exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 107 RSS Feed

Files

debian.glibc-overwrite.txt
Posted Mar 14, 2001
Site debian.org

Debian Security Advisory DSA-039-1 - The version of GNU libc that was distributed with Debian GNU/Linux 2.2 suffered from 2 security problems - It was possible to use LD_PRELOAD to load libraries that are listed in /etc/ld.so.cache, even for suid programs, allowing users to create and overwrite files which they should not be able to. In addition, by using LD_PROFILE suid programs would write data to a file in /var/tmp, which was not done safely. Both problems have been fixed in version 2.1.3-17 and we recommend that you upgrade your glibc packages immediately.

systems | linux, debian
SHA-256 | cd8bd2e6bd81007027b51d90bf59bc4f874678987f0ce59e33056ef093d9f97f
debian.sgml-tools.txt
Posted Mar 13, 2001
Site debian.org

Debian Security Advisory DSA-038-1 - Former versions of sgml-tools created temporary files directly in /tmp in an insecure fashion. Version 1.0.9-15 and higher create a subdirectory first and open temporary files within that directory. We recommend you upgrade your sgml-tools package.

systems | linux, debian
SHA-256 | 0c897375d3da8d36c0e85eecdff969cdd3852392505ecf90493897bbff09e16b
debian.xaw3d.txt
Posted Mar 13, 2001
Site debian.org

Debian Security Advisory DSA-037-1 - It has been reported that the AsciiSrc and MultiSrc widget in the Athena widget library handle temporary files insecurely. We recommend you upgrade your nextaw, xaw3d and xaw95 packages.

systems | linux, debian
SHA-256 | 9660acece52210715915847bce0a4d75bacc33d86fd04d5d5eb5835d37b3bb8b
debian.mc.txt
Posted Mar 13, 2001
Site debian.org

Debian Security Advisory - Maurycy Prodeus found a problem in cons.saver, a screensaver for the console that is included in the mc package. cons.saver does not check if it is started with a valid stdout, which combined with a bug in its check to see if its argument is a tty (it forgot to close the file-descriptor after opening the supposed tty) causes it to write a NUL character to the file given as its parameter. This has been fixed in version 4.5.42-11.

systems | linux, debian
SHA-256 | 42a56413b1d1d2ba246550a9f88cbcac34f152a15fec0cea4a07581a0ed517ef
debian.man2html.txt
Posted Mar 10, 2001
Site debian.org

Debian Security Advisory DSA-035-1 - Man2html contains a remote denial of service attack which can use up all available memory. Upgrade to the newest version.

tags | remote, denial of service
systems | linux, debian
SHA-256 | e1d95320a78e84c88163ab91bc64bc8646142fd453c2345eb8145bc1994fee3d
debian.eperl.txt
Posted Mar 10, 2001
Site debian.org

Debian Security Advisory DSA-034-1 - When eperl is installed setuid root, it can switch to the UID/GID of the scripts owner. Although Debian doesn't ship the program setuid root, this is a useful feature which people may have activated locally. When the program is used as /usr/lib/cgi-bin/nph-eperl the bugs could lead into a remote vulnerability as well.

tags | remote, cgi, root
systems | linux, debian
SHA-256 | 02eaa849d2cade62ea6b294233b6e1c1e2966df90f5ce3308c20a07b5f1becbc
debian.analog.txt
Posted Mar 10, 2001
Site debian.org

Debian Security Advisory - A buffer overflow in all versions of Analog except 4.16 has been discovered in the ALIAS command. This bug is particularly dangerous if the form interface (which allows unknown users to run the program via a CGI script) has been installed.

tags | overflow, cgi
systems | linux, debian
SHA-256 | 371f662494b07e9ace10facbbd3f19648ed19a75fee11836cbce0414e3320918
debian.proftpd.txt
Posted Mar 9, 2001

Debian Security Advisory: New version of proftpd fixes remote exploits. Debian security homepage here.

tags | remote
systems | linux, debian
SHA-256 | 0eccd65b8746a1cddd7f2935fdf687ca942c85c197e7ca7a1076d103c8464fcd
debian.mgetty.txt
Posted Mar 9, 2001
Site debian.org

Debian Security Advisory DSA-011-1 - Mgetty does not create temporary files in a secure manner, which could lead to a symlink attack. This has been corrected in mgetty 1.1.21-3potato1.

systems | linux, debian
SHA-256 | 18198c10a582b5c688bf77dd7360222175504d0a1fd55438b835e2649cc357bd
debian.sudo.txt
Posted Mar 1, 2001
Site debian.org

Debian Security Advisory DSA-031-1 - Sudo contains a buffer overflow which allows local users to gain root access. This is fixed in v1.6.3p6.

tags | overflow, local, root
systems | linux, debian
SHA-256 | 0c683c682c44ef06a0b124b9a4c20cf21b840ee9fc325d53d08f10ec9498f301
debian.X.txt
Posted Feb 14, 2001
Site debian.org

Debian Security Advisory DSA-030-1 - XFree86 3.3.6 contains local vulnerabilities - Upgrade to a patched version of 3.3.6.

tags | local, vulnerability
systems | linux, debian
SHA-256 | 4577b6838fe3788168afd91d4bfa18bfbe8248bf250e34bc0f13d7e40cd7b2bd
debian.openssh.txt
Posted Feb 14, 2001
Site debian.org

Debian Security Advisory DSA-027-1 - Versions of OpenSSH prior to v2.3.0p1 are vulnerable to a remote arbitrary memory overwrite attack which may eventually lead into a root exploit. New version available here.

tags | remote, arbitrary, root
systems | linux, debian
SHA-256 | fa8a26622c531bd07e194774ce7e48fe3af355a26aa8ea8f9ec8f6c92cd7d6be
debian.jazip.txt
Posted Feb 2, 2001
Site debian.org

Debian Security Advisory DSA-017-1 - With older versions of jazip a user could gain root access for members of the floppy group to the local machine. The interface doesn't run as root anymore and this very exploit was prevented. The program now also truncates DISPLAY to 256 characters if it is bigger, which closes the buffer overflow (within xforms).

tags | overflow, local, root
systems | linux, debian
SHA-256 | 004ee072cb6d49b2cf80703984758709a094a0c74519c0c5310e8f243e3969fb
debian.splitvt.txt
Posted Feb 2, 2001
Site debian.org

Debian Security Advisory DSA-014-1 - Splitvt prior to v1.6.5 contains format string vulnerabilities in the -rcfile command line flag, allowing local users to gain access to the tty group.

tags | local, vulnerability
systems | linux, debian
SHA-256 | d940846ee19c1a5b4a9100e965a24819cf6e930fa122210f06a1922f10c02648
debian.wuftpd.txt
Posted Feb 2, 2001
Site debian.org

Debian Security Advisory DSA-016-3 - Security people at WireX have noticed a temp file creation bug and the WU-FTPD development team has found a possible format string bug in wu-ftpd. Both could be remotely exploited.

systems | linux, debian
SHA-256 | e613e2b71abb5721f9de17772038eebb45f58165354a689e60ab630995570812
debian.bind2.txt
Posted Jan 31, 2001
Site debian.org

Debian Security Advisory DSA-026-1 - BIND 8 suffered from several buffer overflows which affect Debian distributions. It is possible to construct an inverse query that allows the stack to be read remotely exposing environment variables.

tags | overflow
systems | linux, debian
SHA-256 | edc3a701bb6e3fb3d949b6d62366c9e6cb09f54bc5ff555a59a9039b7daddee0
debian.cron2.txt
Posted Jan 31, 2001
Site debian.org

Debian Security Advisory DSA-024-1 - The FreeBSD team has found a bug in the way new crontabs were handled which allowed malicious users to display arbitrary crontab files on the local system. This only affects valid crontab files so can't be used to get access to /etc/shadow or anything.

tags | arbitrary, local
systems | linux, freebsd, debian
SHA-256 | 0333d7714403a655ed674a6dc0f33b98f6beb2d48a04d9dc97440ff8a235063e
debian.inn2.txt
Posted Jan 31, 2001
Site debian.org

Debian Security Advisory DSA-023-1 - Inn2 uses insecure tempfiles in several places.

systems | linux, debian
SHA-256 | 47ebb08be8b414a47f8129763f20f3e4f847d9f55f1cecfbcbb87223c640df2e
debian.apache.txt
Posted Jan 27, 2001
Site debian.org

Debian Security Advisory DSA-021-1 - The mod_rewrite module for Apache has a remote vulnerability which may allow a remote attacker to gain access to arbitrary files. Users of the mod_rewrite module are advised to upgrade. In addition, htdigest and htpasswd use tempfiles insecurely. Since they are not setuid, impact is minimal.

tags | remote, arbitrary
systems | linux, debian
SHA-256 | 88043368fb96878494320a4cb29b4290b5feb054f3162285d350b690c3d9ea00
debian.exmh.txt
Posted Jan 26, 2001
Site debian.org

Debian Security Advisory DSA-022-1 - Exmh v2.2 and below used /tmp for storing temporary files. No checks were made to ensure that nobody placed a symlink with the same name in /tmp in the meantime and thus was vulnerable to a symlink attack.

systems | linux, debian
SHA-256 | aea54c62b3f77b38eb1f92542228e6465d99c6c6e6dd638298b2675ebadd3162
debian.php4-dos.txt
Posted Jan 26, 2001
Site debian.org

Debian Security Advisory DSA-020-1 - A vulnerability has been found in PHP4 v4.0.4 and below which crashes PHP and sends the source to the client instead of executing it.

tags | denial of service, php
systems | linux, debian
SHA-256 | bb0ed2ba4c284395b52730828736431794ec9352c0784596acc41bf18e23fae5
debian.squid.txt
Posted Jan 26, 2001
Site debian.org

Debian Security Advisory DSA-019-1 - A tempfile bug has been found in Squid v2.3stable4 when it sends out email messages about updates.

systems | linux, debian
SHA-256 | 528ff25b24bdc6993113820494616eb155ace0b5d0d31fabcb99e2b9e745a833
debian.sash.txt
Posted Jan 25, 2001
Site debian.org

Debian Security Advisory DSA-015-1 - Versions of sash prior to 3.4-4 did not clone /etc/shadow properly which lead into readable files for anybody.

systems | linux, debian
SHA-256 | 4a91fe87514f32378d3d56bc970cc2f666c5b4964833bfb0ee1cb8b95a928053
debian.mysql.txt
Posted Jan 25, 2001
Site debian.org

Debian Security Advisory DSA-013-1 - A buffer overflow has been discovered in the Mysql server v3.22.32 which allows remote attackers to gain mysqld privileges.

tags | remote, overflow
systems | linux, debian
SHA-256 | dc755d42d48bf8868b36524579148fe22f5615172608a9f7252f421744e41965
debian.micq.txt
Posted Jan 25, 2001
Site debian.org

Debian Security Advisory DSA-012-1 - A remotely exploitable buffer overflow has been found in micq v0.4.6.

tags | overflow
systems | linux, debian
SHA-256 | 43116528780cb2ff1a68c96a70f84329c920d104a7163cb089feae26186a63ac
Page 2 of 5
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close