Re: [Full-disclosure] Microsoft: ‘Piracy no long er poses a threat to us’

2009-12-03 Thread S/U/N
Sure, dude, please just STEAL my soft, that's gonna kill competitors IE: what happend to PaintShopPro vs Photoshop? Cluster #[[ Ivan . ]] possibly emitted, @Time [[ 03/12/2009 06:24 ]] The Following #String ** In a recent interview,

Re: [Full-disclosure] Microsoft: ‘Piracy no longe r poses a threat to us’

2009-12-03 Thread dramacrat
Hahaha. How many legit copies of Windows 7 Ultimate have they sold? Three? Or was it four? I guess this is their way of competing with free software... making *their* software free (yes, yes, money-free vs freedom-free, i know) except to those thick enough (or lawsuit vulnerable enough, ie

Re: [Full-disclosure] Microsoft: ŒPiracy no longer poses a threat to us¹

2009-12-03 Thread James Lay
From: Ivan . ivan...@gmail.com Date: Thu, 3 Dec 2009 16:24:01 +1100 To: Full-disclosure full-disclosure@lists.grok.org.uk Subject: [Full-disclosure] Microsoft: ŒPiracy no longer poses a threat to us¹ In a recent interview, managing director of Microsoft Philippines Inc., John Bessey, has claimed

Re: [Full-disclosure] Microsoft: ‘Piracy no long er poses a threat to us’

2009-12-03 Thread netinfinity
Yeah right. What a cheap psychology.. If you have cracked win 7, then your bank accounts can be stolen - So buy the original -- netinfinity ___ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted

[Full-disclosure] Open-Source Effort to Hack GSM

2009-12-03 Thread Mike Eber
http://spectrum.ieee.org/telecom/wireless/open-source-effort-to-hack-gsm ..Karsten Nohl, chief research scientist with H4RDW4RE, a Sunnyvale, Calif.-based security research firm, is mounting what could be the most ambitious attempt yet to compromise the GSM phone system, which is used by over

Re: [Full-disclosure] Microsoft: ‘Piracy no longe r poses a threat to us’

2009-12-03 Thread Kevin Wilcox
2009/12/3 dramacrat yirim...@gmail.com: How many legit copies of Windows 7 Ultimate have they sold? Three? Or was it four? I guess this is their way of competing with free software... making their software free (yes, yes, money-free vs freedom-free, i know) except to those thick enough (or

[Full-disclosure] [ MDVSA-2009:217-3 ] mozilla-thunderbird

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:217-3 http://www.mandriva.com/security/

[Full-disclosure] Call for Papers - you Sh0t the Sheriff 4 - Security Conference, Brazil

2009-12-03 Thread Luiz Eduardo
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello Full-Disclosure, The call for papers for the yStS (you Sh0t the Sheriff) conference is now open! The 4th edition will be, once again, held in Sao Paulo, Brazil, on May 17th, 2010. INTRODUCTION you sh0t the Sheriff is a very unique event

[Full-disclosure] [SECURITY] [DSA 1943-1] New openldap2.3/openldap packages fix SSL certificate verification weakness

2009-12-03 Thread Giuseppe Iuculano
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1943 secur...@debian.org http://www.debian.org/security/ Giuseppe Iuculano December 02, 2009

[Full-disclosure] [SECURITY] [DSA 1944-1] New request-tracker packages fix session hijack vulnerability

2009-12-03 Thread Steffen Joeris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1944-1 secur...@debian.org http://www.debian.org/security/ Steffen Joeris December 03, 2009

Re: [Full-disclosure] Microsoft: ‘Piracy no long er poses a threat to us’

2009-12-03 Thread Maky Pevnser
The big deal for Microsoft are the agreements with Acer/HP/Compaq/Dell etc for the embedded OS license and pre-installation. Since Vista the final user is no longer the main Microsoft's target. Plus the top 500 Fortune companies using corporate agreements, the Government Agencies, the

[Full-disclosure] [SECURITY] [DSA 1945-1] New gforge packages fix denial of service

2009-12-03 Thread Steffen Joeris
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 - Debian Security Advisory DSA-1945-1 secur...@debian.org http://www.debian.org/security/ Steffen Joeris December 03, 2009

[Full-disclosure] [ MDVSA-2009:103-1 ] udev

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:103-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:106-1 ] libwmf

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:106-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:107-1 ] acpid

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:107-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:108-1 ] zsh

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:108-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:112-1 ] ipsec-tools

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:112-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:113-1 ] cyrus-sasl

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:113-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:308 ] gnutls

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:308 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:309 ] ntp

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:309 http://www.mandriva.com/security/

[Full-disclosure] [USN-863-1] QEMU vulnerability

2009-12-03 Thread Jamie Strandboge
=== Ubuntu Security Notice USN-863-1 December 03, 2009 qemu-kvm vulnerability https://launchpad.net/bugs/458521 === A security issue affects the following Ubuntu releases:

[Full-disclosure] [ MDVSA-2009:310 ] openssl

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:310 http://www.mandriva.com/security/

[Full-disclosure] CORE-2009-0911: DAZ Studio Arbitrary Command Execution

2009-12-03 Thread CORE Security Technologies Advisories
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Core Security Technologies - CoreLabs Advisory http://www.coresecurity.com/corelabs/ DAZ Studio Arbitrary Command Execution 1. *Advisory Information* Title: DAZ Studio Arbitrary Command Execution Advisory Id: CORE-2009-0911

[Full-disclosure] [ MDVSA-2009:290-1 ] firefox

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:290-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:292-1 ] wireshark

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:292-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:128-1 ] libmodplug

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:128-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:130-1 ] gstreamer0.10-plugins-good

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:130-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:132-1 ] libsndfile

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:132-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:142-1 ] jasper

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:142-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:311 ] ghostscript

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:311 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:169-1 ] libtiff

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:169-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:312 ] dhcp

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:312 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:157-1 ] perl-Compress-Raw-Zlib

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:157-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:314 ] apr

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:314 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:287-1 ] xpdf

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:287-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:200-1 ] libxml

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:200-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:201-1 ] fetchmail

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:201-1 http://www.mandriva.com/security/

[Full-disclosure] [ MDVSA-2009:203-1 ] curl

2009-12-03 Thread security
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandriva Linux Security Advisory MDVSA-2009:203-1 http://www.mandriva.com/security/