Re: [Full-disclosure] So weev...

2009-10-01 Thread Wintermute
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 01 Oct 2009 21:15:08 -0500 GOBBLES wrote: >She's gorgeous and looks like a great mother. > >I'm totally surprised, he sounds like he has the nicest family in >the world. They do sound nice, bless their hearts. We should have mentioned it ear

Re: [Full-disclosure] So weev...

2009-10-01 Thread Wintermute
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We are glad this is being taken well: 02:23 i read what the kikes did to you 02:23 i raged :( 02:24 lol 02:24 i dont mind 02:24 theyre doin me a favor ...because as a 5'4", 130-pound guy, there is not much that you can do *but* take this sort of

[Full-disclosure] VMSA-2009-0013 VMware Fusion resolves two security issues

2009-10-01 Thread VMware Security team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - VMware Security Advisory Advisory ID: VMSA-2009-0013 Synopsis: VMware Fusion resolves two security issues Issue date:2009-10-01 Update

Re: [Full-disclosure] So weev...

2009-10-01 Thread GOBBLES
I posted on here earlier as netdev.doctor questioning weev on how he feels psychologically. *spins weev around* *grins* I feel such invigorating justice seeing your real identity mirrored. Redundancy. Freedom of information. I hypothesize weev may possibly kill himself, unfortunately. I'm unsure

Re: [Full-disclosure] So weev...

2009-10-01 Thread TheLearner
I posted on here earlier as netdev.doctor questioning weev on how he feels psychologically. *spins weev around* *grins* You came from the net, You planted your seeds of hatred and now with nature you fall here. I feel such invigorating justice seeing your real identity mirrored. Redundancy. F

[Full-disclosure] Drupal CCK 5.x-1.10 XSS Vulnerability

2009-10-01 Thread Justin Klein Keane
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Description of Vulnerability: - - Drupal (http://drupal.org) is a robust content management system (CMS) written in PHP and MySQL that provides extensibility through various third party modules. The CCK module (http://drupa

Re: [Full-disclosure] So weev...

2009-10-01 Thread GOBBLES
She's gorgeous and looks like a great mother. I'm totally surprised, he sounds like he has the nicest family in the world. Mom http://imgur.com/AQpSd.jpg / (http://img19.imageshack.us/img19/1967/aqpsd.jpg) / (http://img.waffleimages.com/41c1f9036d350871dbedf177ffd1109cf3bc6ab8/aqpsd.jpg) / (h

Re: [Full-disclosure] So weev...

2009-10-01 Thread GOBBLES
Greetings. I'd like to chime in here and mirror this. Crime is bad. So is the subversive rhetoric that is drains the resources of law enforcement, and in actuality, because of it's abusive nature increases the likely we'll lose our liberties if you do something stupid. You have any idea the ha

Re: [Full-disclosure] Modifying SSH to Capture Login Credentials from Attackers

2009-10-01 Thread my.hndl
Follow up posted, which includes: - analysis of some tools most likely used against me - information on an operator of a botnet very similar to the one that was attacking me - code samples, screenshots, etc. http://paulmakowski.wordpress.com/2009/09/30/from-pass_file-to-script-kiddies/ On Tue,

Re: [Full-disclosure] Exploiting memory corruption vulnerabilities on Internet Explorer 8

2009-10-01 Thread Michal Zalewski
> Along with other security features > (http://blogs.msdn.com/architecture/archive/2009/08/13/internet-explorer-8-rated-tops-against-malware-and-phishing-attacks.aspx) > this basicly means that IE8 is the most secure web browser nowadays? If memory serves me right, it's been a while since we've wi

Re: [Full-disclosure] Exploiting memory corruption vulnerabilities on Internet Explorer 8

2009-10-01 Thread Valdis . Kletnieks
On Thu, 01 Oct 2009 21:55:37 +0200, Berend-Jan Wever said: > FYI: ASLR & DEP can be bypassed on x86, there's just nothing public at the > moment. Is that "I believe it can, but there's no proof yet", or "based on non-public sources, I know for a fact it can"? pgpGarY5dXHrE.pgp Description: PGP

Re: [Full-disclosure] Exploiting memory corruption vulnerabilities on Internet Explorer 8

2009-10-01 Thread Berend-Jan Wever
FYI: ASLR & DEP can be bypassed on x86, there's just nothing public at the moment. Cheers, SkyLined Berend-Jan Wever http://skypher.com/SkyLined On Thu, Oct 1, 2009 at 6:44 PM, Freddie Vicious wrote: > Yes, I am aware of the JVM and the Flash AVM heap spray techniques, no > DEP/ASLR there.

[Full-disclosure] [USN-839-1] Samba vulnerabilities

2009-10-01 Thread Marc Deslauriers
=== Ubuntu Security Notice USN-839-1 October 01, 2009 samba vulnerabilities CVE-2009-1886, CVE-2009-1888, CVE-2009-2813, CVE-2009-2906, CVE-2009-2948 === A security issue affec

[Full-disclosure] Rooted CON 2010 - CFP

2009-10-01 Thread Roman Medina-Heigl Hernandez
=== - Rooted CON 2010 - C A L L F O R P A P E R S === .: [ ABOUT ] Rooted CON is a Security Congress to be held in Madrid (Spain) on March 2010. Our goal is to p

Re: [Full-disclosure] So weev...

2009-10-01 Thread Probably Shadowgamers
Because the internet is very serious business. :V On 10/1/09, Freddie Vicious wrote: > And we should give a damn because? > > On Thu, Oct 1, 2009 at 10:14 AM, Wintermute wrote: > >> -BEGIN PGP SIGNED MESSAGE- >> Hash: SHA1 >> >> How does it feel to be a hypocrite? And we quote: >> >> 22:

[Full-disclosure] [ MDVSA-2009:254 ] graphviz

2009-10-01 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:254 http://www.mandriva.com/security/

Re: [Full-disclosure] So weev...

2009-10-01 Thread Freddie Vicious
And we should give a damn because? On Thu, Oct 1, 2009 at 10:14 AM, Wintermute wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > How does it feel to be a hypocrite? And we quote: > > 22:02 im all for white people cleaning up the nigger problem > 22:03 i hate niggers > 22:03 i hate

[Full-disclosure] So weev...

2009-10-01 Thread Wintermute
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 How does it feel to be a hypocrite? And we quote: 22:02 im all for white people cleaning up the nigger problem 22:03 i hate niggers 22:03 i hate niggers. Now besides the fact that weev is an annoying little bitch who cannot seem to find better thi

[Full-disclosure] [ MDVSA-2009:253 ] backuppc

2009-10-01 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:253 http://www.mandriva.com/security/

Re: [Full-disclosure] Exploiting memory corruption vulnerabilities on Internet Explorer 8

2009-10-01 Thread Freddie Vicious
Yes, I am aware of the JVM and the Flash AVM heap spray techniques, no DEP/ASLR there... But as you said, so far there's no known "catch-all" technique against IE8. Along with other security features ( http://blogs.msdn.com/architecture/archive/2009/08/13/internet-explorer-8-rated-tops-against-malw

Re: [Full-disclosure] Exploiting memory corruption vulnerabilities on Internet Explorer 8

2009-10-01 Thread Jared DeMott
Freddie Vicious wrote: > Microsoft has released Internet Explorer 8 on March 19, 2009 and up to > now there's no reliable method to exploit memory corruption > vulnerabilities on it? > > I mean, on IE6 and IE7 we had SkyLined heap spray technique, first > seen in the IFRAME overflow exploit [1] whi

Re: [Full-disclosure] Microsuck delaying patch for SMB2 on purpose?

2009-10-01 Thread Freddie Vicious
This vulnerability is still unpatched and the exploit was written by Stephen Fewer and H D Moore, not by Laurent Gaffie, the original bug finder. On Wed, Sep 30, 2009 at 6:34 PM, Nick wrote: > A new exploit for the _Smb2ValidateProviderCallback() function has been > released by the same person w

[Full-disclosure] Exploiting memory corruption vulnerabilities on Internet Explorer 8

2009-10-01 Thread Freddie Vicious
Microsoft has released Internet Explorer 8 on March 19, 2009 and up to now there's no reliable method to exploit memory corruption vulnerabilities on it? I mean, on IE6 and IE7 we had SkyLined heap spray technique, first seen in the IFRAME overflow exploit [1] which have been used by almost every

Re: [Full-disclosure] Microsuck delaying patch for SMB2 on purpose?

2009-10-01 Thread G. D. Fuego
It sounds like you're talking about the tcp/ip stack flaws rather than the smb2 issue. On Oct 1, 2009, at 9:09 AM, Rohit Patnaik wrote: I'm pretty sure that Microsoft has already released a fix for this. I know they've patched Vista and Windows 7, and they've decided publicly not to ba

Re: [Full-disclosure] Modifying SSH to Capture Login Credentials from Attackers

2009-10-01 Thread Chris
Same here. RHEL doesn't even have "/var/log/auth". We call it /var/log/secure - which is 0600: -rw--- 1 root root 509 Oct 1 09:37 secure > - Original Message - > From: "bo...@civ.zcu.cz" > To: full-disclosure@lists.grok.org.uk > Subject: Re: [Full-disclosure] Modifying SSH to Cap

Re: [Full-disclosure] Microsuck delaying patch for SMB2 on purpose?

2009-10-01 Thread Chris
"it seems"...and "I'm pretty sure" Is this FD or some fantasyland where everybody can just make up shit? If you don't KNOW and can't CONFIRM (with links or FACTS) then stfu. - Original Message - From: "Rohit Patnaik" To: Nick Cc: full-disclosure@lists.grok.org.uk Subject: Re:

Re: [Full-disclosure] Microsuck delaying patch for SMB2 on purpose?

2009-10-01 Thread Sub
windows xp does not support smb2, so there will never be a patch! ;) Rohit Patnaik schrieb: > I'm pretty sure that Microsoft has already released a fix for this. I > know they've patched Vista and Windows 7, and they've decided publicly > not to backport the fix to Windows XP. > > --Rohit Patna

Re: [Full-disclosure] Microsuck delaying patch for SMB2 on purpose?

2009-10-01 Thread Rohit Patnaik
I'm pretty sure that Microsoft has already released a fix for this. I know they've patched Vista and Windows 7, and they've decided publicly not to backport the fix to Windows XP. --Rohit Patnaik On Wed, Sep 30, 2009 at 8:34 PM, Nick wrote: > A new exploit for the _Smb2ValidateProviderCallback(

[Full-disclosure] mudos from pcapr.net

2009-10-01 Thread Nakidi Sujaykumar-B22389
Hi All, Any one used "mudos" provided by pcapr.net. Is it possible to generate our own exploit pattern using that tool. If so please provide me the steps to generate the traffic. Thanks & Regards SujayKumar ___ Full-Disclosure - We believe in it.

[Full-disclosure] Microsuck delaying patch for SMB2 on purpose?

2009-10-01 Thread Nick
A new exploit for the _Smb2ValidateProviderCallback() function has been released by the same person who created the Denial of Service exploit, except this one is able to execute code remotely. It seems that ms is sort of delaying the quick fix for this exploit. Whats even sadder is that they knew a

[Full-disclosure] ZDI-09-067: Novell NetWare NFS Portmapper and RPC Module Stack Overflow Vulnerability

2009-10-01 Thread Kate Fly
ZDI-09-067: Novell NetWare NFS Portmapper and RPC Module Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-067 September 30, 2009 -- Affected Vendors: Novell -- Affected Products: Novell Netware -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customer