lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Sat, 17 Jul 2004 06:58:52 +0300
From: Viktor Larionov <viktor@...net.ee>
To: "Alex Mega" <korund@...mail.com>
Cc: bugtraq@...urityfocus.com
Subject: Re: QUESTION


Dear Alex,
Not yet this, but still related, i belive it can help you understand:
http://security.nnov.ru/search/document.asp?docid=1755

---
   Dreaming in digital,
   Living in realtime
   Thinking in binary
     Talking in IP
 **Welcome to our world**
---


With best wishes,

Viktor E Larionov
system administrator

Esknet ltd.
Gonsiori 33, Tallinn, Estonia

Tel: +372 6010248
Fax: +372 6050293
GSM: +372 51962838
E-mail: viktor@...net.ee
Web: www.esknet.ee

---
Abuses to: abuse@...net.ee
Mailing errors: postmaster@...net.ee
Technical problems: admin@...net.ee


Monday, July 26, 2004, 8:35:35 PM, you wrote:

AM> What is the essence of MS Word bug Microsoft Security Bulletin MS03-035(Flaw
AM> in Microsoft Word Could Enable Macros to Run
AM> Automatically(827653) What Word 
AM> component exactly is vulnerable?
AM> There are no details of bug nature, just general info. Does someone  know
AM> P.O.C. exploit explaining this macro malfunction?

AM> _________________________________________________________________
AM> The new MSN 8: smart spam protection and 2 months FREE*  
AM> http://join.msn.com/?page=features/junkmail



-- 
Best regards,
 Viktor                            mailto:viktor@...net.ee



Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ