lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Fri, 18 Nov 2011 06:10:00 -0800
From: Dan Kaminsky <dan@...para.com>
To: Valdis.Kletnieks@...edu
Cc: full-disclosure@...ts.grok.org.uk, C de-Avillez <cerda@....org>
Subject: Re: Ubuntu 11.10 now unsecure by default

On Fri, Nov 18, 2011 at 5:01 AM, <Valdis.Kletnieks@...edu> wrote:

> On Thu, 17 Nov 2011 15:53:41 CST, C de-Avillez said:
>
> > There is no guest account on an Ubuntu server, so at least there
> > this is not a real/perceived risk.
>
> And nobody's *ever* installed the desktop version on a server because they
> didn't
> know any better, especially from Ubuntu's target audience.  Gotcha. ;)
>

OK, seriously.  If you're sitting in front of a machine that's presenting
you a login prompt, you've got enough privileges to insert a bootable
USB/CD and pull all the data / make yourself an account (FDE/Bios PW
notwithstanding).


>
> _______________________________________________
> Full-Disclosure - We believe in it.
> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> Hosted and sponsored by Secunia - http://secunia.com/
>

Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ