Re: [Full-Disclosure] irc legaility

2004-11-22 Thread Jim Geovedi
Mister Coffee wrote: Simon Lorentsen wrote: Hi guys / gals, Had a conversation tonight, and have been reading the IRC threads and wondered if anyone could answer the following. In the following scenario; you are a business, is IRC logs of conversations and lists of hosts be help up in a court of

RE: FW: [Full-Disclosure] Shadowcrew Grand Jury Indictment

2004-11-17 Thread Jim Tuttle
d educate myself. No hard feelings n3td3v, this isn't a flame. Jim Tuttle Tuttle Information Systems. -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of n3td3v Sent: Wednesday, November 17, 2004 10:06 AM To: Todd Towles; [EMAIL PROTECTED] Subject: Re: FW:

Re: [in] Re: [Full-Disclosure] IE is just as safe as FireFox

2004-11-14 Thread Jim Geovedi
Curt Purdy wrote: Upgrade W2K to XP? I call that a downgrade! I won't allow XP (sp2 or not) on my network. All new boxes must be reformatted and W2K or SuSE Linux or BSD installed (unless of course it is a Mac with OpenBSD kernel that is always welcome). Interesting. Do you know where I can get a

Re: [Full-Disclosure] MSIE and tag NAME property bufferoverflow PoC exploit (was: python does mangleme (with IE bugs!))

2004-11-09 Thread Jim Geovedi
* [EMAIL PROTECTED] ([EMAIL PROTECTED]) wrote: > On Mon, 08 Nov 2004 09:00:03 +0100, patryn said: > > > "Microsoft is concerned that this new report of a vulnerability in > > Internet Explorer was not disclosed responsibly, potentially putting > > computer users at risk" > > Is a black hat who

Re: [Full-Disclosure] Will a vote for John Kerry be counted by a HartInterCivic eSlate3000 in Honolulu?

2004-10-20 Thread Jim Race
J.A. Terranson wrote: Getting this angry little bully away from both the nuclear and conventional triggers should be a top priority for *every* country. That's _nuclular_. I have no idea how he pronounces conventional. -jim ___ Full-Disclosure

RE: [Full-Disclosure] Enterprise Access Log Scanning Tools

2004-10-19 Thread Brown, James (Jim)
  http://www.loganalysis.org Check the library section. Jim B. Note:  The information contained in this message may be privileged and confidential and protected from disclosure.  If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering th

Re: [Full-Disclosure] Scandal: IT Security firm hires the author of Sasser worm

2004-09-21 Thread Jim Race
. Pick a "small" offense. Maybe child molestation. Then come back, sit down in front of your computer (ouch!) and report to us how fun it was, and how you think it's a fine idea as a career path. We'll be waiting... -jim ___ Full-Dis

RE: [Full-Disclosure] RE: block all popups [google knockoff]

2004-08-25 Thread Jim Harrison \(ISA\)
http://isatools.org/block_fake_google.vbs is the link of choice... Jim Harrison MCP(NT4/2K), A+, Network+ Security Business Unit (ISA SE) "The last 10 years of Internet usage has disproven the theory that a million monkeys typing on a million typewriters would eventually produce the com

[Full-Disclosure] RE: block all popups [google knockoff]

2004-08-25 Thread Jim Harrison \(ISA\)
Did you advise Google as well? Look for an ISA 2004 blocking filter today... Jim Harrison MCP(NT4/2K), A+, Network+ Security Business Unit (ISA SE) "The last 10 years of Internet usage has disproven the theory that a million monkeys typing on a million typewriters would eventually produc

Re: [Full-Disclosure] PIX vs CheckPoint

2004-06-30 Thread Jim Burwell
e's even GUI tools like fwbuilder to do things GUI style. I've had some performance issues on iptables though when the data starts moving fast, but those are likely due to the slow machine I use it on (P133) and/or the old kernel and iptables implementation I'm using (needs upgra

Re: [Full-Disclosure] PIX vs CheckPoint

2004-06-30 Thread Jim Burwell
long as it passes through the PIX and exits a different interface. Always seemed kind of silly to me. - Jim Ben Nelson wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 You must have some static's in place then, which is a static 'NAT' translation. Cyril Guibourg wrote: | "Otero

Re: [Full-Disclosure] Multiple Antivirus Scanners DoS attack. [summery]

2004-06-14 Thread Jim Krok
;s a short summary of the results I got along with some cpu & mem info. The complete results returned by both versions are attached below. --jim $ ./f-prot SERVER_dwn.zip Virus scanning report - 14. June 2004 18:07 F-PROT 3.12d SIGN.DEF created 12. June 2004 SIGN2.DEF created 12. June

RE: [Full-Disclosure] anyone seen this worm/trojan before?

2004-06-03 Thread Jim Becher
I have seen a little of this worm/trojan as well... same IP, Unreal v3.2 IRC server. I am leaning to the same conclusion as Josh. Note: I said leaning, not completely convinced. I have seen in the IRC traffic some references to lsass, including what I think might be the command-line to instruct

[Full-Disclosure] Re: Bypassing "smart" IDSes with misdirected frames? (long and boring)

2004-05-28 Thread Jim Bauer
On Friday 28 May 2004 13:08, Oliver Friedrichs wrote: > > I don't see how a broacast MAC address would help the attacker. > > The target would still recieve it. > > I think you're missing his point, which is that IDSs that do not > track MAC level state (and only track IP / TCP level state) are >

[Full-Disclosure] Re: Bypassing "smart" IDSes with misdirected frames? (long and boring)

2004-05-28 Thread Jim Bauer
On Thursday 27 May 2004 16:19, Michal Zalewski wrote: > For the purpose of this discussion, let us assume the IDS has a > detector designed to detect malicious SMTP commands sent to a remote > server. The detector looks for "DEBUG" command in these commands, but > not when the session is in BODY mo

RE: [Full-Disclosure] Re: Cisco's stolen code

2004-05-27 Thread Brown, James (Jim)
Title: RE: [Full-Disclosure] Re: Cisco's stolen code   -Original Message- From: [EMAIL PROTECTED] To: Benjamin Krueger Cc: Mister Coffee; Tobias Weisserth; [EMAIL PROTECTED] Sent: 5/27/04 10:27 AM Subject: Re: [Full-Disclosure] Re: Cisco's stolen code On Wed, 26 May 2004 14:36:13

RE: [Full-Disclosure] what CMS to use for a CERT?

2004-05-12 Thread Brown, James (Jim)
Title: RE: [Full-Disclosure] what CMS to use for a CERT? > -Original Message- > From: Koen [mailto:[EMAIL PROTECTED]] > Sent: Wednesday, May 12, 2004 3:17 PM > To: [EMAIL PROTECTED] > Subject: [Full-Disclosure] what CMS to use for a CERT? > > > Hi, > > I'm looking for a good conten

[Full-Disclosure] Interesting chunk in the middle of search overflow attempt

2004-05-03 Thread Jim Race
echo encoding=\"url\" var=\"SERVER_ADMIN\" -->\">site\r\ny\xf6neticisi ile iletiş ime ge\xe7in.\r\n--tr--\r\nx02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\ xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\x02\\xb1\\

RE: [Full-Disclosure] New exploit now circulating?

2004-03-24 Thread Jim Laverty
Title: Message We started seeing these trapped on our gateways late Monday night EST, we are just blocking it and have not dissected it at all. -Original Message-From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of [EMAIL PROTECTED]Sent: Wednesday, March 24, 20

Re: [Full-Disclosure] Re: pgp passphrase

2004-03-22 Thread Jim Richardson
email trojan 2) ??? 3) Got root... My MUA doesn't execute attachements, does that mean I am invulnerable? no, just far less vulnerable than someone who's relying on an MUA that can't tell the difference between open() and exec() -- Jim Richardson http://www.eskimo.com/~warlock O

Re: [Full-Disclosure] Re: pgp passphrase

2004-03-21 Thread Jim Richardson
On Sun, Mar 21, 2004 at 09:49:29AM +0100, Cedric Blancher wrote: Le dim 21/03/2004 à 02:04, Jim Richardson a écrit : >Keylogger ? Installed how? With the worm... Where? /home is mounted noexec. -- Jim Richardson http://www.eskimo.com/~warlock "You have grown old in the fin

Re: [Full-Disclosure] Re: pgp passphrase

2004-03-20 Thread Jim Richardson
On Sat, Mar 20, 2004 at 03:29:56PM -0800, Blue Boar wrote: Jim Richardson wrote: Key won't do them much good if they don't have my passphrase :) cant the key be bruteforced in some kind of distributed fashion ? like spam sending bot we could also have key brute forcing bots dun

[Full-Disclosure] Re: pgp passphrase

2004-03-20 Thread Jim Richardson
dunno, I'd be willing to listen to evidence that it could, but put it pretty low down on the list of things to worry about. -- Jim Richardson http://www.eskimo.com/~warlock When the DM smiles, it's already too late. signature.asc Description: Digital signature

Re: [Full-Disclosure] Re: NEVER open attachments

2004-03-19 Thread Jim Richardson
t know you were compromised at one point, though. :) Key won't do them much good if they don't have my passphrase :) -- Jim Richardson http://www.eskimo.com/~warlock Windows XP... now runs all your favorite viruses. signature.asc Description: Digital signature

[Full-Disclosure] (no subject)

2004-03-18 Thread Jim Burnes
Actually, what is really needed and primarily missing from the security picture is: 1. Risk Analysis/Computation and communication with Business side. 2. INFOSEC department reporting directly to board or CFO with some sort of impedence matched engagement with networking/systems/development. The p

Re: [Full-Disclosure] OT: Re: Empty emails?

2004-02-27 Thread Jim Richardson
On Fri, 2004-02-27 at 09:39, [EMAIL PROTECTED] wrote: > On Wed, Feb 25, 2004 at 11:11:46AM -0500, randall perry ([EMAIL PROTECTED]) wrote: > > If there is no solution, there is no problem.. > > Sounds like M$ public line "If there is no patch, there is no exploit..." > :-) Maybe the patch *is* th

[Full-Disclosure] TEST

2004-02-07 Thread jim
The message contains Unicode characters and has been sent as a binary attachment. <>

[Full-Disclosure] (no subject)

2004-02-04 Thread jim
The message cannot be represented in 7-bit ASCII encoding and has been sent as a binary attachment. <>

[Full-Disclosure] Doom libraries

2004-02-01 Thread jim
xE yc -- Jim P.S. try to analyze this (un-safe) picture: http://ut.uk.to/cs.jpg Picture itself is very interesting. ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] SCO.com Peripherals dead too

2004-02-01 Thread Jim Race
Looks like caldera.com and calderasystems.com are dead as well. They all go (went) through the same sbcglobal.net: as2828-xo.pxpaca.sbcglobal.net [151.164.89.62] reports: Destination host unreachable So it's not that surprising. -jim ___

[Full-Disclosure] REST and Virii?

2004-01-31 Thread jim
remote methods (HttpMethods: GET, POST, PUT, DELETE, etc) applied to any thing (specifically, any resource), because such a system allows a maximum number of otherwise uncoordinated actors to interoperate. Take a closer look at: http://www.ics.uci.edu/~fielding/pubs/dissertation/top.htm -- Jim

Re: Religion... was RE: [Full-Disclosure] Re: January 15 is Personal Firewall Day, help the cause

2004-01-18 Thread Jim Race
.wsh Of course, that will nuke a lot of stuff you don't want to lose, especially for someone interested in security. But it is one hell of a housecleaner. :) -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-

Re: [Full-Disclosure] Re: January 15 is Personal Firewall Day, help the cause

2004-01-17 Thread Jim Race
s! kisses... -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] Re: January 15 is Personal Firewall Day,help the cause

2004-01-17 Thread Jim Race
having to reformat often (because of this same awareness, never) is a good thing. -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] Re: January 15 is Personal Firewall Day, help the cause

2004-01-17 Thread Jim Race
ox" using most browsing controls. and e) Get past me, not a dumb user. If someone *really* wants to mess with the box they could likely do damage. Nothing important here though. Please move on. Intelligent switching based on traffic/content profile is currently beyo

Re: [Full-Disclosure] Re: January 15 is Personal Firewall Day,help the cause

2004-01-17 Thread Jim Race
subnet). If you're using the machine in a true life-or-death environment (medical monitoring, processing classified data, launch codes, etc), you're nowhere near hardened enough. Only life or death would be loss of connectivity. :) Nowhere near that important... -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] Re: January 15 is Personal Firewall Day,help the cause

2004-01-17 Thread Jim Race
is box (although a VPN'ed laptop with a different OS is occasionally used from the same subnet). > > If you're using the machine in a true life-or-death environment (medical > monitoring, processing classified data, launch codes, etc), you're nowhere near > harde

[Full-Disclosure] Re: January 15 is Personal Firewall Day,help the cause

2004-01-17 Thread Jim Race
) NOT running Outlook or OE Mozilla with Java and JS disabled in email An "admin" who knows not to run attachments No add'l (hated) SW firewalls No AV stuff running, except when scanning known executables I am of course, asking for a "friend". -jim __

Re: [Full-Disclosure] HP printers and currency anti-copying measures

2004-01-17 Thread Jim Race
en copiers for pretty much the last 15 years or so. Their effectiveness has often been suspect, but it typically defeats the casual bozo. Such as you. :) -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] re: Citibank phishing email

2004-01-10 Thread Jim Race
40_50,HTML_FONT_INVISIBLE,HTML_IMAGE_ONLY_08, HTML_MESSAGE,HTTP_CTRL_CHARS_HOST,MIME_BASE64_LATIN, MIME_BASE64_NO_NAME,MIME_BASE64_TEXT,MIME_HTML_ONLY,NORMAL_HTTP_TO_IP, RCVD_FAKE_HELO_DOTCOM,USERPASS autolearn=no version=2.61-the_well_u X-Spam-Level: ****

Re: [Full-Disclosure] Anyone else exoeriencing blasts o' port 6129 TCP?

2004-01-03 Thread Jim Race
58:10 80.19.53.20261296 -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] Anyone else exoeriencing blasts o' port 6129 TCP?

2004-01-03 Thread Jim Race
I noticed some action the previous 48 hours, and on checking logs this morning it seems that port 6129 (DameWare Remote Admin) was the common factor. ISC seems to have it on the top of their trends list: http://isc.sans.org/top10.html h. -jim

[Full-Disclosure] whois.crsnic.net hacked?

2003-12-30 Thread Brown, James (Jim)
Title: whois.crsnic.net hacked? Following up on earlier post.  FreeBSD whois defaults to whois.crsnic.net It appears that whois.crsnic.net is owned: whois -h whois.crsnic.net microsoft.com Whois Server Version 1.3 Domain names in the .com and .net domains can now be registered with m

RE: [Full-Disclosure] visa XSS?

2003-12-23 Thread Brown, James (Jim)
Title: RE: [Full-Disclosure] visa XSS? :~#whois -m  64.21.80.2 route:  64.21.0.0/17 descr:  Net Access Corporation     Core Network Block     9 Mt. Pleasant Tpk.     Denville, NJ 07834 origin: AS8001 mnt-by: MAINT-AS8001 changed:    [EMAIL PROTECTED] 200

[Full-Disclosure] Re: IE Content Manager

2003-12-17 Thread Jim Duggan
Never sorry about that, a more refined search came up with http://www.winguides.com/registry/display.php/60/ Jason - Original Message - From: "Jim Duggan" <[EMAIL PROTECTED]> To: "Full Disclosure" <[EMAIL PROTECTED]> Sent: Wednesday, December 17, 2

[Full-Disclosure] IE Content Manager

2003-12-17 Thread Jim Duggan
I have a system with a content manager that is enabled and obviously passworded to which the password is not known. Might anyone know where this key/enable flag is stored in registry? Im hopping i can either just tick it to disable or maybe just clear the password value. Google didnt come up wit

Re: [Full-Disclosure] Re: Internet Explorer URL parsing vulnerabi lity

2003-12-11 Thread Jim Race
Jim Race wrote: http://petard.freeshell.org/ms-announce.html Mozilla 1.5: Displays in status bar, as well as takes user to http://www.microsoft.com Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.5) Gecko/20031007 Check that. With Moz 1.5: Opening in a new *TAB* takes one to MS

Re: [Full-Disclosure] Re: Internet Explorer URL parsing vulnerabi lity

2003-12-11 Thread Jim Race
http://petard.freeshell.org/ms-announce.html Mozilla 1.5: Displays in status bar, as well as takes user to http://www.microsoft.com Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US; rv:1.5) Gecko/20031007 -jim ___ Full-Disclosure - We believe in it

[Full-Disclosure] HP All-in-one printers on Dells

2003-11-21 Thread Jim Duggan
I have a few customers using various dell PCs, and it seems upon booting up with a HP all-in-one printer attached to the USB port the PC attempt to boot off the printer, causing boot times to exceed 20 minutes. Obviously its timing out after said time but im wondering what the hell makes the dell b

[Full-Disclosure] .hta virus analysys

2003-11-19 Thread Jim Duggan
  A friend contracted this .hta that seems to edit your profile with a link to itself, http://www.talkstocks.net/ attached is the hta file it attempts to run.  Its looks to be encoded, which is something i dont know much about but im sure most people on this list will have no problem reading

[Full-Disclosure] RE: SQL Slammer doing the rounds again?

2003-11-13 Thread Jim Harrison \(ISA\)
issues (really; I don't know them) regarding my own company's design choices, but I'll bet they'd love to hear from you directly. The idea of "listen to the customer" is being made very clear to everyone these days. The "squeaky wheel..." and all that. * Jim Harris

RE: [Full-Disclosure] Microsoft prepares security assault on Linux

2003-11-13 Thread Jim Harrison \(ISA\)
hnical value is lost in the screams of "EEeeevil!" Later, * Jim Harrison MCP(NT4/2K), A+, Network+ Security Business Unit (ISA SE) "I used to hate writing assignments, but now I enjoy them. I realized that the purpose of writing is to inflate weak ideas, obscure

RE: [Full-Disclosure] Microsoft prepares security assault on Linux

2003-11-12 Thread Jim Harrison \(ISA\)
Having followed your link to the "book written under contract", it's immediately clear why it was never published. I won't get into a debate about your assertions; just a reminder that how you choose to express yourself is at least as important as what you have to say. * Jim

RE: [Full-Disclosure] Mystery DNS Changes

2003-10-01 Thread Brown, James (Jim)
Title: RE: [Full-Disclosure] Mystery DNS Changes -Original Message- From: Hansen, Kevin To: '[EMAIL PROTECTED]' Sent: 10/1/03 3:19 PM Subject: [Full-Disclosure] Mystery DNS Changes We have seen multiple instances where DHCP enabled workstations have had their DNS reconfigured to po

Re: [inbox] Re: [Full-Disclosure] CyberInsecurity: The cost of Mo nopoly

2003-10-01 Thread Jim Lane
n a locked room somewhere. We still had security problems back then but they were a lot easier to deal with. Yet another case where Bill Bates and his like have a lot to answer for. Remind me again why client/server was supposed to have been a good idea? Sigh. -- -- Jim LaneQue

[Fwd: Re: [Full-Disclosure] Petition against VeriSlime's DNS abuse]

2003-09-24 Thread Jim Quantrell
/verisign-dns/ The rate of sign-up to this petition seems to be running at about 2 or 3 signatures a minute. You can make a difference. Jim Q I hate talking to myself, but... Apparently PetitionOnline broke and lost some signatures. See Here: http://www.whois.sc/verisign-dns/status-update.html Since

[Full-Disclosure] (Patch Updated) Microsoft Security Bulletin MS03-032

2003-09-09 Thread Jim
Revisions: V1.0 (August 20, 2003): Bulletin Created. V1.1 (August 25, 2003): Added information regarding ASP.NET related issues with Windows XP patch. V1.2 (August 28, 2003): Added details to reboot information in Additional Information section. V1.3 (September 8, 2003): Added information rega

[Full-Disclosure] (no subject)

2003-09-03 Thread Jim Duggan
unsubscribe habitat [EMAIL PROTECTED]

Re: (SPAM?) [Full-Disclosure] Lets discuss, Firewalls...

2003-08-30 Thread Jim Race
Outlook, but isn't -jim Mike @ Suzzal.net wrote: Home and business firewalls Question to ponder: ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

[Full-Disclosure] Re: RealServer bugs + EXPLOIT

2003-08-26 Thread Jim
yes, just 7 - 8 - 9 are vulnerables   Real Server 9 and earlier versions (RealSystem Server 8, 7 and RealServer G2) are vulnerable to a root exploit Dmitry Alyabyev <[EMAIL PROTECTED]> wrote: if i got it correctly, versions prior 7 aren't vulnerable ?-- Dimitry> i think that, this exploit is for

[Full-Disclosure] Re: RealServer bugs + Exploit

2003-08-25 Thread Jim
i think that, this exploit is for this bug ?!   http://www.k-otik.com/exploits/08.25.THCREALbad.c.php   -- [EMAIL PROTECTED] wrote: FYI, I've posted information on the recent RealServer vulnerability here:http://lists.immunitysec.com/pipermail/dailydave/2003-August/30.htmlDave AitelImmunity,

[Fwd: R: [Full-Disclosure] Subject prefix changing! READ THIS! SURVEY!!]

2003-08-22 Thread Jim Quantrell
Original Message Subject: R: [Full-Disclosure] Subject prefix changing! READ THIS! SURVEY!! From:[EMAIL PROTECTED] Date:Fri, August 22, 2003 1:31 pm To: [EMAIL PROTECTED] -

RE: [Full-Disclosure] Subject prefix changing! READ THIS! SURVEY!!

2003-08-22 Thread Jim Quantrell
I vote for number 1. ... or as second choice, number 2. > My vote is for number two, to shorten to HD or to have nothing at all... > > Are two votes allowed??? > > Jonathan > > > -Original Message- > From: Chris Cappuccio [mailto:[EMAIL PROTECTED] > Sent: Thursday, August 21, 2003 11:43 A

Re: [Full-Disclosure] jdbgmgr.exe hoax virus?

2003-08-21 Thread Jim Race
What? Did AOL turn off access to Google? http://www.symantec.com/avcenter/venc/data/jdbgmgr.exe.file.hoax.html Can we quit with discussions of SoBig, Blaster and other garbage for awhile please? -jim [EMAIL PROTECTED] wrote: Hi everyone, I'm getting warnings that the file _jdbgmgr

Re: Fwd: Re: [Full-Disclosure] Administrivia: Binary Executablesw/o Source

2003-08-18 Thread Jim Race
I think anyone that has a 79 line .sig shouldn't have email. -jim Stephen Clowater wrote: > Personally,I think FD should bounce back any message with a binary > attachement to the poster. This is not a 0day exploit list, if you cant > compile it yourself, you shouldnt h

RE: [Full-Disclosure] The MSBlast Conspiracy Theory

2003-08-15 Thread Noble, Jim
Lawsuits? Read your shrink wrap agreement, you own the liability of the software and any data that you create with it... Nice theory, but it doesn't hold water. That would be the same as saying that since the car you purchased wasn't made to filter sugar out of the gas tank, that an attack on th

[Full-Disclosure] PacBell Internet blocked port 135

2003-08-14 Thread Jim Race
Southwest Bell services did the same. Bueller? -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] Blaster: will it spread without tftp?

2003-08-14 Thread Jim Clausing
This is incorrect. It will tftp back to the machine that infected it. I've spent the past 12 hours cleaning up a network where tftp to the internet was blocked. ---Jim On or about Tue, 12 Aug 2003, Maarten pontificated thusly: > I was wondering about the following scenario:

[Full-Disclosure] Re: Fwd: Re: Solaris ld.so.1 buffer overflow

2003-07-30 Thread Jim Dew
On Wed, Jul 30, 2003 at 07:49:28PM +0300, Jouko Pynnonen wrote: > > On Wed, Jul 30, 2003 at 12:37:44PM -0400, Rukshin, David wrote: > > Modify the command (you need to add a trailing slash) to be the following: > > > > LD_PRELOAD=/`perl -e 'print "A"x2000'`/ passwd > > > > and try it again. >

Re: [Full-Disclosure] R7-0015: Multiple Vulnerabilities Apple QuickTime/Darwin Streaming Server

2003-07-22 Thread Jim Duncan
ities in media services clearly are germane to this mailing list. Jim == Jim Duncan, Critical Infrastructure Assurance Group, Cisco Systems, Inc. [EMAIL PROTECTED], +1 919 392 6209, http://www.cisco.com/go/ciag/. PGP: DSS 4096/1024 E09E EA55 DA28 1399 75EB D

RE: [Full-Disclosure] Does your IE6 crash with these "URLs"?

2003-07-17 Thread Jim Laverty
Not sure this is leading to anything useful or why it is on this list, but... Same here: AppName: iexplore.exeAppVer: 6.0.2800.1106 ModName: msieftp.dll ModVer: 5.50.4807.2300 Offset: b8bc The thread 'Win32 Thread' (0xc90) has exited with code 0 (0x0). Unhandled exception at 0x039cb8

Re: [Full-Disclosure] Cisco Code Train matrix (mystery IOS vulnerability)

2003-07-16 Thread Jim Duncan
d might not be correct. It certainly won't be updated automatically. Anyone relying on it might not get the best information. Disclaimer: I am no longer a member of the PSIRT team, but I am well aware of the impact from out-of-date cached copies of advisories. Thanks. Jim

Re: [Full-Disclosure] [Internet Explorer] 6 DoS Bug

2003-07-08 Thread Jim Race
Confirmed on Mozilla/5.0 (Windows; U; Win98; en-US; rv:1.4) Gecko/20030624! Simply opening a page calling: Win98SE, all patches. Expected to affect Netscape 7.1 as well. No kidding. Took Moz down first, then Explorer. Ick. Filed bug with Moz team. -jim

[Full-Disclosure] [Fwd: [ANNOUNCE] Apache 2.0.44 Released]

2003-01-21 Thread Jim Race
Anyone running Win9x/ME should likely hold off on this for a bit. It's non-functional at the moment. Of course, so is Win9x/ME, but that's not the point. See: http://nagoya.apache.org/bugzilla/show_bug.cgi?id=16288 -jim Original Message Subject: [ANNOUNCE] Apa

[Full-Disclosure] Re: i386 Linux kernel DoS

2002-11-13 Thread Jim Paris
the hole)? Where was this bug fixed in 2.4.19? The CHECK_IF_IN_TRAP stuff in handle_vm86_fault? -jim ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

RE: [Full-Disclosure] Cisco Security Advisory: Cisco ONS15454 and Cisco ONS15327 Vulnerabilities

2002-10-31 Thread Jim Becher
ed to the Sycamore stuff -- IIRC, the Sycamore platforms were built on a default Redhat 6.1 installation. -jim -Original Message- From: [EMAIL PROTECTED] [mailto:full-disclosure-admin@;lists.netsys.com]On Behalf Of Cisco Systems Product Security Incident Response Team Sent: Thursday, Oc