Full Disclosure mailing list archives

Re: DLL hijacking with Autorun on a USB drive


From: paul.szabo () sydney edu au
Date: Wed, 1 Sep 2010 08:04:23 +1000

Christian Sciberras <uuf6429 () gmail com> wrote:

... the user has opened the "bad" file ...

The victim "views" a "data" file, does not (directly) run an executable.
The data file could be as harmless as a Word document or a plain-text
file.

Cheers, Paul

Paul Szabo   psz () maths usyd edu au   http://www.maths.usyd.edu.au/u/psz/
School of Mathematics and Statistics   University of Sydney    Australia

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: