Re: [Full-Disclosure] Electronic Jihad on August 26, 04 ??

2005-01-09 Thread Steve Kudlak
Rob Rosenberger wrote: Vmyths.com Virus Hysteria Alert Truth About Computer Security Hysteria {25 August 2004, 01:20 CT} CATEGORY: Dire predictions of a cyber-war or cyber-terrorism Russian news site MosNews.com has reported terrorists will paralyze the Internet on August 26 (this Thursday). The

Re: [Full-Disclosure] Using Google Desktop Search for remote system monitoring

2005-01-09 Thread Barrie Dempster
On Sat, 2005-01-08 at 17:51 -0500, Abe Usher wrote: snip If you are interested in trying desktop search remotely, check out my write up at: http://www.sharp-ideas.net/ That isn't entirely remote from what I can see. You need to know the salt value before you can find the page, you'd have to

[Full-Disclosure] [USN-57-1] Linux kernel vulnerabilities

2005-01-09 Thread Martin Pitt
=== Ubuntu Security Notice USN-57-1January 09, 2005 linux-source-2.6.8.1 vulnerabilities CAN-2004-1235, CAN-2004-1337 === A security issue affects the following Ubuntu

RE: [Full-Disclosure] Microsoft AntiSpyware - First Impressions

2005-01-09 Thread jerome.athias
You could be interested by an article so called MS AntiSpyware vs Ad-Aware vs SpyBot http://www.flexbeta.net/main/articles.php?action=showid=84perpage=1pagenu m=1 Regards, Jerome ___ Full-Disclosure - We believe in it. Charter:

[Full-Disclosure] List Charter

2005-01-09 Thread John Cartwright
[Full-Disclosure] Mailing List Charter John Cartwright [EMAIL PROTECTED] and Len Rose [EMAIL PROTECTED] Introduction Purpose -- This document serves as a charter for the [Full-Disclosure] mailing list hosted at lists.netsys.com. The list was created on 9th July 2002 by

Re: [Full-Disclosure] Microsoft AntiSpyware - First Impressions

2005-01-09 Thread Andrew Smith
I hate to say this.. but it's actually quite good. Picked up spyware i'd been forced to manually disable (because adaware+spybotsd didn't see it) and gave me an *option* to remove kazaa et al (as, whilst they contain spyware i may want to keep them). ___

[Full-Disclosure] [ GLSA 200501-11 ] Dillo: Format string vulnerability

2005-01-09 Thread Thierry Carrez
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200501-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

[Full-Disclosure] Leading Israeli e-commerce sites XSS vulnerabilities advisory

2005-01-09 Thread Aviv Raff
Leading Israeli e-commerce sites XSS vulnerabilities advisory URL: http://www.raffon.net/advisories/commxss.htmlDate: January 10, 2005Author: Aviv Raff IntroductionMany leading Israeli e-commerce sites are phishing enabled, and contain pages which allow injecting code that can execute

[Full-Disclosure] Re: Bluetooth: BlueSnarf and BlueBug Full Disclusore

2005-01-09 Thread Eric Detoisien
An easy way to get phonebook on Ericsson T610 via bluetooth without pairing : tough:~# hcitool scan Scanning ... 00:0A:D9:XX:XX:XX T610 tough:~# sdptool browse 00:0A:D9:XX:XX:XX Browsing 00:0A:D9:XX:XX:XX ... [...] Service Name: OBEX Object Push Service RecHandle: 0x10005

Re: [Full-Disclosure] Re: Bluetooth: BlueSnarf and BlueBug Full Disclusore

2005-01-09 Thread Scott Renna
When I saw Adam's announcement a while back on these issues, I wrote a paper up for SANS. Describes running the attack on FreeBSD based system against a T610. Check out: http://www.giac.org/practical/GCIA/Scott_Renna_GCIA.pdf Eric Detoisien wrote: An easy way to get phonebook on Ericsson

Re: [Full-Disclosure] Microsoft AntiSpyware - First Impressions

2005-01-09 Thread Mary Landesman
Running a competing product after a scan from another simply determines whether the second product will false positive on leftover benign registry keys, folders, etc. Yes, it would be *nice* if all remants were removed, but that's not the reality with any of these products. Oftentimes, these

Re: [Full-Disclosure] Linux kernel uselib() privilege elevation, corrected

2005-01-09 Thread Christian
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Karol Wiesek schrieb: [EMAIL PROTECTED] appelast]$ ./ex -l ./lib [+] SLAB cleanup child 1 VMAs 65527 [...] strange, it does not even compile here: [EMAIL PROTECTED]:~/dev/$ gcc -O2 -fomit-frame-pointer elflbl.c -o elflbl elflbl_v108.c: In

RE: [Full-Disclosure] Microsoft AntiSpyware - First Impressions

2005-01-09 Thread James Patterson Wicks
Thank you for the thorough examination and excellent review. Your timely information will provide more than enough data for senior management to sign off on a limited deployment of the beta. Since my company has such a liberal surfing policy, deploying this tool to the problem users (the why do

Re: [Full-Disclosure] Linux kernel uselib() privilege elevation, corrected

2005-01-09 Thread Henrik Persson
Christian wrote: Karol Wiesek schrieb: [EMAIL PROTECTED] appelast]$ ./ex -l ./lib [+] SLAB cleanup child 1 VMAs 65527 [...] strange, it does not even compile here: [EMAIL PROTECTED]:~/dev/$ gcc -O2 -fomit-frame-pointer elflbl.c -o elflbl elflbl_v108.c: In function `scan_mm_start':

Re: [Full-Disclosure] Multiple Backdoors found in eEye Products (IRISand SecureIIS)

2005-01-09 Thread xyberpix
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Bwahahaha, thanks Marc, nicely put. If people on here could please get their facts correct before posting FD's on here it would save everyone a load of time. C'mon people we're all here for one reason or another, and if it's to annoy people, do it

Re: [Full-Disclosure] Linux kernel uselib() privilege elevation, corrected

2005-01-09 Thread Jason Carr
Henrik Persson wrote: Christian wrote: Karol Wiesek schrieb: [EMAIL PROTECTED] appelast]$ ./ex -l ./lib [+] SLAB cleanup child 1 VMAs 65527 [...] strange, it does not even compile here: [EMAIL PROTECTED]:~/dev/$ gcc -O2 -fomit-frame-pointer elflbl.c -o elflbl elflbl_v108.c: In function