lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Thu, 11 Oct 2007 02:13:44 +0000
From: Ray P <sixsigma98@...mail.com>
To: <full-disclosure@...ts.grok.org.uk>
Subject: Re: Email Disclaimers...Legally Liable
	if	breached?


US-centric response:

If there is no law, there can be no liability unless a contract exists.

For a contract to exist, consideration (usually money) has been exchanged.

If you simply receive an email by mistake, no consideration has been exchanged.

Consider this angle: If a company adds such a disclaimer, is it a tacit acknowledgment that they have a duty to protect the contents of the email? If so, is it negligence if they fail to do so by sending it to the wrong person?

Would the _intended_ recipient have a case against the sender for contractual failure to protect confidential information (or whatever) if the _un_intended recipient posts it somewhere or otherwise discloses its contents?

If a company sends me something in the mail that I did not order, it's mine and I do not have to pay for it.

If a company sends me an unsolicited email, does it become mine? Remember, it wasn't like a package delivered to the wrong address. The email was delivered to my address with my name on it.

Ray

> Date: Wed, 10 Oct 2007 19:50:51 -0400
> From: gr@...ipsed.net
> To: full-disclosure@...ts.grok.org.uk
> Subject: Re: [Full-disclosure] Email Disclaimers...Legally Liable if	breached?
> 
> At 2007-10-11 08:52 +1000, Kelly Robinson <caliana1989@...il.com> wrote:
> > It is common these days for email messages to contain a disclosure notice,
> > which may include statements such as:
> 
> You forgot the most absurd: "the content of this message [sent often,
> on purpose, to publicly visible and archived mailing lists] is
> intended 'only for the adressee'".
> 
> >  Do these notices carry any *legal* force?  Why or Why not?
> 
> I am not a lawyer, but my understanding is the same as
> Geoff's (gjgowey@....blackberry.net): because the warning, such as
> it is, appears after the recipient has already read the content
> with no way (and not even tacking it on the top would really be
> enough, I don't think) for the recipient to opt-out and simply not
> read that content.
> 
> They should be contrasted with warnings of potential legal
> culpability if a connecting user continues to use a system in
> /etc/issue or similar: those are a Good Idea, and help one's case
> against attackers, because they go a long way to nullify "I didn't
> know it wasn't okay" sorts of defenses.
> 
> -- 
> gabriel rosenkoetter
> gr@...ipsed.net

_________________________________________________________________
Boo! Scare away worms, viruses and so much more! Try Windows Live OneCare!
http://onecare.live.com/standard/en-us/purchase/trial.aspx?s_cid=wl_hotmailnews
Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ