Full Disclosure mailing list archives

Re: DLL hijacking with Autorun on a USB drive


From: Pavel Kankovsky <peak () argo troja mff cuni cz>
Date: Mon, 30 Aug 2010 17:45:44 +0200 (CEST)

On Thu, 26 Aug 2010, Dan Kaminsky wrote:

The question is whether they're supposed to execute code in this
particular context.

I think the question ought to be: what authority and privileges shall be
granted to the code when it is executed?

-- 
Pavel Kankovsky aka Peak                          / Jeremiah 9:21        \
"For death is come up into our MS Windows(tm)..." \ 21st century edition /

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/


Current thread: