1. This site uses cookies. By continuing to use this site, you are agreeing to our use of cookies. Learn More.

Lets Paint The Kettle Black,Do You Have A Bitch On Whats Going On Around The Site Or Any Thing Negative To Report

Discussion in 'Safety valve' started by ireland, Mar 28, 2006.

Thread Status:
Not open for further replies.
  1. Nephilim

    Nephilim Moderator Staff Member

    Joined:
    Feb 13, 2003
    Messages:
    13,161
    Likes Received:
    1
    Trophy Points:
    116
    So where does that leave all the nippleheads that blather on how the Wii's for little kids....................
     
    Last edited: Mar 28, 2007
  2. ireland

    ireland Active member

    Joined:
    Nov 28, 2002
    Messages:
    3,451
    Likes Received:
    15
    Trophy Points:
    68
    WHO IN THE UK GOT ONE OF THOSE LETTERS

    http://www.theinquirer.net/default.aspx?article=38576
     
  3. The_Fiend

    The_Fiend Guest

    Last edited by a moderator: Mar 29, 2007
  4. xxteakxx

    xxteakxx Regular member

    Joined:
    Jul 20, 2006
    Messages:
    1,506
    Likes Received:
    0
    Trophy Points:
    46
    WTF has anyone reported that guy yet? I'm going to do it right now.
     
  5. Domreis

    Domreis Regular member

    Joined:
    May 16, 2005
    Messages:
    3,086
    Likes Received:
    0
    Trophy Points:
    46
  6. Domreis

    Domreis Regular member

    Joined:
    May 16, 2005
    Messages:
    3,086
    Likes Received:
    0
    Trophy Points:
    46
    Three times! I think we're close to time for aD to press legal charges.
     
  7. ireland

    ireland Active member

    Joined:
    Nov 28, 2002
    Messages:
    3,451
    Likes Received:
    15
    Trophy Points:
    68
    SORRY BUT I FEEL YE ALL SHOULD READ THIS..THIS IS HOT!!!!!!!




    Cursor hole puts Windows PCs at risk
    Mar 29, 2007 - 8:31 PM - by Digital Dave
    Wow... and they just keep coming and coming and coming....

    A new security vulnerability puts Windows users at risk of serious cyberattacks, Microsoft warned late Wednesday.

    The vulnerability affects all recent Windows versions, including Vista, which Microsoft has promoted heavily for its security. The operating system software is flawed in the way it handles animated cursors, Microsoft said in a security advisory.

    An attacker could exploit the vulnerability through a Web page or e-mail message with rigged computer code, Microsoft said.



    Cursor hole puts Windows PCs at risk
    Vulnerability in the way Windows handles animated cursors puts users at risk of serious cyberattacks. Microsoft is working on a fix.
    By Joris Evers
    Staff Writer, CNET News.com


    A new security vulnerability puts Windows users at risk of serious cyberattacks, Microsoft warned late Wednesday.

    The vulnerability affects all recent Windows versions, including Vista, which Microsoft has promoted heavily for its security. The operating system software is flawed in the way it handles animated cursors, Microsoft said in a security advisory.

    An attacker could exploit the vulnerability through a Web page or e-mail message with rigged computer code, Microsoft said.

    "Upon viewing a Web page, previewing or reading a specially crafted message, or opening a specially crafted e-mail attachment, the attacker could cause the affected system to execute code," Microsoft said in its advisory.

    Such holes are often exploited by cybercrooks to do "drive-by" installations of malicious software. Spyware and remote control tools that turn PCs into drones for the attacker are silently loaded onto vulnerable computers by tricking people to visit a rigged Web site or hacking a trusted site. The Web site for the Super Bowl stadium suffered a recent example of a drive-by attack.

    Sample code that demonstrates the vulnerability has already been posted on the Web, McAfee said in a security alert sent to customers. "Malware exploiting this vulnerability has been observed in the wild," the security company said in the alert.


    Other security experts also raised an alarm. "I expect attackers will pick up on this as soon as they figure out how to, we'll very shortly see the usual suspects using it," said Roger Thompson, chief technology officer at security software maker Exploit Prevention Labs. "The sample site is already offline; this could be a prelude to a bigger attack."

    Animated cursors allow a mouse pointer to appear animated. The animated-cursors feature is designated by the .ani suffix, but a successful attack is not constrained by this file type, Microsoft said. As a result, simply blocking such files won't protect a PC.

    The exposure to attacks that exploit the flaw is mitigated on Vista machines with Internet Explorer 7, Microsoft noted. IE 7 protected mode shields the computer against drive-by installations because the browser is restricted to where it can write files.

    http://news.com.com/Cursor+hole+puts+Windows+PCs+at+risk/2100-1002_3-6171727.html?tag=newsmap
     
  8. The_Fiend

    The_Fiend Guest

    Jeeesus. that really IS some serious sh*t.
    Guess i'll be keeping my eye on packetstorm and eEYE security for temp fixes for that.
     
  9. ddp

    ddp Moderator Staff Member

    Joined:
    Oct 15, 2004
    Messages:
    39,165
    Likes Received:
    136
    Trophy Points:
    143
    fiend, that link has been edited that you had done offensive posts on.
     
  10. Ripper

    Ripper Active member

    Joined:
    Feb 20, 2006
    Messages:
    4,697
    Likes Received:
    13
    Trophy Points:
    68
    Lol..

    I did have to look twice when I was who was posting that link >.<
     
  11. Estuansis

    Estuansis Active member

    Joined:
    Jan 18, 2006
    Messages:
    4,523
    Likes Received:
    8
    Trophy Points:
    68
    LOL!!! I loved watching louiepsp2 get whomped by Neph! Expertly done :)
     
  12. The_Fiend

    The_Fiend Guest

    @ ddp : yeah i noticed, my internet was being iffy, had some timeouts, wasn't sure if those reports got sent or not.
    I'll edit it out later, right now i need to get back to work.
    Or feel free to edit it out for me if you feel the need, not sure how soon i'll be back, end of the world being at hand here.
     
  13. ddp

    ddp Moderator Staff Member

    Joined:
    Oct 15, 2004
    Messages:
    39,165
    Likes Received:
    136
    Trophy Points:
    143
    fiend, what for? lets see where the chips fall
     
  14. The_Fiend

    The_Fiend Guest

    Yes sir !
     
  15. Domreis

    Domreis Regular member

    Joined:
    May 16, 2005
    Messages:
    3,086
    Likes Received:
    0
    Trophy Points:
    46
    Microsoft Customer service Sucks!

    January 14th- I called and requested a box for a repair.
    January 18th- Called to see where the box was because no box yet.
    February 13th- I receive the box after a mounth of trying to get M$ to ship it to me
    February 14th- Ship to M$
    February 24th- receive XBOX while out of country
    March 1st- I return home to my "NEW" XBOX which gave me 3 flashing red lights
    March 2ond- Call M$ to bitch about my problem
    March 14th- Box arrives
    March 15th- Ship broken XBOX back to M$
    March 22nd- Call to check on Status, and just waiting for my new (refurbished/used console) to be shipped.
    March 30th- Box arrives, crack it open plug it all in and get the ring of death. Turn it off, then back on again. Same thing.

    Call M$, and talk to an agent and tell him my story, he says he is going to put me on hold, so I sit on hold for 30 Minutes, then the line goes dead. I was disconnected. Oh yes, I had also waited in the phone tree for 45 minutes. This is messed up!

     
  16. ireland

    ireland Active member

    Joined:
    Nov 28, 2002
    Messages:
    3,451
    Likes Received:
    15
    Trophy Points:
    68
    NOW THIS IS A BITCH

    Blood Sprays Out of Sewer, On City Worker

    (WCCO) Minneapolis A Minneapolis city worker is worried about blood in the sewer system because he said, while he was cleaning the system, blood sprayed out of a hole and got all over him.

    ARTICLE HERE
    http://wcco.com/topstories/local_story_088224059.html
     
  17. ireland

    ireland Active member

    Joined:
    Nov 28, 2002
    Messages:
    3,451
    Likes Received:
    15
    Trophy Points:
    68
    BOY DO I HAVE A REAL BITCH,AS SOME KNOW:
    I USE WINDOWS 2000 AS MY PRIMARY SYSTEM
    AND XP-PRO JUST TO KEEP ON THE SAME PAGE AS MOST OF YE.

    XP is only on the net just for updates.like for virus,windows updates..and spysweeper..last time xp was on the net was 2-28-07

    yesterday 3-30-07 i got the windows update,shut down the net then i installed the new printer solfware for a hp 7360..

    i went into explorer to check the user accounts to delete some temp files,i noted a new user account as admin,note:i am the only user for this system..and i did not set up that user account....

    note this same printer is installed on another XP AND 2000 computer.i use as my office computer,so its not the printer solfware that installed the new account

    i made a back up image of the current system and then i recovered my system back to 3-27-07 using true image..then installed the printer,
    and then i got the virus update and spysweeper,did not get the win updates..

    checked the user accounts it was just me and the admin account..
    JUST LIKE IT SHOULD BE.......

    I SURE AS HELL LOVE XP->>>(NOT)<<<,XP->>>(NOT)<<<,XP->>>(NOT)<<<
     
    Last edited: Mar 31, 2007
  18. ireland

    ireland Active member

    Joined:
    Nov 28, 2002
    Messages:
    3,451
    Likes Received:
    15
    Trophy Points:
    68
    NOTE:I USE FIREFOX AND THUNDBIRD..I DO NOT USE OUTLOOK..


    Windows cursor threat

    p2pnet.net news:- To borrow a phrase from Shakespeare, beware the "arrows of outrageous fortune," because the humble cursor is central to the latest serious security danger to threaten Windows users.

    And it's currently being used in hack attacks.

    A new security hole discovered by McAffee affects the way Windows handles animated cursors, and could leave PCs open, says US-CERT. The unpatched stack buffer overflow vulnerability in Microsoft Windows could allow an attacker to execute arbitrary code, it says.

    "Configuring Outlook Express to read email in plaintext will not protect against this vulnerability," warns US-CERT (the United States Computer Emergency Readiness Team).

    "Outlook Express in plaintext mode will download and parse a malicious .ANI file referenced in the email message without prompting."

    The hole has been opened because Windows fails to properly handle specially crafted animated cursor (ANI) files, states US-CERT, going on.

    "According to public reports, this vulnerability is actively being exploited via Internet Explorer. Specifically, the reports claim that browsing to a specially crafted web page with Microsoft Internet Explorer results in exploitation."

    Posts US-CERT:

    Vulnerability Note VU#191609

    Microsoft Windows animated cursor ANI header stack buffer overflow

    Overview

    Microsoft Windows contains a stack buffer overflow in the handling of animated cursor files. This vulnerability may allow a remote attacker to execute arbitrary code or cause a denial-of-service condition.

    I. Description

    Animated cursor files (.ani) contain animated graphics for icons and cursors. A stack buffer overflow vulnerability exists in the way that Microsoft Windows processes malformed animated cursor files. Microsoft Windows fails to properly validate the size specified in the ANI header. Note that Windows Explorer will process ANI files with several different file extensions, such as .ani, .cur, or .ico.

    Note that animated cursor files are parsed when the containing folder is opened or it is used as a cursor. In addition, Internet Explorer can process ANI files in HTML documents, so web pages and HTML email messages can also trigger this vulnerability.

    More information on this vulnerability is available in Microsoft Security Advisory (935423).

    This vulnerability is being actively exploited.

    II. Impact

    A remote, unauthenticated attacker may be able to execute arbitrary code or cause a denial-of-service condition.

    III. Solution

    We are unaware of a practical solution to this vulnerability. Until a fix is available, the following workarounds may reduce the chances of exploitation:

    Configure Outlook to display messages in plain text

    An attacker may be able to exploit this vulnerability by convincing a user to display a specially crafted HTML email. This can happen automatically if the preview pane is enabled in your mail client. Configuring Outlook to display email in plain text can help prevent exploitation of this vulnerability through email. Consider the security of fellow Internet users and send email in plain text format when possible.

    Note: The Outlook Express option for displaying messages in plain text will not prevent exploitation of this vulnerability. This workaround is only viable for systems with Microsoft Outlook.

    Disable preview pane

    By disabling the preview pane in your mail client, incoming email messages will not be automatically rendered. This can help prevent exploitation of this vulnerability.

    Configure Windows Explorer to use Windows Classic Folders

    When Windows Explorer is configured to use the "Show common tasks in folders" option, HTML within a file may be processed when that file is selected. If the "Show common tasks in folders" is enabled, selecting a specially crafted HTML document in Windows Explorer may trigger this vulnerability. Note that the "Show common tasks in folders" is enabled by default. To mitigate this attack vector, enable the "Use Windows classic folders" option. To enable this option in Windows Explorer:

    * Open Windows Explorer

    * Select Folder Options from the Tools menu

    * Select the "Use Windows classic folders" option in the Tasks section

    Do not follow unsolicited links

    In order to convince users to visit their sites, attackers often use URL encoding, IP address variations, long URLs, intentional misspellings, and other techniques to create misleading links. Do not click on unsolicited links received in email, instant messages, web forums, or internet relay chat (IRC) channels. Type URLs directly into the browser to avoid these misleading links. While these are generally good security practices, following these behaviors will not prevent exploitation of this vulnerability in all cases, particularly if a trusted site has been compromised or allows cross-site scripting.

    Slashdot Slashdot it!

    Also See:
    US-CERT - Active Exploitation of an Unpatched Vulnerability in Microsoft Windows ANI Handling, March 29, 2007


    (Saturday 31st March 2007)
    http://p2pnet.net/story/11826
     
  19. ireland

    ireland Active member

    Joined:
    Nov 28, 2002
    Messages:
    3,451
    Likes Received:
    15
    Trophy Points:
    68
  20. ireland

    ireland Active member

    Joined:
    Nov 28, 2002
    Messages:
    3,451
    Likes Received:
    15
    Trophy Points:
    68
    HOT READ
    Attackers exploit zero-day Windows flaw



    Attackers take advantage of vulnerability in Windows animated cursor. Also: Trojan spam dupes users into thinking it's an IE 7 beta.
    By Dawn Kawamoto
    Staff Writer, CNET News.com
    Published: March 30, 2007, 2:28 PM PDT

    Tell us what you think about this storyTalkBack E-mail this story to a friendE-mail View this story formatted for printingPrint Add to your del.icio.usdel.icio.us Digg this storyDigg this

    A zero-day exploit that takes advantage of a vulnerability in the Windows cursor could be spreading rapidly.

    The hole in the Windows animated cursor, which was flagged in a Microsoft advisory Thursday, has moved from a targeted attack to one that is widespread, said Johannes Ullrich, chief research officer for the Sans Institute, which also issued an advisory.

    Attackers also on Thursday launched a Trojan spam that dupes users into thinking it's an IE 7 beta, according to a Sans advisory. The Trojan uses the same file name as Microsoft's legitimate IE 7 betas, making detection more difficult, Ullrich noted.

    Antivirus software was initially pretty useless in combating it," Ullrich said. "It was spammed out quickly and probably used an existing spam network."

    He noted, however, that users have to click on a link to have their systems affected, so it is less of a threat than the Windows animated cursor zero-day flaw, or a security hole that has been publicly disclosed but not fixed.

    "With the (animated cursor), you don't have to click on a link to get it to launch," Ullrich said. "You just have to open a malicious e-mail or go to a malicious Web site."

    Several dozen Web sites have become infected with the exploit in the past day, and Microsoft has yet to issue a patch, he added.
    http://news.com.com/Attackers+exploit+zero-day+Windows+flaw/2100-1002_3-6172208.html?tag=nefd.top


    http://www.pcworld.com/article/id,130287-page,1/article.html
     
    Last edited: Mar 31, 2007
Thread Status:
Not open for further replies.

Share This Page