FitzGerald [EMAIL PROTECTED] wrote: n3td3v wrote: I've found something to stop me and gadi sending shit emails to F-D... http://gmailblog.blogspot.com/2008/10/new-in-labs-stop-sending-mail-you-later.html?foo So, for the greater good you've enabled it

[Full-disclosure] ANNOUNCE - RFIDIOt version 0.1t released

2008-10-08 Thread Adam Laurie
Folks, I'm pleased to announce the release of RFIDIOt version 0.1t This was delayed waiting for vonJeek to release his epassport tools, which he has now done (http://freeworld.thc.org/thc-epassport/), so here goes... As you've probably guessed, the main highlights here are integration with

Re: [Full-disclosure] What Lexical Analysis Became in The Web-Slave New World

2008-10-08 Thread M . B . Jr .
Well you should if: * you are concerned with the awfully insecure programming methodologies imposed by the industry and its productiveness thirst, sadly being held as acceptable; and/or * you are a Google Calendar, Orkut and/or Locamail user. If by one side, the industry induces Internet

Re: [Full-disclosure] ANNOUNCE - RFIDIOt version 0.1t released

2008-10-08 Thread n3td3v
I don't think anyone will be paying for their buses and trains anymore in london, they may as well lift the barrier until they get a new system implemented. This is bad news for the intelligence services because they were using the oyster card to track suspected terrorists.

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread brant williams
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 Riker (to Worf): You /do/ still remember how to fire phasers...? brant williams FCAA CDCA 20BC 3925 D634 F5C4 7420 6784 4DEB 6002 On Tue, 7 Oct 2008, James Matthews wrote: Date: Tue, 7 Oct 2008 23:25:08 -0700 From: James Matthews [EMAIL

[Full-disclosure] Cisco Security Advisory: Authentication Bypass in Cisco Unity

2008-10-08 Thread Cisco Systems Product Security Incident Response Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Cisco Security Advisory: Authentication Bypass in Cisco Unity Advisory ID: cisco-sa-20081008-unity http://www.cisco.com/warp/public/707/cisco-sa-20081008-unity.shtml Revision 1.0 For Public Release 2008 October 08 1600 UTC (GMT) Summary

Re: [Full-disclosure] ANNOUNCE - RFIDIOt version 0.1t released

2008-10-08 Thread Valdis . Kletnieks
On Wed, 08 Oct 2008 16:30:51 BST, n3td3v said: I don't think anyone will be paying for their buses and trains anymore in london, they may as well lift the barrier until they get a new OK, what % of the people who ride the buses and trains in London actually have access to the gear needed for

Re: [Full-disclosure] ANNOUNCE - RFIDIOt version 0.1t released

2008-10-08 Thread n3td3v
loss of Oyster coverage isn't a big problem. but it puts them at a disadvantage, one less weapon in the tool kit to fight terrorism, and it puts their *ambitions* to start tracking terrorists with smart card on hold. You have any actual evidence that they are actually doing that? yet, we all

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread Valdis . Kletnieks
On Wed, 08 Oct 2008 04:24:56 BST, n3td3v said: Those of you who are members of the n3td3v group take heed of this notice: -- You cannot view the group's content or participate in the group because you are not currently a member. Anyone can join. Description: a discussion group for

Re: [Full-disclosure] ANNOUNCE - RFIDIOt version 0.1t released

2008-10-08 Thread A . L . M . Buxey
Hi, What % have access *and* are sufficiently criminal-minded to want to take advantage of the exploit? Remember that *most* people are basically law-abiding ...unless its easy of cheap/free to break the non invasive or damaging 'laws' (eg copyright infringemnt) - many many people who tread

[Full-disclosure] Advisory: Graphviz Buffer Overflow Code Execution

2008-10-08 Thread Roee Hay
The Graphviz team has just released a patch to a critical security issue I reported to them. The following is the advisory (also available at http://roeehay.blogspot.com/2008/10/graphviz-buffer-overflow-code-execution.html ): Background == Graphviz is an open-source multi-platform

Re: [Full-disclosure] ANNOUNCE - RFIDIOt version 0.1t released

2008-10-08 Thread Valdis . Kletnieks
On Wed, 08 Oct 2008 18:38:21 BST, n3td3v said: but it puts them at a disadvantage, one less weapon in the tool kit to fight terrorism If you think it's actually about fighting terrorism, you're severely mistaken. pgpoSa5TSjlk1.pgp Description: PGP signature

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread n3td3v
OK, now that you've done that, will you quit being an asshole and adding your n3td3v group as a cc: to stuff, so when people do a 'reply all' they don't have to trim it out to avoid the bounce that is generated because we're not a member of your too-31337 group? n3td3v runs

Re: [Full-disclosure] ANNOUNCE - RFIDIOt version 0.1t released

2008-10-08 Thread Valdis . Kletnieks
On Wed, 08 Oct 2008 19:16:43 BST, [EMAIL PROTECTED] said: ...unless its easy of cheap/free to break the non invasive or damaging 'laws' (eg copyright infringemnt) - many many people who tread the right side are quick to grab a free DVD copied via a mate...or run azureus or bitcomet et al on

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread Valdis . Kletnieks
On Wed, 08 Oct 2008 20:39:15 BST, n3td3v said: n3td3v runs full-disclosure now, you want respect, you're going to need to do a bit more sucking. I wasn't talking about full-disclosure, I was talking about your group of yahoos or yahoo group or whatever it is... pgpUnb8xLCzWN.pgp

[Full-disclosure] [SECURITY] [DSA 1648-1] New mon packages fix insecure temporary files

2008-10-08 Thread Thijs Kinkhorst
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1648-1 [EMAIL PROTECTED] http://www.debian.org/security/ Thijs Kinkhorst October 08, 2008

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread n3td3v
your group of yahoos or yahoo group or whatever it is... its just somewhere to post news articles, no matter what label you give it. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread Nick FitzGerald
n3td3v wrote: A security conference has been held according to the threat where n3td3v was discussed. n3td3v has taken this intelligence very seriously, and is coordinating efforts to find out who made the threat towards n3td3v. Hell -- can't have been much of a security conference if you

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread n3td3v
Hell -- can't have been much of a security conference if you were mentioned! thats SANS / PaulDotCom for you... ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia -

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread Valdis . Kletnieks
On Wed, 08 Oct 2008 21:45:21 BST, n3td3v said: your group of yahoos or yahoo group or whatever it is... its just somewhere to post news articles, no matter what label you give it. Which is exactly why you shouldn't cc: it, because nothing you've ever said to this mailing list qualifies as

Re: [Full-disclosure] n3td3v group members important notice

2008-10-08 Thread n3td3v
nothing you've ever said to this mailing list qualifies as news. c'mon valdis, less of the n3td3v bashing. ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia -

[Full-disclosure] ZDI-08-063: Novell eDirectory dhost.exe Content-Length Header Heap Overflow Vulnerability

2008-10-08 Thread zdi-disclosures
ZDI-08-063: Novell eDirectory dhost.exe Content-Length Header Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-063 October 8, 2008 -- CVE ID: CVE-2008-4478 -- Affected Vendors: Novell -- Affected Products: Novell eDirectory -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-08-064: Novell eDirectory dhost.exe Accept Language Header Heap Overflow Vulnerability

2008-10-08 Thread zdi-disclosures
ZDI-08-064: Novell eDirectory dhost.exe Accept Language Header Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-064 October 8, 2008 -- CVE ID: CVE-2008-4479 -- Affected Vendors: Novell -- Affected Products: Novell eDirectory -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-08-065: Novell eDirectory Core Protocol Opcode 0x0F Heap Overflow Vulnerability

2008-10-08 Thread zdi-disclosures
ZDI-08-065: Novell eDirectory Core Protocol Opcode 0x0F Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-065 October 8, 2008 -- CVE ID: CVE-2008-4478 -- Affected Vendors: Novell -- Affected Products: Novell eDirectory -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-08-066: Novell eDirectory Core Protocol Opcode 0x24 Heap Overflow Vulnerability

2008-10-08 Thread zdi-disclosures
ZDI-08-066: Novell eDirectory Core Protocol Opcode 0x24 Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-066 October 8, 2008 -- CVE ID: CVE-2008-4480 -- Affected Vendors: Novell -- Affected Products: Novell eDirectory -- TippingPoint(TM) IPS Customer Protection: