exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

Files from Stefan Nordhausen

Email addressnordhaus at informatik.hu-berlin.de
First Active2003-10-06
Last Active2004-09-10
Secunia Security Advisory 12476
Posted Sep 10, 2004
Authored by Stefan Nordhausen, Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability in net-acct can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges. The write_list() and dump_curr_list() functions create temporary files insecurely. This can be exploited via symlink attacks to overwrite or create arbitrary files with the privileges of a user executing net-acct. The vulnerability affects version 0.71 and prior.

tags | advisory, arbitrary, local
SHA-256 | b396350780b8c1b8f374c9455b36472cd9ed1ffcecc1ac74c6273db16b32ce54
automake183.txt
Posted Mar 11, 2004
Authored by Stefan Nordhausen

GNU automake versions below 1.8.3 insecurely create temporary directories.

tags | advisory
SHA-256 | 4fe8ec255d16150836017807977251cf7d3bd4e1d16ae0888f7192f69264f718
libtool152.txt
Posted Jan 30, 2004
Authored by Stefan Nordhausen

Versions below 1.5.2 of GNU's libtool have a symlink vulnerability that creates a temporary directory when a package using libtool is being compiled.

tags | advisory
SHA-256 | ea8da7ea3d3c709ad14bfe61958c89e3adae4bd96c61857b2ef91789c1a5d545
susewm.txt
Posted Oct 6, 2003
Authored by Stefan Nordhausen

A vulnerability exists in the susewm package in SuSE Linux 8.2Pro where a symbolic link attack can escalate a user to root privileges. Workaround included.

tags | advisory, root
systems | linux, suse
SHA-256 | 0aa80f207e5b08ebc11c3b7e43d9ddc9e7d6a91abd06fb2afd67f194ee6f79f1
javarunt.txt
Posted Oct 6, 2003
Authored by Stefan Nordhausen

The javarunt package distributed with SuSE Linux 7.3Pro is vulnerable to a local symbolic link attack that can achieve root privileges. Workaround included.

tags | advisory, local, root
systems | linux, suse
SHA-256 | 48a51c859fafc06b87258f025b2ef34173b96836352430cbc98107ca9004c380
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close