Re: [Full-Disclosure] Coding securely, was Linux (in)security

2003-10-28 Thread Valdis . Kletnieks
On Tue, 28 Oct 2003 17:44:55 +1300, Steve Wray [EMAIL PROTECTED] said: Is it beyond all possibility that there exist languages in which the very reverse is true? ie Languages in which one would have to reimplement data types and so forth in order to be able to write insecure code? Can

Re: [inbox] Re: [Full-Disclosure] RE: Linux (in)security

2003-10-26 Thread Valdis . Kletnieks
On Sun, 26 Oct 2003 11:55:15 PST, Gregory A. Gilliss said: experts. Mudge and Aleph1 found buffer overflows BITD. Route discovered Were Mudge and Aleph1 already doing that stuff when the Morris Worm went out in late 1988 and abused some buffers in fingerd? Smashing the stack for fun and profit

Re: [inbox] Re: [Full-Disclosure] RE: Linux (in)security

2003-10-24 Thread Valdis . Kletnieks
On Thu, 23 Oct 2003 17:15:07 CDT, Paul Schmehl [EMAIL PROTECTED] said: This is an apples to oranges comparison. Netware is a network OS. Windows includes all the applications that come with Windows, whether they are part of the base OS, part of the networking functions or addons. (IE,

Re: [inbox] Re: [Full-Disclosure] RE: Linux (in)security

2003-10-24 Thread Valdis . Kletnieks
On Fri, 24 Oct 2003 06:09:12 PDT, [EMAIL PROTECTED] said: How do you determine if you have a KLM on your Linux box? (serious question from someone who does not know) I'm asking specifically about Red Hat because I am a Corporate America slave and IBM has made this the distribution that

Re: [Full-Disclosure] ProFTPD-1.2.9rc2 remote root exploit

2003-10-24 Thread Valdis . Kletnieks
On Fri, 24 Oct 2003 12:22:25 -, Jean-Kevin Grosnakeur [EMAIL PROTECTED] said: release of ProFTPD. This is a Zero-Day private exploit, please DON'T REDISTRIBUTE. I will not take responsibility for any damages which could This on a mail with the following header: List-archive:

Re: [Full-Disclosure] Re: HTML Help API - Privilege Escalation

2003-10-24 Thread Valdis . Kletnieks
On Fri, 24 Oct 2003 20:08:24 +0200, Sebastian Niehaus [EMAIL PROTECTED] said: Well, if you have a programm to be run in suid mode, every Unix admin should be alerted. They are used to review the source code of this kind of stuff. When was the last time you audited the source for 'ping' or

Re: [Full-Disclosure] No Subject (re: openssh exploit code?)

2003-10-21 Thread Valdis . Kletnieks
On Tue, 21 Oct 2003 00:22:53 PDT, [EMAIL PROTECTED] said: As far as it being easy to exploit. No it isn't. You have to abuse a lesser issue, a memory leak to be more precise, to get a heap layout that will allow you to survive the initial memset without landing in bad memory. Now without going

Re: [Full-Disclosure] re: openssh exploit code?

2003-10-20 Thread Valdis . Kletnieks
On Mon, 20 Oct 2003 03:17:42 EDT, S . f . Stover said: Not really - just interested in seeing what other people had found. I don't think that qualifies as dependence. BTW, I thought whitehat implied non-disclosure, which isn't really the direction I'm coming from. There are a number of

Re: [Full-Disclosure] JAP Wins Court Victory

2003-10-20 Thread Valdis . Kletnieks
On Mon, 20 Oct 2003 09:10:27 +0200, Tarapia Tapioco [EMAIL PROTECTED] said: Ever considered that the spooks would not have needed a court order if they knew how to crack JAP? It's solid code. Note that the biggest problem the Allies had after they broke Enigma was being *VERY* careful how

Re: [Full-Disclosure] NASA.GOV SQL Injections

2003-10-19 Thread Valdis . Kletnieks
On Sat, 18 Oct 2003 23:34:38 CDT, Paul Schmehl [EMAIL PROTECTED] said: working on space projects, not the IT people protecting the network. Not that NASA wouldn't have good or even great IT people, but geniuses work on space physics. They *don't* do the grunt work of securing networks.

Re: [Full-Disclosure] NASA.GOV SQL Injections

2003-10-19 Thread Valdis . Kletnieks
On Sun, 19 Oct 2003 10:58:59 CDT, Paul Schmehl [EMAIL PROTECTED] said: I could be wrong, but I don't think geniuses work in the trenches. I think they do research. I'm not aware of any geniuses in security. Are you? Paul.. learn to read. I said you need at least one genius because the

Re: [Full-Disclosure] Re: Gaim festival plugin exploit

2003-10-18 Thread Valdis . Kletnieks
On Fri, 17 Oct 2003 21:13:51 PDT, Randal L. Schwartz said: Please, please, PLEASE use the code I posted here. Unless you think you know Perl better than Randal does. On the other hand, you might want to look at http://www.geekcode.com/geek.html and ponder what P+ means. Or just take a

Re: [Full-Disclosure] NASA.GOV SQL Injections

2003-10-18 Thread Valdis . Kletnieks
On Fri, 17 Oct 2003 10:24:59 CDT, Schmehl, Paul L said: No offense meant to the fine IT people at NASA, but do you seriously believe that the one-percenters are securing the network? As opposed to say, figuring out how to land a rover on Mars, how to keep astronauts alive in space, how to

Re: [Full-Disclosure] NSRG-Security SaS Encryption cracked

2003-10-15 Thread Valdis . Kletnieks
On Wed, 15 Oct 2003 01:55:10 CDT, Paul Tinsley [EMAIL PROTECTED] said: full-disclosure it inspired me to audit a few websites myself. I started with the author of all the IMHO frivolous postings and found that he encrypted his website with something called SaS that his group

Re: [Full-Disclosure] OT: An odd question that has arrisen withinmy household

2003-10-15 Thread Valdis . Kletnieks
On Wed, 15 Oct 2003 12:51:21 EDT, Jonathan A. Zdziarski said: I'm saying that the danger in doing this is that you've got a lot of ignorant people out there who easily forget what the original meanings of words are, such as anti-social, which ultimately waters down and degrades our language.

Re: [Full-Disclosure] SPAM, credit card numbers, what would you do?

2003-10-14 Thread Valdis . Kletnieks
On Tue, 14 Oct 2003 09:48:40 PDT, ted klugman [EMAIL PROTECTED] said: And as you can probably guess, orders.txt contains -- ORDERS. Names, addresses, phone numbers, and CREDIT CARD NUMBERS. Dozens of them. One wonders if this company is in California pgp0.pgp Description: PGP

Re: [Full-Disclosure] OT: An odd question that has arrisen withinmy household

2003-10-14 Thread Valdis . Kletnieks
On Tue, 14 Oct 2003 19:54:36 EDT, Jonathan A. Zdziarski said: Dictionaries use what the current accepted meanings are. I think this is incorrect. Are you suggesting that dictionaries should list something OTHER than the current accepted meanings, or did I manage to totally misparse what you

Re: [Full-Disclosure] Friendly and secure desktop operating syste m

2003-10-14 Thread Valdis . Kletnieks
On Tue, 14 Oct 2003 15:51:58 BST, Sam Pointer said: This email and any attachments are strictly confidential and are intended solely for the addressee. If you are not the intended recipient you must Hmm... I'm not the addressee. And you might want to ask your legal eagles if they think this

Re: [Full-Disclosure] Hacker suspect says his PC was hijacked

2003-10-13 Thread Valdis . Kletnieks
On Mon, 13 Oct 2003 06:56:55 EDT, Joshua Levitsky said: And Windows runs on magic dust? Last I checked Windows ran on hardware and my car has software in it. The last time I checked, the author of the ABS, Airbag, Cruise Control, and diagnostic software had no responsibility to let me know

Re: [Full-Disclosure] Hacker suspect says his PC was hijacked

2003-10-13 Thread Valdis . Kletnieks
On Mon, 13 Oct 2003 10:57:23 EDT, Joshua Levitsky said: http://www.cpsc.gov/cpscpub/prerel/prerel.html What exactly is the point? Way to just dismiss my point with nonsense. OK. My mistake. Recalls of cars are under NHTSA, not CPSC. http://www-odi.nhtsa.dot.gov/cars/problems/recalls/ The

Re: [Full-Disclosure] OT: An odd question that has arrisen within my household

2003-10-13 Thread Valdis . Kletnieks
On Mon, 13 Oct 2003 07:25:32 PDT, security snot said: Let me demonstrate the proactive security practices of the OpenBSD team at it's finest. http://marc.theaimsgroup.com/?l=openbsd-miscm=106523413529618w=2 Must I spell it out for you? Proactively secure! Odd. All I see there is Theo

Re: [Full-Disclosure] Hacker suspect says his PC was hijacked

2003-10-13 Thread Valdis . Kletnieks
On Mon, 13 Oct 2003 12:20:50 EDT, Joshua Levitsky said: Or is it -your- responsibility to take it to an authorized dealer to have the recall performed? Nobody makes you service your car. Nobody makes you update Windows. In both scenarios you have problems because of failure of the end user

Re: [Full-Disclosure] Hotmail Passport (.NET Accounts) Vulnerability

2003-10-13 Thread Valdis . Kletnieks
On Mon, 13 Oct 2003 13:55:49 CDT, Melissa Ferreira [EMAIL PROTECTED] said: https://register.passport.net/emailpwdreset.srf?lc=1033[EMAIL PROTECTED] omid=cb=[EMAIL PROTECTED]rst=1 Old. Already discovered by Muhammed Faisal and posted to this forum on 07 May. Is it in fact *still* functional?

Re: [Full-Disclosure] Friendly and secure desktop operating system

2003-10-13 Thread Valdis . Kletnieks
On Tue, 14 Oct 2003 02:00:39 +0300, Timo Sirainen [EMAIL PROTECTED] said: http://iki.fi/tss/security/friendly-secure-os.html I'd like to hear comments about it. I hope it's easily enough understandable, it's really just intended to give some larger ideas and let you figure out the details.

Re: [Full-Disclosure] Friendly and secure desktop operating system

2003-10-13 Thread Valdis . Kletnieks
On Tue, 14 Oct 2003 04:28:38 +0300, Timo Sirainen said: I'd want a system where I can run any software I want and reasonably expect that it can't do any harm besides consuming CPU and memory. Also any software I want and reasonably expect are probably hard to achieve at the same time. You get

Re: [Full-Disclosure] babelpr0xy?

2003-10-12 Thread Valdis . Kletnieks
On Sun, 12 Oct 2003 19:24:15 +0530, morning_wood [EMAIL PROTECTED] said: you certainly clicked JOHN SAGE now go away, and STFU OK, so you've proven that he apparently visited the page, and he feels the page is content-free. And so far in this whole thread, I've yet to see anything

Re: [Full-Disclosure] Hacker suspect says his PC was hijacked

2003-10-12 Thread Valdis . Kletnieks
On Sun, 12 Oct 2003 13:47:08 EDT, Joshua Levitsky [EMAIL PROTECTED] said: When you drive a car you have maintenance responsibilities. Somehow with computers people don't come to the same conclusion. The average car manufacturer doesn't try as hard as they possibly could to make sure you

Re: [Full-Disclosure] OT: An odd question that has arrisen within my household

2003-10-12 Thread Valdis . Kletnieks
On Sun, 12 Oct 2003 21:40:51 CDT, Matt Carlson [EMAIL PROTECTED] said: These question is off topic, I realize this, but please bear with me. 1. What exactly defines a script kiddie? 2. Does using a port scanner make you a script kiddie since you yourself did not write the code? Using a

Re: [Full-Disclosure] OT: An odd question that has arrisen within my household

2003-10-12 Thread Valdis . Kletnieks
On Sun, 12 Oct 2003 23:55:53 EDT, Robert W Vawter III [EMAIL PROTECTED] said: Knoppix ( http://knopper.net/knoppix/ ), a bootable CD containing a live Linux system, contains Nessus( http://www.nessus.org/ ), a security analysis tool. Is the possession of a Knoppix CD at someone else's place

Re: [Full-Disclosure] Code for ban IP adresses inmediately

2003-10-11 Thread Valdis . Kletnieks
On Sat, 11 Oct 2003 16:19:10 +0200, Lorenzo Hernandez Garcia-Hierro said: if (isset($_SERVER['HTTP_X_FORWARDED_FOR'])) { $clip = $_SERVER['HTTP_X_FORWARDED_FOR']; } elseif (isset($_SERVER['HTTP_VIA'])) { $clip = $_SERVER['HTTP_VIA']; } (more code snipped). S... let's

Re: [Full-Disclosure] Bad news on RPC DCOM2 vulnerability

2003-10-11 Thread Valdis . Kletnieks
On Sat, 11 Oct 2003 01:28:40 PDT, Peter King [EMAIL PROTECTED] said: why those *security* sites keep *exploits* online even when they know that this is an unpatched vuln (Disclaimer: I'm explaining the site's logic as I see it. I may be wrong - they may just be totally irresponsible

Re: [Full-Disclosure] Local DoS in windows.

2003-10-11 Thread Valdis . Kletnieks
On Sun, 12 Oct 2003 02:18:16 +0200, Richard Spiers [EMAIL PROTECTED] said: whoopee!. Bleh. Really a security issue? Same thing happens if you have show windows content enabled and you drag around a window, as long as your dragging the window, the cpu will remain close to 100 % usage.

Re: [Full-Disclosure] Student faces suit over key to CD locks

2003-10-10 Thread Valdis . Kletnieks
On Fri, 10 Oct 2003 09:25:16 CDT, Schmehl, Paul L said: Not only that, but by annoucing they are going to sue, they hype the press up so the general public knows about it as well. As it was, the security community and interested geeks were probably the only ones who would have noticed the

Re: [Full-Disclosure] Re: [PAPER] Juggling with packets: floating data storage

2003-10-09 Thread Valdis . Kletnieks
On Thu, 09 Oct 2003 16:30:08 BST, [EMAIL PROTECTED] said: Store your data on a crypto-loopback partition, but that requires a passphrase, _and_ a key file containing random data to access it. In the event of an emergency, simply shred -uvz /path/to/keyfile, and reboot. Your data will be

Re: [Full-Disclosure] Re: Do you really think CDs will be protected in future?

2003-10-09 Thread Valdis . Kletnieks
On Thu, 09 Oct 2003 13:41:40 EDT, Phillip R. Paradis [EMAIL PROTECTED] said: CD (or DVD, VHS tape, software package, etc) they cannot return it, unless the media is defective, in which case they get another copy of the same product only. So if your newly purchased CD is copy protected and

Re: [Full-Disclosure] Is the record industry turning to Trojan horse programs to copy-protect CDs?

2003-10-09 Thread Valdis . Kletnieks
On Wed, 08 Oct 2003 15:27:35 EDT, Jonathan A. Zdziarski said: This copy protection ought to last about a month before word gets out to all the mp3 kiddiez to turn off autorun. Less than that. Go to http://www.cnn.com and see it listed on the front page under 'technology'. pgp0.pgp

Re: [Full-Disclosure] Increased TCP 139 Activity

2003-10-09 Thread Valdis . Kletnieks
On Wed, 08 Oct 2003 13:38:00 EDT, Brown, Rodrick [EMAIL PROTECTED] said: You must not be on a cable network I must get around a 100 probes a day when I'm home on port 139 Of course, if they've been averaging 100/day and are now seeing 3,000/hour, that would be a significant increase as well.

Re: [Full-Disclosure] Allchin bug p-o-c.

2003-10-09 Thread Valdis . Kletnieks
On Tue, 07 Oct 2003 11:02:13 EDT, [EMAIL PROTECTED] said: Hi, I'm rather new to this list, and I think I may have missed some of the background on this - could someone bring me up to speed as to what is happening here? Allchin said under oath that Microsoft didn't want to release the APIs,

[Full-Disclosure] Re: [PAPER] Juggling with packets: floating data storage

2003-10-09 Thread Valdis . Kletnieks
On Wed, 08 Oct 2003 15:31:02 PDT, Aron Nimzovitch said: RAM with a marginal power supply. Delay line storage has been around for a long time, if it was useful, it would be commerical. Which is why the pharmeceutical companies got special tax breaks for developing orphan drugs that treat

Re: [Full-Disclosure] Re: [PAPER] Juggling with packets: floating data storage

2003-10-09 Thread Valdis . Kletnieks
On Wed, 08 Oct 2003 12:03:20 PDT, Nicholas Weaver said: If my external link is ONLY 100 Mb, and the latency/refresh time is 1 minute, thats 768 MB of data. So who cares? Why juggle when shelves hold so much more? Well.. sometimes, you need to store a small amount of data (20-30K of 0day

Re: [Full-Disclosure] Bush Bashing (use to be Has Verisign time arrived ?)

2003-10-06 Thread Valdis . Kletnieks
On Sun, 05 Oct 2003 12:15:05 PDT, ravyn [EMAIL PROTECTED] said: On Sun, 5 Oct 2003, William Warren wrote: interesting..since so called right-wing radio is many times more popular than liberal radio..which one needs to join the real world? The real world is contained in the bibleGod

Re: [Full-Disclosure] Fw: Removal of wildcard A records from .com and .net zones

2003-10-06 Thread Valdis . Kletnieks
On Fri, 03 Oct 2003 20:30:10 CDT, Travis Good [EMAIL PROTECTED] said: Good to see they want to give the community notice, like they did with their original change. Depends what community we're talking about. Seen on the NANOG list: Subject: Re: Removal of wildcard A records from .com and

Re: [Full-Disclosure] OT: Hamilton v. Microsoft lawsuit complaint is now online

2003-10-03 Thread Valdis . Kletnieks
On Fri, 03 Oct 2003 08:40:19 CDT, Rob Lewis [EMAIL PROTECTED] said: OK, M$ has been reported to have modified the EULA and export license agreement : Citation? The SOFTWARE is intended for distribution only in the United States (Excluding California) Do you *really* think that Microsoft

Re: [Full-Disclosure] Re: Prudent default security

2003-10-02 Thread Valdis . Kletnieks
On Wed, 01 Oct 2003 09:00:30 EDT, Michael Smith [EMAIL PROTECTED] said: I'm expecting that bulk admin tools for windows systems will mature greatly over the next year or so. Hopefully MS will continue to work on the path they have set rather than reinventing the wheel and making all current

Re: [Full-Disclosure] NINCOMPOOPERY OF MICROSOFT

2003-10-02 Thread Valdis . Kletnieks
On Wed, 01 Oct 2003 19:47:05 +0300, Georgi Guninski [EMAIL PROTECTED] said: quote Ballmer made it absolutely clear where his company--arguably the biggest target for cybercrime the world over--stands when it comes to hacking, be it malicious code-authoring or what some consider to be ethical

Re: [Full-Disclosure] Microsoft moves beyond patches

2003-10-02 Thread Valdis . Kletnieks
On Thu, 02 Oct 2003 11:50:15 CDT, Ron DuFresne said: Unless you are promoting host based defense, which is not quite there yet, and an administrative nightmare, I think you'd find a strong argument this is *not* the case, at least at present. Tell that to all the corporate nets that have been

Re: [inbox] Re: [Full-Disclosure] CyberInsecurity: The cost of Mo nopoly

2003-09-30 Thread Valdis . Kletnieks
On Tue, 30 Sep 2003 16:09:51 +1000, Chris Cozad said: Do you really think you could convince the average user that they need to know this much about security? I mean, most users see their computers (and the network, servers, phones, faxes, etc...) as a tool to do business with. Nothing else.

Re: [inbox] Re: [Full-Disclosure] CyberInsecurity: The cost of Monopoly

2003-09-30 Thread Valdis . Kletnieks
On Mon, 29 Sep 2003 00:36:42 EDT, Kristian Hermansen [EMAIL PROTECTED] said: reason for the lack of security patches. If there are so few boxes on the net with relatively little use, why do we need Netware exploits? They do exist, but who here has ever used one? If Netware were as popular

Re: [Full-Disclosure] Erm, Excuse Me, Honeynet....

2003-09-24 Thread Valdis . Kletnieks
On Tue, 23 Sep 2003 21:57:02 PDT, Jeremiah Cornelius said: On Tuesday 23 September 2003 15:12, [EMAIL PROTECTED] wrote: On Tue, 23 Sep 2003 13:15:05 PDT, Jeremiah Cornelius said: Sounds like a case for DMCA violation to me... And the copy-protection technology that was circumvented was

Re: [Full-Disclosure] Erm, Excuse Me, Honeynet....

2003-09-23 Thread Valdis . Kletnieks
On Tue, 23 Sep 2003 13:15:05 PDT, Jeremiah Cornelius said: Sounds like a case for DMCA violation to me... And the copy-protection technology that was circumvented was what, exactly? pgp0.pgp Description: PGP signature

Re: [Full-Disclosure] Is Marty Lying?

2003-09-22 Thread Valdis . Kletnieks
On Mon, 22 Sep 2003 07:04:04 PDT, security snot [EMAIL PROTECTED] said: 1) If the intrusion were limited to a single shellbox then why did they need to audit the code in CVS to see if it was backdoored? Would you rather they just said Oh, since we *KNOW* the intrusion was only on one shellbox

Re: [Full-Disclosure] idea

2003-09-19 Thread Valdis . Kletnieks
On Fri, 19 Sep 2003 12:03:46 PDT, D B [EMAIL PROTECTED] said: does an application exist that encrypts data via pgp (gpg) then breaks that up into chunks then connects to a remote computer via ssl and sends one chunk , the order picked at random, then requests a different port to be

Re: [Full-Disclosure] VBScript/JScript.Encode Decoder

2003-09-18 Thread Valdis . Kletnieks
On Thu, 18 Sep 2003 13:25:29 +0530, morning_wood [EMAIL PROTECTED] said: since when did releasing non propagating code constitute a crime??? Ask Dmitri Skylarov about rot-13. Ask the 2600 crew about deCSS. Or read 17 USC 1201(a)(2) yourself (http://www4.law.cornell.edu/uscode/17/1201.html)

Re: [Full-Disclosure] new ssh exploit?

2003-09-17 Thread Valdis . Kletnieks
On Tue, 16 Sep 2003 13:13:51 EDT, Jonathan A. Zdziarski [EMAIL PROTECTED] said: Does anyone know if this vulnerability is present in the free noncommercial ssh distribution from ssh.fi? Looking at the relevant code in ssh 3.2.5, it appears not, as the ssh.com code was already using a temp

Re: [Full-Disclosure] Re: [RHSA-2003:279-01] Updated OpenSSH packages fix potential vulnerability

2003-09-17 Thread Valdis . Kletnieks
On Wed, 17 Sep 2003 07:31:24 EDT, Brown, Rodrick said: I tend to agree with the author the vendor spamming is getting ridiclous 90% of there users dont even read securitylists, and its very redundant and silly to have 6 to 10 vendors spam mailinglists with patches to a exploited application

Re: [Full-Disclosure] new ssh exploit?

2003-09-17 Thread Valdis . Kletnieks
On Tue, 16 Sep 2003 16:45:05 EDT, [EMAIL PROTECTED] said: On Tue, 16 Sep 2003 13:13:51 EDT, Jonathan A. Zdziarski [EMAIL PROTECTED] ephant.com said: Does anyone know if this vulnerability is present in the free noncommercial ssh distribution from ssh.fi? Looking at the relevant code in

[Full-Disclosure] Re: Wired misquote [Symantec want's to criminalize full-disclosure]

2003-09-12 Thread Valdis . Kletnieks
On Fri, 12 Sep 2003 15:27:41 MDT, Alfred Huger [EMAIL PROTECTED] said: I am posting this In reference to the recent Wired article which Richard Smith posted to this list. Symantec fully supports information sharing on threats and vulnerabilities and believes it is an important tool for

Re: [Full-Disclosure] Ankit Fadia - A Reality

2003-09-08 Thread Valdis . Kletnieks
On Mon, 08 Sep 2003 07:32:51 BST, =?iso-8859-1?q?Cutthroat=20Truth?= [EMAIL PROTECTED] said: Ankit Fadia motherfucker is torn apart in this one. I say, what so new about Internal Threats everyone knows about it, every survey results say it out clearly, what is your superman ship in

Re: [Full-Disclosure] Fwd: How to Steal a Mainframe

2003-09-08 Thread Valdis . Kletnieks
On Sat, 06 Sep 2003 09:44:54 +1000, gregh [EMAIL PROTECTED] said: passed through these servers. What gets me is only 2 servers were stolen and yet they were in there 2 hours unhooking the computers so it was said. Doesnt take that long just to unhook. Umm... We're not talking about a 5U-high

Slow mail (was Re: [Full-Disclosure] New Microsoft Internet

2003-09-05 Thread Valdis . Kletnieks
On Tue, 02 Sep 2003 02:57:49 MDT, Irwan Hadi [EMAIL PROTECTED] said: Received: from NETSYS.COM (localhost [127.0.0.1]) by netsys.com (8.11.6p2/8.11.6) with ESMTP id h827wOx20101; Tue, 2 Sep 2003 03:58:24 -0400 (EDT) 4AM??? ;) I believe that for infosec stuffs, the faster

Re: [Full-Disclosure] 5 Microsoft Security BulletinĀ“s in one day ...

2003-09-05 Thread Valdis . Kletnieks
On Wed, 03 Sep 2003 17:10:56 -, daniel uriah clemens said: Only one of these has been labeled critical. I don't really see the hype. Note that Microsoft has been known to rate things moderate even when the exposure is total system compromise from anywhere in the world. pgp0.pgp

Re: [Full-Disclosure] Bill Gates blames the victim

2003-09-05 Thread Valdis . Kletnieks
On Thu, 04 Sep 2003 11:30:34 +1200, Nick FitzGerald [EMAIL PROTECTED] said: this (though may find that many of the wizards MS salesdroids are so proud of aren't much use...) OK.. I'll bite... what *actual* *functionality* *loss* is there? :) pgp0.pgp Description: PGP signature

Re: [Full-Disclosure] FW: Microsoft Security Update

2003-09-05 Thread Valdis . Kletnieks
On Thu, 04 Sep 2003 09:55:22 BST, Ferris, Robin [EMAIL PROTECTED] said: There appears to be only one that will get the coderz and the admins slightly worried and that is the: Title:Flaw in Visual Basic for Applications Could Allow Arbitrary Code Execution (822715)

Re: [Full-Disclosure] Authorities eye MSBlaster suspect

2003-08-31 Thread Valdis . Kletnieks
On Fri, 29 Aug 2003 21:50:38 EDT, Byron Copeland said: You mean... Member of the Exchange server mop broom crew? Umm... we only have on the order of 2,000 Exchange users. I dare say supporting 70K users and 1M msgs/day on a single-image Exchange cluster would probably involve a *lot* more clue

Re: [Full-Disclosure] Lets discuss, Firewalls...

2003-08-31 Thread Valdis . Kletnieks
On Fri, 29 Aug 2003 22:33:06 CDT, Mike @ Suzzal.net [EMAIL PROTECTED] said: I can surf the web from the box so it is fine. Can you get to it? How? http://www.microsoft.com/technet/security/bulletin/MS03-032.asp You got IE or Outlook on that box? (And no, you can't whine that's not fair,

Re: [Full-Disclosure] Authorities eye MSBlaster suspect

2003-08-30 Thread Valdis . Kletnieks
On Fri, 29 Aug 2003 12:22:19 PDT, morning_wood [EMAIL PROTECTED] said: get educated, take some responsibility for you high paying job, and quit trying to lay the blame elsewhere. On Fri, 29 Aug 2003 13:04:19 PDT, morning_wood [EMAIL PROTECTED] said: i think you mixed the top portion of my

Re: [Full-Disclosure] Authorities eye MSBlaster suspect

2003-08-30 Thread Valdis . Kletnieks
On Fri, 29 Aug 2003 14:46:32 PDT, morning_wood said: And has it occurred to you that *MAYBE* his high paying job would be more productive if he wasn't spending most of his time having to deal with people breaking in, either proactively or reactively?? that is his job You're totally missing

Re: [Full-Disclosure] Authorities eye MSBlaster suspect

2003-08-30 Thread Valdis . Kletnieks
On Fri, 29 Aug 2003 15:47:22 CDT, Jerry Heidtke said: It looks like it took the FBI 6 days to find what took 10 minutes on Google. Let's see, executable name is teekids.exe, here's a No, given that it only hit 7,000 systems, it probably took 5 days before they got a copy of the binary and

Re: [Full-Disclosure] GOOD: A legal fix for software flaws?

2003-08-28 Thread Valdis . Kletnieks
On Wed, 27 Aug 2003 19:19:05 -0300, Fabio Gomes de Souza [EMAIL PROTECTED] said: This is an entire crap. Everyone knows that a contract cannot override the law. If the law tells that the manufacturer of a product should be liable for its product's failures, then the manufacturer will be,

Re: [Full-Disclosure] JAP back doored

2003-08-27 Thread Valdis . Kletnieks
On Mon, 25 Aug 2003 10:25:51 PDT, Drew Copley said: Carnivore is supposed to only tap suspects, not everyone. Carnivore captures on the addresses and subject lines of emails, not even the content. Carnivore comes to us from the same agency that did illegal wiretaps on Nobel Peace Prize

Re: [Full-Disclosure] GOOD: A legal fix for software flaws?

2003-08-27 Thread Valdis . Kletnieks
On Tue, 26 Aug 2003 09:57:29 PDT, [EMAIL PROTECTED] said: We need to hear more of this type of noise. Unleash the repo man on the puppy mill owner and his cohorts. http://news.com.com/2100-1002_3-5067873.html?tag=fd_lede2_hed A legal fix for software flaws? Nope. Targeting Microsoft

Re: [Full-Disclosure] Backdoor, Virus, Dialer?

2003-08-27 Thread Valdis . Kletnieks
On Wed, 27 Aug 2003 18:39:11 +0200, Michael Renzmann [EMAIL PROTECTED] said: Hi. Recently I received some mails in english language. The writer (who pretends being [EMAIL PROTECTED], but the header says Sender: [EMAIL PROTECTED]) generously sends a patch along with his mail which should

Re: [Full-Disclosure] Google Private IP is 10.7.0.73 !!!!!!

2003-08-22 Thread Valdis . Kletnieks
On Fri, 22 Aug 2003 09:19:24 +1200, Bojan Zdrnja [EMAIL PROTECTED] said: You'll also see that IP changes with time, what is obvious as they probably have a server farm. Actually, they have a number of server farms (at least 6 that I know of), and they average 15,000 really cheap rack mount

Re: [Full-Disclosure] IE6 Download

2003-08-22 Thread Valdis . Kletnieks
On Thu, 21 Aug 2003 23:22:54 BST, Peter Ellison [EMAIL PROTECTED] said: Hello List. I downloaded the patch via Windoze update for Exploder 6 this Morning. No problems with that 2 Min max. Took the shut down option, system reboots all OK. Point Browser @ my ISPs home page to check the

Re: [Full-Disclosure] Administrivia: Testing Emergency Virus Filter..

2003-08-21 Thread Valdis . Kletnieks
On Thu, 21 Aug 2003 11:56:15 +1200, Nick FitzGerald [EMAIL PROTECTED] said: trouble with it. If your solution to this problem is to sugegst that some new file transfer mechanism should be devised and implementations widely distributed, then you will simply move the target of choice for

Re: [Full-Disclosure] HP Tandem NonStop servers

2003-08-21 Thread Valdis . Kletnieks
On Thu, 21 Aug 2003 14:11:26 BST, =?iso-8859-1?q?david=20king?= [EMAIL PROTECTED] said: I was told by a few that the HP tandem NonStop servers are the most secure servers ? i have got myself a box and have been tasksed to do a security review. Does anyone have any recomdations/idea how i

Re: [Full-Disclosure] JAP back doored

2003-08-21 Thread Valdis . Kletnieks
On Thu, 21 Aug 2003 11:42:43 PDT, Drew Copley [EMAIL PROTECTED] said: Or, do they believe they are superior to other countries, and they may invade at will? That's the US's job, isn't it? ;) pgp0.pgp Description: PGP signature

Re: [Full-Disclosure] Idea

2003-08-21 Thread Valdis . Kletnieks
On Thu, 21 Aug 2003 11:12:06 PDT, D B [EMAIL PROTECTED] said: install the services get them configured ...remove all booting hardware except the drive then change the roots shell to /bin/false and and remove all working shells from the OS Hmm.. Gonna be fun the next reboot, if

Re: [Full-Disclosure] Administrivia: Testing Emergency Virus Filter..

2003-08-20 Thread Valdis . Kletnieks
On Wed, 20 Aug 2003 09:39:21 CDT, Schmehl, Paul L said: Do you really believe this? I don't. One only has to look at the Sobig outbreak yesterday to realize that some subset of the 100% of users out there will execute an attachment *despite* being repeatedly warned about the dangers. My

Re: [Full-Disclosure] Al Qaida claims responsibility for blackout

2003-08-20 Thread Valdis . Kletnieks
On Tue, 19 Aug 2003 16:09:21 EDT, Michael Gale [EMAIL PROTECTED] said: Ya right - I find it amusing that every time something bad happens there is a group in the Middle East ready to take credit for it. I believe that the blaster worm had a better chance at bring down the power plants then Al

Re: [Full-Disclosure] Administrivia: Testing Emergency Virus Filter..

2003-08-20 Thread Valdis . Kletnieks
On Wed, 20 Aug 2003 11:12:31 +0200, Thor Larholm said: Friends know when friends won't stop using Windows, and teach them to be more secure. If you're gonna shoot up, at least try to use a clean needle :) pgp0.pgp Description: PGP signature

Re: [Full-Disclosure] Re: Buffer overflow prevention

2003-08-20 Thread Valdis . Kletnieks
On Wed, 20 Aug 2003 09:31:24 +0200, Peter Busser [EMAIL PROTECTED] said: And another is that performance is more important than security in the Linux world. Even though most servers and desktops are more than 90% idle and CPU cycles have never been so cheap. Still, it seems that none of this

Re: [fd] [Full-Disclosure] Al Qaida claims responsibility for blackout

2003-08-20 Thread Valdis . Kletnieks
On Tue, 19 Aug 2003 15:48:22 EDT, danjr [EMAIL PROTECTED] said: Perhaps the funniest part .. they can't say how they did it because they might need to do it again in the future. Admit it. You read it, you thought it *could* be possible. And it could be possible again. If they can make you

Re: [Full-Disclosure] Filtering sobig with postfix

2003-08-20 Thread Valdis . Kletnieks
On Wed, 20 Aug 2003 10:17:16 +0200, [EMAIL PROTECTED] said: /see attached file for details/ REJECT ever since, I've not had a single one coming through. The reason this one works for the worm writers is because it's standard English usage - as a result, it's *very* prone to false

Re: [Full-Disclosure] Administrivia: Binary Executables w/o Source

2003-08-19 Thread Valdis . Kletnieks
On Tue, 19 Aug 2003 10:41:19 +0200, Simon Thornton [EMAIL PROTECTED] said: What would be useful is if people put binaries in password protected ZIP/RAR etc and put the password in the message, this would stop AV s/w (or similar) removing the attachments as infected. It also means that the

Re: [Full-Disclosure] Using LaBrea to slow down the worm

2003-08-19 Thread Valdis . Kletnieks
On Tue, 19 Aug 2003 10:37:20 CDT, Matthew Lange [EMAIL PROTECTED] said: My cohorts in the office have been playing with LaBrea as a way to slow down the worm. Anybody else having luck with this approach? Nachi runs 300 threads. It's probably on several thousand machines at least. Compute

Re: Fwd: Re: [Full-Disclosure] Administrivia: Binary Executables w/o Source

2003-08-18 Thread Valdis . Kletnieks
On Mon, 18 Aug 2003 21:12:42 -0300, Stephen Clowater [EMAIL PROTECTED] said: Personally,I think FD should bounce back any message with a binary attachement to the poster. This is not a 0day exploit list, if you cant compile it yourself, you shouldnt have the binary :) OK. Who on the list

Re: [Full-Disclosure] Windows Dcom Worm planned DDoS

2003-08-16 Thread Valdis . Kletnieks
On Fri, 15 Aug 2003 10:39:21 CDT, Max Valdez [EMAIL PROTECTED] said: Dont talk for others A lot of people realized and comented that, even news did Nobody gave a shit when windowsupdate.microsoft.com got nailed with CodeRed. And what actually *CHANGED*? Yeah, a lot of people may have

Re: [Full-Disclosure] east coast powergrid / SCADA [OT?]

2003-08-15 Thread Valdis . Kletnieks
On Fri, 15 Aug 2003 18:11:29 EDT, Joshua Thomas [EMAIL PROTECTED] said: What I have more trouble believing is that a single workstation/controlstation would allow a large enough change to a power plant to cause an effect like this. In an ideal world, doing something like shuting down the

Re: [Full-Disclosure] MS Blast Win2000 Patch Download

2003-08-15 Thread Valdis . Kletnieks
On Fri, 15 Aug 2003 08:35:30 EDT, James Patterson Wicks said: I guess we just have a diferent approach to laptops and the corporate environment than others. The only way a laptop can be plugged into our network is if it has been cleard by the IS department. more elided Yes, but you're doing

Re: [Full-Disclosure] Vulnerability Disclosure Debate

2003-08-14 Thread Valdis . Kletnieks
On Fri, 08 Aug 2003 09:34:03 PDT, Aron Nimzovitch [EMAIL PROTECTED] said: Hehe, that is probably the same mechanical system that Feynman broke over 50 years ago. Looks the same as what I once used and it is still mechanical. Takes a couple of hours without any clues to the initial number.

Re: [inbox] Re: [Full-Disclosure] Reacting to a server compromise

2003-08-14 Thread Valdis . Kletnieks
On Tue, 05 Aug 2003 09:45:59 +0200, Michal Zalewski said: On Mon, 4 Aug 2003, Curt Purdy wrote: Actually the traditionally accepted court evidence is real-time printouts o f data received by the syslog server. So what would stop anyone from replacing some of the printouts after the

Re: [Full-Disclosure] Microsoft urging users to buy Harware Firewalls

2003-08-14 Thread Valdis . Kletnieks
On Wed, 13 Aug 2003 20:04:47 EDT, Richard M. Smith [EMAIL PROTECTED] said: Windows directory from being accessed from the Internet. My only question is why aren't NAT routers built into all cable and DSL modems. Because NAT is *not* a be-all and end-all. NAT *does* break things. You can't

Re: [Full-Disclosure] Blaster: will it spread without tftp?

2003-08-14 Thread Valdis . Kletnieks
On Tue, 12 Aug 2003 22:19:19 +0200, Maarten [EMAIL PROTECTED] said: - since tftp servers can not be accessed, msblaster.exe can not be downloaded - since msblaster.exe can not be downloaded these other systems will not start to infect other systems... Am I correct on these last two

Re: [Full-Disclosure] Vulnerability Disclosure Debate

2003-08-14 Thread Valdis . Kletnieks
On Thu, 07 Aug 2003 16:35:46 PDT, Darren Bennett said: these details. If a company that manufactures locks does a poor job and a locksmith publishes how to break into the lock, that should be considered a service to all. After all, how can consumers make good choices without ALL of the

Re: [Full-Disclosure] recent RPC/DCOM worm thought

2003-08-14 Thread Valdis . Kletnieks
On Wed, 13 Aug 2003 14:20:22 CDT, Kerry Steele [EMAIL PROTECTED] said: If Microsoft were as evil an empire as they are perceived to be, then wouldn't they already have the backdoor to your system to apply the patch anyway? If so then why go throught the pain in the ass to write a shotty

Re: [Full-Disclosure] Windows Dcom Worm planned DDoS

2003-08-14 Thread Valdis . Kletnieks
On Tue, 12 Aug 2003 11:39:26 CDT, Matthew Murphy [EMAIL PROTECTED] said: distribution is a *needed* channel. Of course, if WU gets taken down by the floods, we're back at square one, as WU remains the primary distribution mechanism for patches to home users. Nobody gave a shit when

Re: [Full-Disclosure] MS Blast Win2000 Patch Download

2003-08-14 Thread Valdis . Kletnieks
On Thu, 14 Aug 2003 13:15:19 EDT, James Patterson Wicks [EMAIL PROTECTED] said: If the environment is so bad that you cannot even do that, then you should be surfing Monster.com for a new job rather than ranting at people on this forum for offering sound suggestions to combat the problem.

Re: [Full-Disclosure] Red Bull Worm

2003-08-08 Thread Valdis . Kletnieks
On Thu, 07 Aug 2003 11:47:48 CDT, Brian Eckman [EMAIL PROTECTED] said: Pardon me if I am just plain ignorant, but where is this worm, and how on earth is it more effective than Code Red ever was already if nobody is talking about it? The only evidence of a worm I have seen is one person

Re: [Full-Disclosure] Administrivia: Duplicate Messages

2003-08-06 Thread Valdis . Kletnieks
On Wed, 06 Aug 2003 21:43:04 EDT, Len Rose [EMAIL PROTECTED] said: So even though it was seen and transmitted to the Full Disclosure list (often days before) it gets re-transmitted because the stupid Micro$oft will apparently resend to any other address found on the To: line. You'd think

<    1   2   3   4   5   6   7   >