[Full-disclosure] [SECURITY] [DSA 769-1] New gaim packages fix denial of service

2005-07-29 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 769-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 29th, 2005

[Full-disclosure] Cisco Security Advisory: IPv6 Crafted Packet Vulnerability

2005-07-29 Thread Cisco Systems Product Security Incident Response Team
://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml. Affected Products = Vulnerable Products This issue affects all Cisco devices running any unfixed version of Cisco IOS code that supports, and is configured for, IPv6. A device which supports IPv6 must have the interfaces

[Full-disclosure] [USN-156-1] TIFF vulnerability

2005-07-29 Thread Martin Pitt
=== Ubuntu Security Notice USN-156-1 July 29, 2005 tiff vulnerability https://bugzilla.ubuntu.com/show_bug.cgi?id=12008 === A security issue affects the following Ubuntu

[Full-disclosure] Re: bluetooth devices list ?

2005-07-29 Thread Jerome Athias
http://trifinite.org/trifinite_stuff.html /JA http://www.athias.fr - Alertes et Bulletins de Sécurité - Original Message - From: Mark Sec [EMAIL PROTECTED] To: pen-test@securityfocus.com; full-disclosure@lists.grok.org.uk;

[Full-disclosure] IpSwitch IMAIL Server IMAPD Remote r00t Exploit by kcope

2005-07-29 Thread kcope
hehelol :-) imail.pl Description: Perl program ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

[Full-disclosure] Cross Site Scripting vulnerabilities in GForge

2005-07-29 Thread Joxean Koret
--- Various Vulnerabilities in GForge --- Author: Jose Antonio Coret (Joxean Koret) Date: 2005 Location: Basque Country

[Full-disclosure] [SECURITY] [DSA 770-1] New gopher packages fix insecure temporary file creation

2005-07-29 Thread Martin Schulze
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - -- Debian Security Advisory DSA 770-1 [EMAIL PROTECTED] http://www.debian.org/security/ Martin Schulze July 29th, 2005

[Full-disclosure] [Fwd: Boing Boing: Michael Lynn's controversial Cisco security presentation]

2005-07-29 Thread Austin McKinley
---BeginMessage--- Over on Boing Boing: [snip] Here's a PDF that purports to be Michael Lynn's presentation on Cisco's critical vulnerabilities (The Holy Grail: Cisco IOS Shellcode And Exploitation Techniques), delivered at last week's Black Hat conference. Lynn's employer, ISS, wouldn't

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Nick FitzGerald
Larry Blumenthal wrote: Information wants to be free. Time to free it! So next you'll be posting your full name, address, SSN, MMN, CC #, bank account details, etc?? H -- thought not... Regards, Nick FitzGerald ___ Full-Disclosure - We

RE: [Full-disclosure] Considering nSight, any opinions?

2005-07-29 Thread Darrin Maidlow
Hi Jason, Our company purchased nSight v1 last fall and have been using ever since. We're also running a beta version (http://www.intrusense.com/products/beta) of their v2 product right now in tandem. It's quite an eye opening experience when you really see what your employees are up to and how

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Micheal Espinola Jr
That was a real dickhead thing to do. The guy that wrote that made an agreement with Cisco of his own free will. Who do you think you are to go against an agreement he made, with his own information? I sincerely hope it bites you in the arse. On 7/29/05, Larry Blumenthal [EMAIL PROTECTED]

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread KF (lists)
Trying to Stifle information is a real dickhead thing to do also... I'm just waiting for someone to toss the DMCA into all of this. =] -KF Micheal Espinola Jr wrote: That was a real dickhead thing to do. The guy that wrote that made an agreement with Cisco of his own free will. Who do you

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread [EMAIL PROTECTED]
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 At 19:40 29/07/05, KF (lists) wrote: Trying to Stifle information is a real dickhead thing to do also... Totally right :) -BEGIN PGP SIGNATURE- Version: GnuPG v1.4.2rc2 (MingW32)

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Michael Holstein
Trying to Stifle information is a real dickhead thing to do also... Well said. Now all of us that have Ciscoworks (and it's version management which will keep old IOS images lying around) can go about reproducing Lynn's work. Godspeed to all of you lucky enough to live in a country where

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Micheal Espinola Jr
It was done of his own free will. Have you heard/read his public statement about it? I think I did the right thing. It was pretty scary, but the real important thing was there was the potential of serious problem, Lynn said. I did not think the nation's interest was served by waiting another

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Michael Holstein
There was no added benefit to the public by posting that slideshow. Especially considering that the latest versions of the IOS are not vulnerable. Then what's the harm in it? As a general rule, anything the government (or industry) doesn't want us to see, is something we should *definitely*

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Frank Knobbe
On Fri, 2005-07-29 at 13:52 -0400, Micheal Espinola Jr wrote: Especially considering that the latest versions of the IOS are not vulnerable. Read the advisory a bit closer. Here the relevant lines: Products that are not running Cisco IOS are not affected. Products running any version of Cisco

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Jason Coombs
Michael Holstein wrote: Secrecy and censorship are contrary to the ideals of a democratic society. Mike, You don't live in a democratic society. You have representatives and laws to make decisions and impose rules of order on others on your behalf. Like it or not, if the rules you allow to

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005, Jason Coombs wrote: Likewise, anyone with information that would show that Cisco is knowingly faking it by exaggerating their appearance as a victim can be instrumental in having Cisco prosecuted for abuse of process, or at the very least any possible criminal charges

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Jason Coombs
Frank Knobbe wrote: What he has done is not say Here's a bug that I can exploit. He has said This IOS is capable of exploitation beyond current belief. And it will be for the foreseeable future. Precisely. And Lynn pointed out that Cisco routers use general purpose CPUs -- therefore Cisco's

RE: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread srenna
This is getting good ---runs to get popcorn BRING ON THE DRAMA! Original Message Subject: Re: [Full-disclosure] Cisco IOS Shellcode Presentation From: J.A. Terranson [EMAIL PROTECTED] Date: Fri, July 29, 2005 2:26 pm To: Jason Coombs [EMAIL PROTECTED] Cc:

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Jason Coombs
J.A. Terranson wrote: Do I hear a faint echo of Adobe??? No, Lynn reportedly quit his job, so he is not going to have the my company did it, so you can't prosecute me defense... If we assume Lynn knew about this defense given that he is quoted as referencing the Adobe case in his

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Michael Holstein
Cisco is responsible for this entire mess. Had they engineered a secure product around a CPU that was not general purpose, none of this would be happening now. Okay .. so we write 'special purpose' shellcode then. Cisco could have designed the CPU as a ASIC, at the expense of being able to

RE: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Eric Lauzon
So mutch fussits all so new .. http://www.phrack.org/phrack/56/p56-0x0a -elz ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Jason Coombs
Steve Friedl wrote: So you're suggesting that Cisco should have adopted security by obscurity for its hardware design? How about adopting an architecture that incorporates special-purpose security safeguards into the CPU? Routers and switches don't need to execute arbitrary code, Cisco knows

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Michael Holstein
How about adopting an architecture that incorporates special-purpose security safeguards into the CPU? Routers and switches don't need to execute arbitrary code, Cisco knows ahead of time, before they deploy a product, what code that product should be allowed to execute. But how many times

RE: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Andrew R. Reiter
On Fri, 29 Jul 2005, Eric Lauzon wrote: : :So mutch fussits all so new .. : : :http://www.phrack.org/phrack/56/p56-0x0a : : :-elz I don't get your point; it obviously seems you're trying to be sarcastic. I think, if you realize what you're talking about, the point of the talk was the idea

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Valdis . Kletnieks
On Fri, 29 Jul 2005 08:29:35 -1000, Jason Coombs said: Precisely. And Lynn pointed out that Cisco routers use general purpose CPUs -- therefore Cisco's own engineers chose purposefully to build a vulnerable device. All von Neumann architecture processors are equally vulnerable in theory.

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Tim
How about adopting an architecture that incorporates special-purpose security safeguards into the CPU? Routers and switches don't need to execute arbitrary code, Cisco knows ahead of time, before they deploy a product, what code that product should be allowed to execute. Do you think

RE: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Geo.
Read the advisory a bit closer. Here the relevant lines: Products that are not running Cisco IOS are not affected. Products running any version of Cisco IOS that do not have IPv6 configured interfaces are not vulnerable. Yes, IOS versions that have the fix, or that don't even run IPv6 are not

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Tim
:Intel screwed up their design of hyperthreading with caches, and as a :result, local users can steal data from one another. Intel did? How's that? This cache issue has been a problem before at different levels. You're stating that it's the CPU's job to determine scheduling of what

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread John Kinsella
is the IPv6 DOS http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml. And the other is Lynn presentation on shellcode execution via the IOS? -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Geo. Sent: Friday, July 29, 2005 2:57 PM To: full

Re: [Full-disclosure] PHP Command/Safemode Exploit

2005-07-29 Thread Christopher Kunz
Willem Koenings wrote: hi, looks like CSE exploit is circulating again... found several queries today from server log anyone confirms? GET /index.php?page=http://213.202.214.198/cse.gif? HTTP/1.1 404 1035 - Python-urllib/2.4 Can't see anything new in there. The usual PHP exploit suite, which

Re: [Full-disclosure] PHP Command/Safemode Exploit

2005-07-29 Thread Christopher Kunz
Christopher Kunz wrote: If you filter user input correctly, there's absolutely nothing to worry. You might, however, want to check out the Hardening Patch for PHP (http://www.hardened-php.net/, shameless plug) which permits include() disallows, of course. It has been a long week, I

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Jochen Kaiser
On Fri, Jul 29, 2005 at 05:10:12PM -0400, [EMAIL PROTECTED] wrote: On Fri, 29 Jul 2005 15:33:19 CDT, Randall Perry said: Even for producing less than 500 units there are vendors ready to jump at the chance to replace FPGA setups (because we are talking about complex 2k+ gate count).

[Full-disclosure] Indiatimes Shopping Cart XSS (Cross Site Scripting) Attacks

2005-07-29 Thread Debasis Mohanty
Recently, I discovered a major XSS issue with Indiatimes shopping cart. It is one of the largest shopping and auctioning portal in India. The XSS flaw is present in most of the links of the portal however, I am currently reporting only few specific links which are very critical. The vulnerability

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Ron DuFresne
On Fri, 29 Jul 2005, KF (lists) wrote: Trying to Stifle information is a real dickhead thing to do also... I'm just waiting for someone to toss the DMCA into all of this. =] CERT and DHS are bigger cards in the game then DMCA. Thanks, Ron DuFresne -- Sometimes you get the blues because

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Ron DuFresne
On Fri, 29 Jul 2005, Jason Coombs wrote: Madison, Marc wrote: Am I missing something here, because it seems that two vulnerabilities are being discussed, one is the IPv6 DOS http://www.cisco.com/warp/public/707/cisco-sa-20050729-ipv6.shtml. And the other is Lynn presentation

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Rachael Gomes
On Fri, Jul 29, 2005 at 08:07:20AM -0700, Larry Blumenthal said something to the effect of: Information wants to be free. Time to free it! Okay!! you first! Settle down, Cowboy. Speak for yourself. ;) Fuck Cisco! Repeat previous comment. :D yPIImv, --ra

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Andrew R. Reiter
You shall be corrected. On Fri, 29 Jul 2005, J. Oquendo wrote: : : :Correct me if I'm wrong, obviously I wasn't at the presentation, but :Lynns' assertion of an attack (uploading and running things via the :router) is no different from a POC tool released a few years back called :Ultima Ratio

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Valdis . Kletnieks
On Fri, 29 Jul 2005 23:17:48 +0200, Jochen Kaiser said: maybe I am wrong, but with high end switchrouter I thought that routing protocols are handled by IOS by the cpu - after calculated, the topology is programmed in e.g. TCAM memory. That's the *point* - the CPU is what's vulnerable here.

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Ron DuFresne
On Fri, 29 Jul 2005 [EMAIL PROTECTED] wrote: On Fri, 29 Jul 2005 16:38:26 CDT, Ron DuFresne said: being that we'll all be retired and all this equipment replaced by the time IPv6 becomes standard the threat is not as great then as it was first made out to be then, correct? Part of the

[Full-disclosure] Defeating Microsoft WGA Validation Check

2005-07-29 Thread Paul
read your post on WGA and tested it on my version of win-XP corp SP2 ** pirated ** Used a legal version running in vmWare and it works like a charm... I 1st tried it with the key from your document's screenshot and the website told my the code was expired.. so i think the code only can

[Full-disclosure] Kshout Data Disclosure

2005-07-29 Thread [EMAIL PROTECTED]
=== Title: Kshout Data Disclosure Vulnerability Discovery: SoulBlack - Security Research - http://soulblack.com.ar Date: 26/07/2005 Severity: Medium. Remote users can view

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread J. Oquendo
Correct me if I'm wrong, obviously I wasn't at the presentation, but Lynns' assertion of an attack (uploading and running things via the router) is no different from a POC tool released a few years back called Ultima Ratio http://www.phenoelit.de/ultimaratio/UltimaRatioVegas.c probably just

[Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Russell Smoak
All, These recipients received an email from Austin Mckinley as Cisco Systems. This messasge was sent in complete error and includes intellectual property of ISS and Cisco Systems. Please delete and do not distrbute the information any further. If you have any quesitons, please contact the

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Daniel
This raises an interesting point, if intellectual property is sent in error, do any of the laws pertaining to said property apply 100% or is there a weird shift of how they are applied? On 7/29/05, Russell Smoak [EMAIL PROTECTED] wrote: All, These recipients received an email from Austin

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Frank Knobbe
On Fri, 2005-07-29 at 18:57 -0500, J.A. Terranson wrote: They fucked up. They'll have to fix it then. But thats not the same as the gross negligence they're being accused of. I'm not sure that can fix that. Unless they add canaries to the stack and include other OpenBSD style W^X type checks.

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread J.A. Terranson
I believe that at the moment of disclosure it becomes public domain. Echoes of RC4... This raises an interesting point, if intellectual property is sent in error, do any of the laws pertaining to said property apply 100% or is there a weird shift of how they are applied? On 7/29/05,

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Valdis . Kletnieks
On Fri, 29 Jul 2005 18:57:15 CDT, J.A. Terranson said: This has nothing to do with the choice of a general purpose CPU, it is a result of a specific architecture within the CPU chosen. There is a real difference here. Actually, although I've flamed Jason quite a bit, he *is* right in that

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005, Frank Knobbe wrote: On Fri, 2005-07-29 at 18:57 -0500, J.A. Terranson wrote: They fucked up. They'll have to fix it then. But thats not the same as the gross negligence they're being accused of. I'm not sure that can fix that. Unless they add canaries to the stack

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005 [EMAIL PROTECTED] wrote: or go with some exotic architecture like Intel's iAXP432(*) or the IBM S/38, which are both tagged architectures, but hardly qualify as general purpose. S/38 (aka IBM's Future Program) was both a great idea, and every bit a general purpose

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Jason Coombs
J.A. Terranson wrote: I believe that at the moment of disclosure it becomes public domain. Echoes of RC4... Wrong, J.A. infowarrior.org is now hosting a fine replica of the cease and desist letter that was received earlier today: http://www.infowarrior.org/users/rforno/lynn-cisco.pdf

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005, Jason Coombs wrote: J.A. Terranson wrote: I believe that at the moment of disclosure it becomes public domain. Echoes of RC4... Wrong, J.A. infowarrior.org is now hosting a fine replica of the cease and desist letter that was received earlier today:

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Jason Coombs
J.A. Terranson wrote: Also, that Cisco must fix was not the point of my argument. I was trying to point out that Jason's basic premise that this was a grossly negligent act by Cisco is pure fiction. Not at all -- you're simply constraining the discussion to all known CPUs and I'm referring

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005, Frank Knobbe wrote: On Fri, 2005-07-29 at 14:49 -1000, Jason Coombs wrote: infowarrior.org is now hosting a fine replica of the cease and desist letter that was received earlier today: http://www.infowarrior.org/users/rforno/lynn-cisco.pdf I wonder if he will get

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Jason Coombs
J.A. Terranson wrote: I believe that at the moment of disclosure it becomes public domain. Echoes of RC4... http://www.infowarrior.org/users/rforno/lynn-cisco.pdf That letter doesn't change anything. Theres a lot of law that says that is now public data, and free of it's trade incumberances.

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Jason Coombs
J.A. Terranson wrote: On Fri, 29 Jul 2005, Jason Coombs wrote: reverse engineered. *millions* of copies of these secrets in general circulation. Nobody can assert with a straight face that anything about Lynn's presentation is not completely and totally within the public view - and

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005, Jason Coombs wrote: J.A. Terranson wrote: On Fri, 29 Jul 2005, Jason Coombs wrote: *millions* of copies of these secrets in general circulation. Nobody can assert with a straight face that anything about Lynn's presentation is not completely and totally within

RE: [Full-disclosure] Cisco Message Mike Lynn's controversialCisco Security Presentation

2005-07-29 Thread Lyal Collins
Ianal, but I think jurisdictions may have issues with receiving and using/profiting from stolen 'property', regardless of whether that property is an information/intangible asset or a tangible asset. In practical terms the information is 'published' as in available to a broad range of readers.

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Valdis . Kletnieks
On Fri, 29 Jul 2005 13:11:57 CDT, Russell Smoak said: All, These recipients received an email from Austin Mckinley as Cisco Systems. This messasge was sent in complete error and includes intellectual property of ISS and Cisco Systems. Please delete and do not distrbute the information

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Jason Coombs
[EMAIL PROTECTED] wrote: On Fri, 29 Jul 2005 15:02:51 -1000, Jason Coombs said: redesign, fundamentally, the turing machine so that before each operation is performed a verification step is employed to ensure that Ahem. No. You *can't* ensure it (although you *can* do things like bounds

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005 [EMAIL PROTECTED] wrote: Unfortunately, there has been a temporal discontinuity between the departure of the quadrupeds and the closing of the barn doors. Well put :-) There's only two ways to *effectively* deal with this one: a) Commence massive neural wipes of

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Jason Coombs
J.A. Terranson wrote: didn't get my copy from Infowarrior. Nor have I seen any order. On Thursday, Judge Jeffrey White of the United States District Court for the Northern District of California issued a permanent injunction preventing further distribution of the material (attached). Cisco

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread J.A. Terranson
On Fri, 29 Jul 2005, Jason Coombs wrote: J.A. Terranson wrote: didn't get my copy from Infowarrior. Nor have I seen any order. On Thursday, Judge Jeffrey White of the United States District Court for the Northern District of California issued a permanent injunction preventing further

Re: [Full-disclosure] Cisco IOS Shellcode Presentation

2005-07-29 Thread Valdis . Kletnieks
On Fri, 29 Jul 2005 16:28:31 -1000, Jason Coombs said: We're not talking about proving/disproving the result of computation here, we're talking about a simple logical step inserted prior to transmission of operating instructions and data to a turing machine. It does not invoke the Turing

Re: [Full-disclosure] Cisco Message Mike Lynn's controversial Cisco Security Presentation

2005-07-29 Thread Steve Friedl
On Fri, Jul 29, 2005 at 01:11:57PM -0500, Russell Smoak wrote: These recipients received an email from Austin Mckinley as Cisco Systems. http://www.newsobserver.com/business/story/2039776p-8423402c.html Austin McKinley works on cables for a simulation of customer's networking