[Full-Disclosure] Yahoo Problems?

2005-02-17 Thread Marcy Darcy
Hi, These days I'm getting a lot of Error 999 - Please retry from the yahoo servers. Does anybody know what's wrong? Thanks. ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] In case y'all didn't catch it yet...

2005-02-17 Thread Lionel Ferette
Hello Valdis, On Wednesday 16 February 2005 19:08, you produced the following piece of wisdom: [SNIP] And if it's a crew with a 400K machine zombie net, 3 days. Maybe a week given that most of the boxes are consumer-grade machines. Consider it a given that there's at least one somebody

Re: [Full-Disclosure] In case y'all didn't catch it yet...

2005-02-17 Thread Vincent van Scherpenseel
On Thursday 17 February 2005 10:57, Lionel Ferette wrote: Granted. But what would those somebody find? Maybe it is possible to forge a message that would have the same hash as another, given, message. What is the probability of such a forged message to make any sense? More, to make any sense

[Full-Disclosure] [USN-78-2] Fixed mailman packages for USN-78-1

2005-02-17 Thread Martin Pitt
=== Ubuntu Security Notice USN-78-2 February 17, 2005 mailman vulnerabilities CAN-2005-0202 === A security issue affects the following Ubuntu releases: Ubuntu 4.10 (Warty

[Full-Disclosure] [USN-66-2] PHP vulnerability

2005-02-17 Thread Martin Pitt
=== Ubuntu Security Notice USN-66-2 February 17, 2005 php4 vulnerability http://www.securitytracker.com/alerts/2004/Oct/1011984.html === A security issue affects the following

[Full-Disclosure] Re: Yahoo Problems?

2005-02-17 Thread Feher Tamas
The new MyDoom.BB worm misuses Google / Yahoo / Lycos / etc. to search for e-mail addresses to be greeted with an infected e-mail message. See: http://www.f-secure.com/v-descs/mydoom_bb.shtml ___ Full-Disclosure - We believe in it. Charter:

Re: [Full-Disclosure] Re: Yahoo Problems?

2005-02-17 Thread Geza Papp dr (Axelero)
Hello , 2005. februr 17., 13:30:43, rtad: FT The new MyDoom.BB worm misuses Google / Yahoo / Lycos / etc. FT to search for e-mail addresses to be greeted with an FT infected e-mail message. FT See: FT http://www.f-secure.com/v-descs/mydoom_bb.shtml And from Sophos, as MyDoom.O See:

Re: [Full-Disclosure] Re: Yahoo Problems?

2005-02-17 Thread Macy Gasp
On Thu, 17 Feb 2005 13:30:43 +0100 (CET), Feher Tamas [EMAIL PROTECTED] wrote: The new MyDoom.BB worm misuses Google / Yahoo / Lycos / etc. to search for e-mail addresses to be greeted with an infected e-mail message. See: http://www.f-secure.com/v-descs/mydoom_bb.shtml Sometimes I can't

[Full-Disclosure] Administrivia: Hosting Urgently Required

2005-02-17 Thread John Cartwright
Hi It looks as though my hosting plans have fallen through, with the result of this being that I have very little time to find a new home for the list. Anyone capable of offering support should contact me off-list ASAP, or I may have no choice but to take FD offline. Cheers - John

[Full-Disclosure] Advisory: Multiple Vulnerabilities in BibORB

2005-02-17 Thread Patrick Hof
= Advisory: Multiple Vulnerabilities in BibORB = Multiple vulnerabilities were found in BibORB which result in SQL injection, XSS, directory traversal and arbitrary file upload. == Details == = Product: BibORB Affected Version: 1.3.2,

[Full-Disclosure] [TURBOLINUX SECURITY INFO] 17/Feb/2005

2005-02-17 Thread Turbolinux
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This is an announcement only email list for the x86 architecture. Turbolinux Security Announcement 17/Feb/2005 The following

Re: [Full-Disclosure] Re: Yahoo Problems?

2005-02-17 Thread Niek
On 2/17/2005 2:23 PM +0100, Macy Gasp wrote: Sometimes I can't beleive how ignorant and stupid people can be. There are so many efficient AV products and still worms are running wild... :( Imagine a world without ignorant people, and a worm free internet. That would be bad for business and jobs.

[Full-Disclosure] A parent's primer to computer slang

2005-02-17 Thread Berend-Jan Wever
M$ is informing the public about scriptkiddies: http://www.microsoft.com/athome/security/children/kidtalk.mspx but unfortunately, their information is incorrect: Characters of similar appearance can be used to replace the letters they resemble. -- The only two words in 311715h written with a $

Re: [Full-Disclosure] In case y'all didn't catch it yet...

2005-02-17 Thread Martin Eian
One possibility is brute forcing password hashes. If one has this hash '91adc9fc3655077dc2d4d757d480b5ea0e11', less time is now needed to brute force it and gain access to something. Not really. Here's why: Bruce Schneier wrote that the research team had found collisions in SHA-1 in 2**69

[Full-Disclosure] iDEFENSE Labs Website Launch

2005-02-17 Thread iDEFENSE Labs
iDEFENSE Labs is pleased to announce the launch of our community site: http://labs.idefense.com This site will serve as our repository for sharing our research and development with the security community, including the release of free software tools. Currently you can find the following at

[Full-Disclosure] How T-Mobil's network was compromised

2005-02-17 Thread gf gf
Anyone know how the dude who hacked into T-Mobil's network ( http://securityfocus.com/news/10516 ) actually did so? Now that's it gone to court, the data should be in the public record (anyone have any lawyer friends who can get a transcript?) In general, I think it would be invaluable to the

[Full-Disclosure] Yahoo Problems?

2005-02-17 Thread Tanvir
Hi, Sorry when compose window is opening i forgot your name. Well the problem lies with your ISP. Here when i was getting same error messages i contacted my ISP and they told me that you have to use our Proxy server and when i did that the problem is solved and now i can access Yahoo properly. Try

[Full-Disclosure] Yahoo Problems?

2005-02-17 Thread Tanvir
Hi, Sorry, while compose window is opening i forgot your name. Well the problem lies with your ISP. Here when i was getting same error messages i contacted my ISP and they told me that you have to use our Proxy server and when i did that the problem is solved and now i can access Yahoo properly.

RE: [Full-Disclosure] A parent's primer to computer slang

2005-02-17 Thread Paul Kurczaba
Seriously, doesn't Microsoft has anything better to do... -Original Message- From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED] On Behalf Of Berend-Jan Wever Sent: Thursday, February 17, 2005 10:14 AM To: full-disclosure@lists.netsys.com Subject: [Full-Disclosure] A parent's primer to

Re: [Full-Disclosure] A parent's primer to computer slang

2005-02-17 Thread Micheal Espinola Jr
Who cares. Its high-level for parents. Why would you expect any of this to be absolutely current or accurate? I would compare talking to most parents similar to talking to PHB's. Is there something here to be disclosed about MS trying to provide information to parents so they at least have

[Full-Disclosure] [ GLSA 200502-24 ] Midnight Commander: Multiple vulnerabilities

2005-02-17 Thread Sune Kloppenborg Jeppesen
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200502-24 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - -

Re: [Full-Disclosure] How T-Mobil's network was compromised

2005-02-17 Thread Dave Ockwell-Jenner
gf gf wrote: PS Doesn't the secret service use a classification system, like the mil, that would prevent sending highyl sensitive emails in the clear? From what I've read, the guy compromised highly sensitive reports and documentation. Does any mobile carrier support PGP or some other end-to-end

Re: [Full-Disclosure] How T-Mobil's network was compromised

2005-02-17 Thread Andrew Smith
Wait untill he's out (or earlier), a book will no doubt be written :-) ___ Full-Disclosure - We believe in it. Charter: http://lists.netsys.com/full-disclosure-charter.html

Re: [Full-Disclosure] How T-Mobil's network was compromised

2005-02-17 Thread Ill will
just like just about every other webserver gets hacked, they use third party server software that hasnt gone through enough rigorous testing to make sure its not vulnerable to any flaws.. simple search on google will give you the answer On Thu, 17 Feb 2005 16:12:07 -0500, Dave Ockwell-Jenner

[Full-Disclosure] [FLSA-2005:2137] Updated cyrus-sasl resolves security vulnerabilities

2005-02-17 Thread Dominic Hargreaves
--- Fedora Legacy Update Advisory Synopsis: Updated cyrus-sasl resolves security vulnerabilities Advisory ID: FLSA:2137 Issue date:2005-02-17 Product: Red Hat Linux

[Full-Disclosure] T-Moble still vulnerable, 1 year after being hacked

2005-02-17 Thread eric alberg
Jack Koziol's blog over at InfoSec Institute shows that T-Mobile's website is still vulnerable. Even though he hasn't exploited the security holes, it looks like there are still several problems related to the authentication process that was hacked last

[Full-Disclosure] The Security Forum - meeting #8 -20/2/05

2005-02-17 Thread Gadi Evron
Hello! The next, non-commercial, technological Security Forum will take place on Sunday, the 20th of February, 2005, at Tel Aviv University's Lev Auditorium. Between DNSSEC and breaking pseudo-random algorithms to hijack HTTP sessions, last month was cool, no? A bit over 160 people showed up.

[Full-Disclosure] URLs used by W32/MyDoom-O (aka .AX, .BB) to query search engines?

2005-02-17 Thread Alain Fauconnet
Hello List, Does anyone have a list of query URLs used by W32/MyDoom-O (Sophos name: http://www.sophos.com/virusinfo/analyses/w32mydoomo.html) to dig e-mail addresses from search engines? Are these specific enough that there's a chance to catch them in the config of a web proxy (e.g. Squid) and

Re: [Full-Disclosure] New Internet Explorer Beta

2005-02-17 Thread Anders Breindahl
Yes, I did notice that too. I find it somewhat odd, that the browser is not secure in itself. It seems, that in Microsoft's point of view, security needs to be something complex and patchy. No such simple solution as simply upgrading software to a version which is not vulnerable. I don't get

[Full-Disclosure] MDKSA-2005:040 - Updated PostgreSQL packages fix multiple vulnerabilities

2005-02-17 Thread Mandrakelinux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: postgresql Advisory

[Full-Disclosure] MDKSA-2005:041 - Updated cups packages fix vulnerabilities on 64 bit platforms

2005-02-17 Thread Mandrakelinux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: cups Advisory ID:

[Full-Disclosure] MDKSA-2005:045 - Updated kdelibs packages fix vulnerabilities

2005-02-17 Thread Mandrakelinux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: kdelibs Advisory ID:

[Full-Disclosure] MDKSA-2005:043 - Updated xpdf packages fix vulnerabilities on 64 bit platforms

2005-02-17 Thread Mandrakelinux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: xpdf Advisory ID:

[Full-Disclosure] MDKSA-2005:042 - Updated gpdf packages fix vulnerabilities on 64 bit platforms

2005-02-17 Thread Mandrakelinux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: gpdf Advisory ID:

[Full-Disclosure] MDKSA-2005:044 - Updated tetex packages fix vulnerabilities on 64 bit platforms

2005-02-17 Thread Mandrakelinux Security Team
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ___ Mandrakelinux Security Update Advisory ___ Package name: tetex Advisory ID:

[Full-Disclosure] RE: URLs used by W32/MyDoom-O (aka .AX, .BB) to query search engines?

2005-02-17 Thread Patrick Nolan
-Original Message- From: [EMAIL PROTECTED] Sent: Thursday, February 17, 2005 5:01 PM Subject: URLs used by W32/MyDoom-O (aka .AX,.BB) to query search engines? Hello List, Does anyone have a list of query URLs used by W32/MyDoom-O (Sophos name: