lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri, 27 Aug 2010 02:12:12 -0400
From: Dan Kaminsky <dan@...para.com>
To: Valdis.Kletnieks@...edu
Cc: "full-disclosure@...ts.grok.org.uk" <full-disclosure@...ts.grok.org.uk>
Subject: Re: DLL hijacking with Autorun on a USB drive

On Fri, Aug 27, 2010 at 1:51 AM, <Valdis.Kletnieks@...edu> wrote:

> On Fri, 27 Aug 2010 01:29:32 EDT, Dan Kaminsky said:
>
> > Again, let me emphasize.  Really interesting vector, will probably end up
> > attached to an unambiguous flaw.  But right now, we're just seeing flaws
> > along the lines of "Double clicking an icon in Explorer might execute
> > arbitrary code".  It doesn't matter that that's true even if there's a
> > network share, or a USB stick.  That's what Explorer *does*.
>
> And as I said, a fix that starts off with "First thing we do is feed
> Explorer
> to a pack of hungry dingos" won't fly with Joe Sixpack. ;)
>

Eh, no sense being so specific.  I'm sure the same sort of type confusion
tricks are possible in Finder, GNOME, KDE, etc.  Desktops run arbitrary
code.

Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ