Re: [Full-Disclosure] Re: mailman email harvester

2005-02-08 Thread J b
Take a look at the date of that report. That it's from almost TWO YEARS ago! The spammer/anti-spammer arms race began a long time ago, and will only get worse. I've seen numerous harvesters with randomized User-Agent strings crawling a mail archive of mine, even though all output is filtered throu

[Full-Disclosure] Re: Cain and Abel

2005-02-03 Thread J. Oquendo
lan-tagging-101.html http://infiltrated.net/cisco/vla-tagging.pdf =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ J. Oquendo GPG Key ID 0x0D99C05C http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x0D99C05C sil @ infiltrated . net http://www.infiltrated.net "How a man plays the game s

[Full-Disclosure] Hushmail logging (nail in the coffin)

2005-01-25 Thread J. Oquendo
email address or identity. The procedure does NOT affect the anonymity of the user at any stage http://www.hushmail.com/help-faqs2#logipaddressesofpeopleloggingin =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ J. Oquendo GPG Key ID 0x51F9D78D Fingerprint 2A48 BA18 1851 4C99 CA22 0619 DB63

[Full-Disclosure] RE: hushmail.com, is this true?

2005-01-25 Thread J. Oquendo
some steg program, re-PGP it then send using multiple proxies. Of course now I would not waste my time with such nonsense, but I do agree on the "one security model does not fit all" bandwagonese(bushism). =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ J. Oquendo GPG Key ID 0x

[Full-Disclosure] Re: hushmail.com, is this true?

2005-01-25 Thread J. Oquendo
than anyone, a defendant would get pounded with other crappy technicalities. =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ J. Oquendo GPG Key ID 0x51F9D78D Fingerprint 2A48 BA18 1851 4C99 CA22 0619 DB63 F2F7 51F9 D78D http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x51F9D78D sil @ po

Re: [Full-Disclosure] Re: [ISN] Book Review: Forensic Discovery

2005-01-20 Thread j mark
Anthony Zboralski wrote: > > On 19 Jan 2005, at 14:55, InfoSec News wrote: > >> >> of digital forensics. > > > Source: http://hert.org/story.php/58 > > After reading the review of Dan Farmer and Wietse's Forensic Discovery, you should hear about > The Grugq who got fired from @stake after writi

[Full-Disclosure] Re: Illegal mind control... etc

2005-01-19 Thread J. Oquendo
381/73. 4463392 Jul., 1984 Fischer et al. 360/30. 4777529 Oct., 1988 Schultz et al. 381/73. 4834701 May., 1989 Masaki 600/28. 4877027 Oct., 1989 Brunkan 128/420. Primary Examiner: Eisenzopf; Reinhard J. Assistant Examiner: Faile; Andrew /// More information on this can be Go

[Full-Disclosure] Trivial Bug in Symantec Security Products

2004-12-31 Thread J. Oquendo
their customers not to commit the evil act of modifying the dates on their computers. =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+ J. Oquendo GPG Key ID 0x51F9D78D Fingerprint 2A48 BA18 1851 4C99 CA22 0619 DB63 F2F7 51F9 D78D http://pgp.mit.edu:11371/pks/lookup?op=get&search=0x51F9D78D

Re: [Full-Disclosure] How secure is PHP ?

2004-11-04 Thread J b
> However, when browsing the web, I found an article > which said that "it requires an expert to lockdown > php" (Sorry, but I can't quite recall the URL). > > While I am not a novice, I am defintely not an > expert either - expecially on security issues. > > So, I'd like to ask the members of th

Re: [Full-Disclosure] New Remote Windows Exploit (MS04-029)

2004-11-04 Thread Brent J. Nordquist
x27;ve read of enough others to wonder whether noexec /tmp really buys you much, other than tripping up virus and trojan-horse writers that haven't considered that case and planned for it (e.g. `pwd`/.hi instead of /tmp/hi). -- Brent J. Nordquist <[EMAIL PROTECTED]> N0BJN Other

Re: [Full-Disclosure] Will a vote for John Kerry be counted by a Hart InterCivic eSlate3000 in Honolulu?

2004-10-21 Thread Paul J. Morris
On Thu, 21 Oct 2004 10:29:52 -0400 > But, it's your vote, you can vote for anyone that you wish, I'll defend > that right to the end, even if Kerry wants to take it away > > My vote will be PROUDLY cast for Bush, just like it was 4 years ago. The problem is that neither you nor I nor a

[Full-Disclosure] shadowcrew.com

2004-10-15 Thread Mark J. Miller
fo on this? Thanks, -- Mark :-) ---- Mark J. Miller, Windows Server Administrator Saginaw Valley State University USA 7400 Bay Rd, University Center, Mi 48710 Wickes 265, 989-964-7102 [EMAIL PROTECTED], www.svsu.edu/its - The man who fights for

Re: [Full-Disclosure] EEYE: Windows VDM #UD Local Privilege Escalation

2004-10-13 Thread Brent J. Nordquist
nder no circumstances does eEye disclose any information to third parties until the manufacturer releases an advisory or patch." -- Brent J. Nordquist <[EMAIL PROTECTED]> N0BJN Other contact information: http://kepler.its.bethel.edu/~bjn/contact.html

Re: [Full-Disclosure] House approves spyware legislation

2004-10-07 Thread Bankim J. Tejani
tion against ActiveX, to remove that product from the market, that would certainly solve A LOT of troubles! That was my 2c. Simon On Wed, 6 Oct 2004 23:18:12 -0400, Bankim J. Tejani wrote While good in principle, this legislation is hopelessly unenforceable and is almost certainly just election y

Re: [Full-Disclosure] House approves spyware legislation

2004-10-06 Thread Bankim J. Tejani
While good in principle, this legislation is hopelessly unenforceable and is almost certainly just election year politics. Somebody knows this and is probably the 1 vote against it. Think about it: Say that this was a law and someone does what you say and changes your homepage or something si

Re: [Full-Disclosure] FW: [Fwd: How one can become a terrorist?]

2004-09-29 Thread Alan J. Wylie
see if anyone > else has seen it? > Welcome to our web site www.shadowcrew.com/phpBB2/index.php Google and google-groups for Which turns up this hit at the urban legends reference pages. http://www.snopes.com/inboxer/hoaxes/joejobs/shadowcrew.asp -- Alan J. Wylie

[Full-Disclosure] [ GLSA 200409-24 ] Foomatic: Arbitrary command execution in foomatic-rip filter

2004-09-20 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200409-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-Disclosure] AV companies better hire good lawyers soon.

2004-09-14 Thread Alan J. Wylie
it odd? | "I knew I would be found not guilty. It was ridiculous because there | was not one dirty mag or dirty video in the house I was living in | with my dad, mum and wife." -- Alan J. Wylie http://www.wylie.me.uk/ "Perfection [in de

[Full-Disclosure] OT: gmail invites

2004-09-09 Thread Alt J
I have a few gmail invites. Please reply off list if you're interested. Alt ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] Re: OT: gmail invites

2004-09-09 Thread Alt J
To accept this invitation and register for your account, visit http://gmail.google.com/gmail/a-f464716b82-b42ed264e9-c5a7c41343 On Thu, 9 Sep 2004 15:57:49 -0500, Riad S. Wahby <[EMAIL PROTECTED]> wrote: > Alt J <[EMAIL PROTECTED]> wrote: > > I have a few gmail invites. &g

[Full-Disclosure] [ GLSA 200408-25 ] MoinMoin: Group ACL bypass

2004-08-26 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200408-25 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] [ GLSA 200408-23 ] kdelibs: Cross-domain cookie injection vulnerability

2004-08-24 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200408-23 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] [ GLSA 200408-20 ] Qt: Image loader overflows

2004-08-22 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200408-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] [ GLSA 200408-19 ] courier-imap: Remote Format String Vulnerability

2004-08-19 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200408-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

RE: [Full-Disclosure] Slipstreamed Windows XP CD Using SP2

2004-08-15 Thread David J. Weaver
Really? What a narrow view of security you have. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Gaurang Pandya Sent: Sunday, August 15, 2004 8:49 AM To: Gabriel Alexadros; Full Disclosure Subject: Re: [Full-Disclosure] Slipstreamed Windows XP CD Using SP

Re: [Full-Disclosure] New virus

2004-08-09 Thread Alan J. Wylie
_price.zip, 08_price.zip, and likely others. The text reads 'price' or 'new price'. According to handler Tom Liston, the virus installs itself as C:\WINDOWS\System32\WINdirect.exe and runs from HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\w

RE: [Full-Disclosure] waa waa (was Finally the truth slips out)

2004-08-06 Thread David J. Weaver
The Electoral College votes the President into office, and they are not tied to the popular vote. Dave -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED] Sent: Friday, August 06, 2004 12:31 PM To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Sub

[Full-Disclosure] CNN: Los Alamos suspends 19 for security leak (Was: Tipping Point IPS systems

2004-08-04 Thread Andrew J Caines
time. -Andrew- -- _______ | -Andrew J. Caines- Unix Systems Engineer [EMAIL PROTECTED] | | "They that can give up essential liberty to obtain a little temporary | | safety deserve neither liberty nor safety" - Benjamin Franklin, 1759 | ___

[Full-Disclosure] [ GLSA 200407-20 ] Subversion: Vulnerability in mod_authz_svn

2004-07-26 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200407-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] [ GLSA 200407-01 ] Esearch: Insecure temp file handling

2004-07-01 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200407-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-Disclosure] Buffer overflow in apache mod_proxy,yet still apache much better than windows

2004-06-10 Thread Mark J Cox
We have assigned CAN-2004-0492 to this issue. The flaw affects Apache httpd 1.3.26 to 1.3.31 inclusive that have mod_proxy enabled and configured. Apache httpd 2.0 is unaffected. The security issue is a buffer overflow which can be triggered by getting mod_proxy to connect to a remote server whi

[Full-Disclosure] [gentoo-announce] [ GLSA 200404-21 ] Multiple Vulnerabilities in Samba

2004-06-09 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200404-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-Disclosure] full-disclosure search engine

2004-05-27 Thread J. Theriault
rching for: bagle perl netcat "full disclosure" site:lists.netsys.com for example. Cheers, J. Theriault [EMAIL PROTECTED] ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] [ GLSA 200405-14 ] Buffer overflow in Subversion

2004-05-20 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200405-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

Re: [Full-Disclosure] Port 5000

2004-05-18 Thread J. Theriault
ing for Symantec's virus watch group. The suspected culprit is the Kibuv.b worm, which hit the Internet over the weekend and exploits a vulnerability in Windows' Universal Plug and Play (UPnP) service within Windows 98, Me, and XP. The UPnP vulnera

Re: [Full-Disclosure] I'm looking for information about a file called winfix3.exe

2004-05-04 Thread J. Theriault
upload the file to AVERT WebImmune https://www.webimmune.net/default.asp for a full analysis. Kaspersky labs's free online virus scan at http://www.kaspersky.com/scanforvirus.html works much the same way but does not require registration. Hope this helps, J. Theria

[Full-Disclosure] [ GLSA 200404-21 ] Multiple Vulnerabilities in Samba

2004-04-29 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200404-21 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] Zonet ZSR1104WE Router problem

2004-04-29 Thread J Wachtel
Zonet ZSR1104WE   Router does not report inbound connections with their WAN ip address.  All inbound connections are posted as the routers LAN address.   This issue is a simple one.  The ZSR1104WE router with the listed firmware / hardware will not report an inbound TCP/IP connections W

Re: AW: [Full-Disclosure] no more public exploits

2004-04-28 Thread Bernard J. Duffy
Are you saying that the military has standardized best practices that mandate the immediate installation of vendor OS patches? If they do, I highly doubt that such policies are widely adhered to. The fact is, quickly released security patches can and often do break applications, particularly when

[Full-Disclosure] [ GLSA 200404-19 ] Buffer overflows and format string vulnerabilities in LCDproc

2004-04-26 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200404-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] [ GLSA 200404-20 ] Multiple vulnerabilities in xine

2004-04-26 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200404-20 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] [ GLSA 200404-19 ] Buffer overflows and format string

2004-04-26 Thread Joshua J. Berry
vulnerabilities in LCDproc Date: Mon, 26 Apr 2004 22:19:53 -0700 User-Agent: KMail/1.6.1 Cc: [EMAIL PROTECTED], [EMAIL PROTECTED], [EMAIL PROTECTED], [EMAIL PROTECTED] MIME-Version: 1.0 X-KMail-Identity: 422776557 Content-Type: multipart/signed; protocol="application/pgp-signature"; micalg=p

[Full-Disclosure] [ GLSA 200404-18 ] Multiple Vulnerabilities in ssmtp

2004-04-26 Thread Joshua J. Berry
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200404-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - -

[Full-Disclosure] Core Internet Vulnerable - News at 11:00

2004-04-20 Thread Crist J. Clark
ion possible combinations. Watson said he can guess the proper number with as few as four attempts, which can be accomplished within seconds." Hmmm... Four attempts... And the story makes it sound like a cross-platform attack, not a bug in a particular OS's ISN generation. FUD

[Full-Disclosure] Re: [FD] Super Worm

2004-04-19 Thread Andrew J Caines
w long before the current monoculture threat to the net is addressed as effectively. > We've probably got people on this list who weren't even potty trained > by that date ..and still aren't. -Andrew- -- _

[Full-Disclosure] Re: [FD] Super Worm

2004-04-19 Thread Andrew J Caines
Andrew J. Caines- Unix Systems Engineer [EMAIL PROTECTED] | | "They that can give up essential liberty to obtain a little temporary | | safety deserve neither liberty nor safety" - Benjamin Franklin, 1759 | ___ Full-Disclosure - We believ

Re: [Full-Disclosure] OT microsoft "feature"

2004-04-16 Thread Sacha J. Bernstein
s like the 0 character implies a modification in the IP field.. It`s not a bug of the "ping" command, because it "works" on telnet, ftp... d. --- Sacha J. Bernstein [EMAIL PROTECTED] ___ Full-Disclosure - We believe in it. Charte

Re: [Full-Disclosure] Vulnerability response times -- MS and others

2004-04-08 Thread Mark J Cox
ed. It also was unable to tell from public data how long the vendors had known about an issue themselves in advance of the first public date. Anyway, that's why we all joined together and wrote http://www.redhat.com/advice/speaks_daysofrisk.html Mark -- Mark J Cox ...

[Full-Disclosure] Re: [FD] Training & Certifications

2004-04-05 Thread Andrew J Caines
theirs. Anything less demonstrates a possible ability to print (though even that can't be verified). -Andrew- -- ___ | -Andrew J. Caines- Unix Systems Engineer [EMAIL PROTECTED] | | "They that can give up essential lib

[Full-Disclosure] Re: [FD] FD should block attachments

2004-04-02 Thread Andrew J Caines
ince it already has MIME-specific handling for digest, I can't imagine it being too hard. -Andrew- -- _______ | -Andrew J. Caines- Unix Systems Engineer [EMAIL PROTECTED] | | "They that can give up essential liberty

Re: [Full-Disclosure] SMTP Encryption (S/MIME) for Outlook question

2004-03-30 Thread Crist J. Clark
you can talk or coerce into this, it could work, but if you still want to be able to send an email to [EMAIL PROTECTED], it's going to be going in clear text. [0] I suppose you could, but then you need to make the keys easily available, and if you do t

Re: [Full-Disclosure] Operating Systems Security, "Microsoft Security, baby steps"

2004-03-18 Thread Mark J Cox
enSSL group had been working with the Codenomicon test suite since the start of February, but we wanted to make sure that we'd found all the issues and concluded our testing before we started the notification process. Regards, Mark -- Mark J Cox ...

[Full-Disclosure] New OpenSSL releases fix denial of service attacks [17 March 2004]

2004-03-17 Thread Mark J Cox
WPZAQGayAP/TpKP7CKrRR65w5+zr2/Nlw+Cz6UbY0Rd G1Po5mgZjaP4V63d2TD11IvvZLbjeIeGQj7GxKupcYCn2CxI83xjhwM71vsS6rvQ pQZAhM5IVvb4HERbGI0hryO10rd1V+fCTzxfB0pBsG1VtEL2jTULyuWgwsA/z0/j Ez3jSlsbRRA= =wvAZ -END PGP SIGNATURE- ___ Full-Disclosure - We believe in i

[Full-Disclosure] Re: MS Security Response is a bunch of half-witted morons

2004-03-12 Thread Charles J. Wertz
MS is not alone. More and more web sites don't work without scripting and/or cookies. I guess cookies are a lesser evil. I'm constantly faced with the decision whether or not a particular content means enough to me that I'll turn on the script. In fact, I now run two browsers, Mozilla with scri

[Full-Disclosure] Re: Where to start

2004-03-09 Thread Andrew J Caines
word, Blackadder. Crevice is a dirty word, but security isn't!" - General Sir Anthony Cecil Hogmanay Melchett, "Blackadder Goes Forth" [1] http://www.schneier.com/ [2] http://www.cert.org/ [3] http://www.sans.org/ [4] http://cve.mitre.org/ [5] http://www.ciac.org/ -

[Full-Disclosure] RE: laptop security

2004-02-28 Thread Jason J. W. Williams
I wonder if you could jury-rig a prox sensor with Bluetooth, given BTs 30-foot range. I.e. if it loses connection with your phone, your phone alerts you. Best Regards, Jason -Original Message- From: Gadi Evron [mailto:[EMAIL PROTECTED] Sent: Saturday, February 28, 2004 1:27 AM To: [EMAI

RE: [Full-Disclosure] Double copies

2004-02-25 Thread Patrick J Okui
On Wed, 25 Feb 2004, Kim Oppalfens wrote: > Date: Wed, 25 Feb 2004 10:04:15 +0100 > From: Kim Oppalfens <[EMAIL PROTECTED]> > To: Patrick J Okui <[EMAIL PROTECTED]>, Keith Rinaldo <[EMAIL PROTECTED]> > Cc: [EMAIL PROTECTED], William Bradd <[EMAIL PROTECTED]

RE: [Full-Disclosure] Double copies

2004-02-24 Thread Patrick J Okui
On Mon, 23 Feb 2004, Keith Rinaldo wrote: > Date: Mon, 23 Feb 2004 11:32:19 -0800 > From: Keith Rinaldo <[EMAIL PROTECTED]> > To: [EMAIL PROTECTED] > Cc: William Bradd <[EMAIL PROTECTED]> > Subject: RE: [Full-Disclosure] Double copies > > WB> I am getting double copies of every posting. Is anyone

Re: [Full-Disclosure] Pepsi Bottlecap Liner Labeling Information Leak Vulnerability

2004-02-19 Thread Brent J. Nordquist
On Thu, 19 Feb 2004, Brian <[EMAIL PROTECTED]> wrote: > Protection: > Vendors should put all Pepsi 20 OZ bottles in a vending machine, Or fill the bottles just a *bit* more full. :-) -- Brent J. Nordquist <[EMAIL PROTECTED]> N0BJN Other contact information: http://kepler.ac

Re: [Full-Disclosure] New attachment

2004-02-18 Thread Brent J. Nordquist
entify what these are yet? W32/Netsky.b (you can see "jokes" on the list): http://vil.nai.com/vil/content/v_101034.htm Anybody have a copy of the full mail message ... I haven't seen any here yet, though it's been upgrade to "Medium" by NAI, Sophos, etc. -- Brent J

Re: [Full-Disclosure] Re: GAYER THAN AIDS ADVISORY #01: IE 5 remote code execution

2004-02-18 Thread Brent J. Nordquist
. See also breaking-and-entering, "Analogies are for the weak of mind" http://www.mail-archive.com/[EMAIL PROTECTED]/msg13315.html -- Brent J. Nordquist <[EMAIL PROTECTED]> N0BJN Other contact information: http://kepler.acns.bethel.edu/~bjn/contact.html _

Re: [Full-Disclosure] Re: W2K source "leaked"?

2004-02-15 Thread Brent J. Nordquist
t, to whom Microsoft gave the source in order to work on Unix ports. GNU makefiles would make sense in that context. -- Brent J. Nordquist <[EMAIL PROTECTED]> N0BJN Other contact information: http://kepler.acns.bethel.edu/~bjn/contact.html * Fast pipe * Always on * Get out of the wa

Re: [Full-Disclosure] Removing FIred admins

2004-02-13 Thread Paul J. Morris
mpetitors if he sold information > 9. break his password, if you have no access to your data > 10. prepare for the future > - Paul J. Morris Biodiversity Information Manager, The Academy of Natural Sciences 1900 Ben Franklin Parkway, Philadelphia PA, 19103, USA [EMAIL PROT

Re: [Full-Disclosure] EEYE: Microsoft ASN.1 Library Length Overflow Heap Corruption

2004-02-10 Thread J. Theriault
OSes... I even feel sorry for their customers for this lack of service. Actually, IIRC, I think that dawdling this long might even be illegal under German law, something I'll have to look up later... J. Theriault [EMAIL PROTECTED] ___ Full-Disclosu

Re: [Full-Disclosure] Solaris

2004-02-09 Thread J. Theriault
On Tuesday 10 February 2004 00:19, j c wrote: > Len! > > Could you send me infomartion about exploits of Solaris for exploit > testing, I want to know how work a exploit and how use it. > > Thanks This web-page should answer all of your questions; It is even running

[Full-Disclosure] Solaris

2004-02-09 Thread j c
Len! Could you send me infomartion about exploits of Solaris for exploit testing, I want to know how work a exploit and how use it. Thanks _ Charla con tus amigos en línea mediante MSN Messenger: http://messenger.microsoft

Re: [Full-Disclosure] help

2004-02-05 Thread J. Theriault
kazza-jj wrote: need to know about ports,ip,computer to computer connection and netwoking and security I think www.maginetworks.com/answer might answer your questions. -J. Theriault [EMAIL PROTECTED] -- ~From RFC 1925; ~ (3) With sufficient thrust, pigs fly just fine. However, this is

Re: [Full-Disclosure] Oldest Hack Sept. 1970 Just for Fun

2004-02-04 Thread Peter J Hill
On Feb 4, 2004, at 2:14 PM, Gary E. Miller wrote: If I hear one more time that the internet was invented in the '90s, or Al Gore invented it in the '80s, or MIT invented it in the '70s I am gonna scream! We were hacking the net in the '60s! Of course the Internet has been around for in one way or

Re: [Full-Disclosure] antivirus s/w

2004-01-27 Thread Patrick J Okui
On Tue, 27 Jan 2004, Randal L. Schwartz wrote: > PLEASE MAKE SURE that it doesn't send email responses. Strong hint taken :-D > > I'm getting 500 mydoom an hour. I can filter those. > I'm getting 1500 AV-responses an hour. I can't filter those. > > AV response email is PART OF THE PROBLEM now,

Re: [Full-Disclosure] Mydoom

2004-01-27 Thread Brent J. Nordquist
On Tue, 27 Jan 2004, Ferris, Robin <[EMAIL PROTECTED]> wrote: > Does any one know what the size of the attachment is when is comes in as > a zip file? So far the ZIP ones I've seen (thousands) are all between 22640 and 22798 bytes inclusive. -- Brent J. Nordquist <[EMA

[Full-Disclosure] antivirus s/w

2004-01-27 Thread Patrick J Okui
Hi all, (.*flames.*>/dev/null) 1. I'm trying to decide on an AV solution for a campus wide n/w. I'm basically looking for something that'll respond as quick as possible to new viruses. I'm currently evaluating NAV, and Fprot. Any other suggestions/recomendations? 2. Fprot have an AV 4 linux/bsd

Re: [Full-Disclosure] Re: DOS all platforms

2004-01-25 Thread Patrick J Okui
On Sat, 24 Jan 2004, Jonathan A. Zdziarski wrote: > Date: Sat, 24 Jan 2004 11:56:17 -0500 > From: Jonathan A. Zdziarski <[EMAIL PROTECTED]> > To: Tamas Feher <[EMAIL PROTECTED]> > Cc: [EMAIL PROTECTED] > Subject: Re: [Full-Disclosure] Re: DOS all platforms > > > > >>Causing Physical damage to equi

RE: [Full-Disclosure] P63

2004-01-20 Thread j tole
lls like phrack hmmm, it even tastes like phrack (sorta) but it's not phrack!!! - ph1zzle a.k.a. J. Tole Original Message - >> Date: Mon, 19 Jan 2004 16:52:20 -0800 (PST) >> From: "[EMAIL PROTECTED]" <[EMAIL PROTECTED]>> >> Reply-To: &q

RE: [Full-Disclosure] P63

2004-01-20 Thread j tole
%73/p63/ )and I realize it's possible the guy sent that off honestly beleiving it was a real phrack issue. if thats the case he doesn't deserve that demeaner. OTH if that isn't the case I stick by everything I said and he can go [EMAIL PROTECTED] himself. - ph1zzle

Re: [Full-Disclosure] PHRACK 63 is OUT!

2004-01-19 Thread j tole
believe that. I guess I am just the only one with the empathy to tell the masses, everyone else is just laughing at you. http://www.phrack.org !!! ph1zzle a.k.a. J. Tole __ Do you Yahoo!? Yahoo! Hotjobs: Enter the "Signing Bonus" Sweepstakes http://hotj

Re: [Full-Disclosure] 3 new MS patches next week... but none fix 0x01!

2004-01-10 Thread J G
Hi Mary, What's the subject of the Citibank email you just received? I'd like to block it on our SMTP gateways. Thanks, Ray From: "Mary Landesman" <[EMAIL PROTECTED]> To: <[EMAIL PROTECTED]>, <[EMAIL PROTECTED]> Subject: Re: [Full-Disclosure] 3 new MS patches next week... but none fix 0x01! D

Re: [Full-Disclosure] Drivers License number generation - was Small vulnerability in Canadian Pay Pal Secret Question

2004-01-09 Thread Eric J. Christeson
ue a new number when your current license expires (every 4 years) so it will be 2006 before everyone has their numbers changed. Eric -- Eric J. Christeson <[EMAIL PROTECTED]> ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] Small vulnerability in Canadian Pay Pal Secret Question

2004-01-09 Thread j tole
from the secret question on the american paypal, which american licenses don't use the same method, I think. Anyways, have fun. J. Tole a.k.a. ph1zzle [EMAIL PROTECTED] __ Do you Yahoo!? Yahoo! Hotjobs: Enter the "Signing Bonus" Sweepstakes http:/

RE: [Full-Disclosure] [Fwd: Please contact me !!! 800 453 2287]

2004-01-05 Thread Michael J McCafferty
be trying to get banking info from me? C. Ask me about our web and e-mail hosting solutions **** Michael J. McCafferty Principal, Security Engineer M5 Computer Securit

[Full-Disclosure] TiVo Network Security

2004-01-03 Thread Crist J. Clark
these answers before I bother getting a USB WiFi unit.) What protocols are used for upload and download? If they are not well known (FTP, HTTP, HTTPS, etc.) or are proprietary, anyone know how easy passive eavesdropping or active insertion or modification attacks may be? Thanks. -- Crist J. Clark

Re: [Full-Disclosure] Removing ShKit Root Kit

2003-12-22 Thread Paul J. Morris
uests may have arrived since the last backup) comes to mind. -Paul - Paul J. Morris Biodiversity Information Manager, The Academy of Natural Sciences 1900 Ben Franklin Parkway, Philadelphia PA, 19103, USA [EMAIL PROTECTED] 1-215-299-1161 AA3SD PGP public key available pgp0.pgp Description: PGP signature

RE: [Full-Disclosure] Drunkeness

2003-12-06 Thread Wesley J. Henderson
What an absurd question. If you get drunk and drive your car over a pedestrian, does it get you out of manslaughter? Or DUI? :P If you get drunk and rape a girl does that clear you of any wrongdoing? "Judge, bro, you got to understand. I was wasted as f***" 1. crime is bad 2. intoxication just

Re: [Full-Disclosure] One-Time Pad Authentication

2003-11-30 Thread Timothy J. Miller
On Nov 30, 2003, at 6:40 PM, Jonathan A. Zdziarski wrote: I'm interested in coding a one-time pad authentication system; similar to SecurID or other types of token authentication only with software tokens. The administrator would generate the one-time pads for each user and distribute them using

[Full-Disclosure] Snif 1.2.4 file retrieval bug

2003-11-26 Thread J
Vendor: http://www.bitfolge.de Bug Found: November 24 2003 Date Reported: November 25, 2003 Severity: High Systems Affected: Any running PHP 1. About Snif - >From website : Snif is a simple and nice index file. Server gene

[Full-Disclosure] Re: hard links on Linux create local DoS vulnerability and security problems

2003-11-24 Thread Alan J Rosenthal
>on Linux it is possible for any user to create a hard link to a file belonging >to another user. Only if they can write to some directory on the same partition. >Furthermore, users can even create links to a setuid binary. Only if it's on the same partition. This is just one of a huge number o

Re: [Full-Disclosure] HP All-in-one printers on Dells

2003-11-22 Thread J. Theriault
quot;Google" to "search". Let me give you a hint, searching for "dell printer boot" and going to the FIRST site listed brings you to a nice Dell forum where many people have been discussing this issue. If you would like a small course on how to "search the web", ple

Re: [Full-Disclosure] New Round of Critical Updates from Microsoft

2003-11-21 Thread J. Race
James Patterson Wicks wrote: According to the SUS server, there are 21 "updates" to previously released patches. From a fully-patched Windows XP desktop, Windows Update and SUS returned 11 critical updates. First box I tried only had one. An update to MS03-043: V2.1 November 13, 2003: Bulletin u

Re: [Full-Disclosure] Sidewinder G2

2003-11-18 Thread Brent J. Nordquist
On Tue, 18 Nov 2003, David Maynor <[EMAIL PROTECTED]> wrote: > On Tue, Nov 18, 2003 at 11:03:06AM -0600, Brent J. Nordquist wrote: > > > http://www.schneier.com/crypto-gram-9812.html#contests > > I think that may be a bad example as that talks about crypto challenges >

RE: [Full-Disclosure] Sidewinder G2

2003-11-18 Thread Brent J. Nordquist
On Tue, 18 Nov 2003, Kruse, Steve <[EMAIL PROTECTED]> wrote: > Repeated "hacker challenges" by Secure Computing against the Sidewinder > have proven it hasn't been compromised. "Proven" is much too strong a word. See: http://www.schneier.com/crypto

Re: [Full-Disclosure] Fwd: YOUR PAYPAL.COM ACCOUNT EXPIRES

2003-11-14 Thread Andrew J Caines
ur case, Dave Null won't help you, but at least he won't take up any of your time trying to do so. -Andrew- -- ___ | -Andrew J. Caines- Unix Systems Engineer [EMAIL PROTECTED] | | "They that can give

Re: [Full-Disclosure] SSH Exploit Request

2003-11-13 Thread Andrew J Caines
one occasion you advised your management of the threat, provided solutions, worked with management to fix them problem then resigned after the systems were compromised because you felt your professional expertise was not being valued or used. -Andrew- -- _

Re: [Full-Disclosure] clarification - reasons as to why commercial software *could* be better

2003-11-13 Thread Brent J. Nordquist
e they have billions in the bank... and they couldn't hire people as clever as the people outside their organization finding these vulns. without the source, if they really wanted to? Come on. -- Brent J. Nordquist <[EMAIL PROTECTED]> N0BJN Other contact information: http://kepler.acns.bet

[Full-Disclosure] WinME firewalling

2003-11-09 Thread j
tted, this has to be a software solution under WinME. Clearly there are 'social' factors in training such a user - I'm looking for opinions regarding the software end of things, not 'whack her in the head every time she clicks OK without reading' su

[Full-Disclosure] Re: Red Hat Linux end-of-life update and transition planning

2003-11-04 Thread Mark J Cox
anks, Mark -- Mark J Cox / Red Hat Security Response Team ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] [OpenSSL Advisory] Denial of Service in ASN.1 parsing

2003-11-04 Thread Mark J Cox
-BEGIN PGP SIGNED MESSAGE- OpenSSL Security Advisory [4 November 2003] Denial of Service in ASN.1 parsing == Previously, OpenSSL 0.9.6k was released on the 30 September 2003 to address various ASN.1 issues. The issues were found using a test suite from NI

RE: [Full-Disclosure] No Subject (re: openssh exploit code?)

2003-10-21 Thread Brent J. Nordquist
ger argument: "in the real world, decisions about taking critical systems down are based on a number of factors"... and with that, I agree 100%. This list's main value to me is adding more data to be weighed in making those decisions. -- Brent J. Nordquist <[EMAIL PROTECTED

RE: [Full-Disclosure] Prosecutors admit error in whistleblower conviction

2003-10-18 Thread Wesley J. Henderson
"Because the guy was doing something with computers, all rational thought got turned off" -Larry Lessig, Stanford Cyber-law expert Despite computers being ubiquitous in this day and age, there is still a stigma, IMHO, of being a computer professional. In a courtroom, I fear that the more aptit

Re: [Full-Disclosure] FW: Last Microsoft Patch

2003-10-16 Thread j
the "September 2009, > Cumulative Patch" update which resolves all known security > vulnerabilities affecting MS Internet Explorer, MS Outlook and MS This one killed me - ROFLMAO. I've gotten about 250 swens, every single one sent to an email address that appears solely on the

Re: [Full-Disclosure] OT: An odd question that has arrisen within my household

2003-10-13 Thread henry j. mason
i agree with your assessment, basically, but: you say these 'uber-hackers' don't believe in full- disclosure, but you say they use it to learn? or, without full-disclosure (or any disclosure at all) they would learn anyway? care to posit some theories as to

Re: [Full-Disclosure] [A bug! update...] Whom to blame, the HTML interpreter or the JavaScript compiler?

2003-10-10 Thread J. Race
bipin gautam wrote: --- [Effected] --- All versions of "OPERA, MOZILLA and INTERNET EXPLORER" available up to this, relese DATE! Doesn't do squick with Moz 1.5b (non-RC) on WinXP http://www.ysgnet.com/hn ---[I want a JOB/scholarship... anyone??? - hUNT3R]--- I have some weeds in the backyard that

  1   2   >