lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date: Mon, 1 Nov 2010 16:34:12 +0100
From: Christian Sciberras <uuf6429@...il.com>
To: noloader@...il.com
Cc: full-disclosure <full-disclosure@...ts.grok.org.uk>,
	Valdis.Kletnieks@...edu
Subject: Re: Evilgrade 2.0 - the update explotation
 framework is back

No, he's just saying that a bank might be accidentally broken and
robbed....accidentally.....of course....



On Mon, Nov 1, 2010 at 4:13 PM, Jeffrey Walton <noloader@...il.com> wrote:

> On Sun, Oct 31, 2010 at 10:36 AM,  <Valdis.Kletnieks@...edu> wrote:
> > On Sun, 31 Oct 2010 13:09:27 BST, Mario Vilas said:
> >
> >> Just signing the update packages prevents this attack, so it's not that
> hard
> >> to fix.
> >
> > Except if a signing key gets compromised, as happened to one Linux vendor
> > recently, causing a lot of kerfluffle...
> ??? Are you ptoposing to throw the baby out with the bath water ??? I
> would not have expected that from *.edu.
>
> _______________________________________________
> Full-Disclosure - We believe in it.
> Charter: http://lists.grok.org.uk/full-disclosure-charter.html
> Hosted and sponsored by Secunia - http://secunia.com/
>

Content of type "text/html" skipped

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ