what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files from Marsu

Email addressmarsupilamipowa at hotmail.fr
First Active2007-02-24
Last Active2009-10-15
iDEFENSE Security Advisory 2009-10-13.4
Posted Oct 15, 2009
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 10.13.09 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Office could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when parsing the msofbtOPT Office Drawing record type. This record is used to provide default values for shape properties. By inserting a specially crafted property ID, it is possible to corrupt heap memory and overwrite an object pointer. iDefense has confirmed the existence of this vulnerability in Office XP SP3.

tags | advisory, remote, arbitrary
advisories | CVE-2009-2528
SHA-256 | 46af8ea0d27e803521a04613c0afa93c64815bbde88e5c32277735b5dbec88c0
iDEFENSE Security Advisory 2009-05-12.6
Posted May 13, 2009
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 05.12.09 - Remote exploitation of multiple stack-based buffer overflow vulnerabilities in Microsoft Corp.'s PowerPoint could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerabilities exist within the importer for PowerPoint 95 format files. This functionality is contained within the PP7X32.DLL. iDefense has confirmed the existence of these vulnerabilities in PowerPoint 2000 SP3 and XP SP3.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2009-1128
SHA-256 | 4d2d05f1058734610733532062ed77695c73219fd1b4fe428f8e5306abe78262
iDEFENSE Security Advisory 2009-05-12.5
Posted May 13, 2009
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 05.12.09 - Remote exploitation of multiple stack based buffer overflow vulnerabilities in Microsoft Corp.'s PowerPoint could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerabilities exist within the importer for PowerPoint 95 format files. This functionality is contained within the PP7X32.DLL. The vulnerabilities occur when reading sound data from a PowerPoint file. In both cases, a value representing a record length is read in from the file. This value is then used to control the number of bytes read into a fixed size stack buffer. There is no check performed to ensure that the buffer can hold the number of bytes specified, which results in a stack buffer overflow. iDefense has confirmed the existence of these vulnerabilities in Office XP SP3, and Office 2000 SP3.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2009-1129
SHA-256 | fcf13fe7cfc3b8b5e14e22a30f0bbac0017a3c2415c37fc364e4eef3583b5be9
iDEFENSE Security Advisory 2009-05-12.4
Posted May 13, 2009
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 05.12.09 - Remote exploitation of multiple stack-based buffer overflow vulnerabilities in Microsoft Corp.'s PowerPoint could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerabilities exist within the importer for PowerPoint 4.0 format files. This functionality is contained within the PP4X32.DLL. iDefense has confirmed the existence of these vulnerabilities in PowerPoint 2000 SP3 and XP SP3.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2009-0220
SHA-256 | 7ce1ffb2ba312734fc860a8482e98527498becbfccdb72bf130c0baba266299e
iDEFENSE Security Advisory 2009-05-12.3
Posted May 13, 2009
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 05.12.09 - Remote exploitation of a stack based buffer overflow vulnerability in Microsoft Corp.'s PowerPoint could allow an attacker to execute arbitrary code with the privileges of the current user. In particular, there is code that parses a string in the PowerPoint file. If the size of this data is greater than a certain value, then memory corruption will occur. This memory corruption can lead to the vulnerable code executing an attacker supplied address. iDefense has confirmed the existence of these vulnerabilities in PowerPoint 2000 SP3 and XP SP3.

tags | advisory, remote, overflow, arbitrary, vulnerability
advisories | CVE-2009-0226
SHA-256 | aa746668db670cf5482d819184ba1364f23aa4473b232e3400c2f14c9eed84f8
iDEFENSE Security Advisory 2009-05-12.2
Posted May 13, 2009
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 05.12.09 - Remote exploitation of a heap corruption vulnerability in Microsoft Corp.'s PowerPoint could allow an attacker to execute arbitrary code with the privileges of the current user. In particular, there is code that parses structures in the PowerPoint file. If the number of these structures is greater than a certain value, then memory corruption will occur. This memory corruption leads to the executing of arbitrary code. iDefense has confirmed the existence of these vulnerabilities in PowerPoint 2000 SP3 and XP SP3.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2009-0223
SHA-256 | d46d15bace48b692d2adac056789e54ccb908fe6ccd325abcaaea4b3359934a4
iDEFENSE Security Advisory 2009-05-12.1
Posted May 13, 2009
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 05.12.09 - Remote exploitation of a heap corruption vulnerability in Microsoft Corp.'s PowerPoint could allow an attacker to execute arbitrary code with the privileges of the current user. In particular, there is code that parses structures in the PowerPoint file. If the number of these structures is greater than a certain value, then memory corruption will occur. This memory corruption leads to the executing of arbitrary code. iDefense has confirmed the existence of these vulnerabilities in PowerPoint 2000 SP3 and XP SP3.

tags | advisory, remote, arbitrary, vulnerability
advisories | CVE-2009-0227
SHA-256 | e3f96726fc6f8d14c3ad93532bc697410b0b18a7c8eaccbcb8df96d4b0f5eb34
iDEFENSE Security Advisory 2008-04-17.1
Posted Apr 17, 2008
Authored by iDefense Labs, Marsu | Site idefense.com

iDefense Security Advisory 04.17.08 - Remote exploitation of a heap based buffer overflow vulnerability in OpenOffice.org's OpenOffice, as included in various vendors' operating system distributions, could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability exists within the importer for files stored using the OLE format. When parsing the "DocumentSummaryInformation" stream, the vulnerable code does not correctly verify the size of a destination buffer before copying data from the file into it. This results in an exploitable heap overflow. iDefense confirmed the existence of this vulnerability in OpenOffice version 2.3.1. Other versions may also be affected.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2008-0320
SHA-256 | beba06a82f3c37e625f8a5390af46b7f3dcc88612314ae0518e218e18547ff9e
ms08-016.tgz
Posted Apr 1, 2008
Authored by Marsu

Microsoft Office XP SP3 Powerpoint file buffer overflow exploit that spawns calc.exe. Based off of the vulnerability listed in MS08-016.

tags | exploit, overflow
SHA-256 | 089531978b6a885785ca32c982f498cf2cc3d588bbb1be680e2a031d21497962
vbe6-dos.txt
Posted Mar 31, 2008
Authored by Marsu

Visual Basic suffers from a local stack overflow vulnerability in vbe6.dll that can lead to a denial of service condition.

tags | exploit, denial of service, overflow, local
SHA-256 | 8fb3771ca08590a5f9a0570aa7087507e34bc3f0ed87eb527f2c1b21a8c11633
irfanview-corrupt.txt
Posted Jan 30, 2008
Authored by Marsu

IrfanView version 4.10 .FPX file memory corruption exploit that launches calc.exe.

tags | exploit
SHA-256 | fd482517054c0ff7f8c37b28f526da644268f2b1d0c0a9c0b22aa1f90d8c9676
winamp-exec.txt
Posted May 3, 2007
Authored by Marsu

Winamp versions 5.34 and below .MP4 file code execution exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, shell, tcp, code execution
SHA-256 | 5231fc6957b90c9479fe8b2675abd7027a9483ca6a35b26a845bb39958c17d7f
photoshop-voverflow.txt
Posted May 3, 2007
Authored by Marsu

Photoshop CS2/CS3 and Paint Shop Pro version 11.20 .PNG buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | 44dfeaf4cd5e5e9633631a043b2bcbf875c49f7860b82da7d501e1c99f1a7394
irfanview-overflow.txt
Posted May 3, 2007
Authored by Marsu

IrfanView versions 4.00 and below .IFF buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | 6dd650ea32e397aafa576e1e2350950671e7fa1936dbf73cabd78835ee545190
gimp-overflow.txt
Posted May 3, 2007
Authored by Marsu

Gimp version 2.2.14 buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | 920de2d6270d6f063230cc1042f5b4c5c4afce6664223b66ff088c65444ed826
freshview-overflow.txt
Posted May 3, 2007
Authored by Marsu

FreshView version 7.15 buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | d363d37ae4cbcebf4bef5e49037bd2c4997d8b55cc6b25dbda893dc98db046b5
abcview-overflow.txt
Posted May 3, 2007
Authored by Marsu

ABC-View Manager version 1.42 buffer overflow exploit that spawns calc.exe or binds a shell to tcp port 4444.

tags | exploit, overflow, shell, tcp
SHA-256 | c27a2328ef3eb2897dc9f237418ce988f19608c649c51a49249c7a9c3fabab4d
ipswitch505-overflow.txt
Posted Apr 2, 2007
Authored by Marsu

Local buffer overflow exploit for Ipswitch WS_FTP version 5.05 server manager that launches calc.exe.

tags | exploit, overflow, local
SHA-256 | 960f29a711b4cc3973b3a7313354551e8b95893a66e6fa287ef32d8773be1da6
irfanview-ani.txt
Posted Apr 2, 2007
Authored by Marsu

IrfanView version 3.99 .ANI file local buffer overflow exploit. Tested against Windows XP SP2 FR. This is not related to the LoadAniIcon stack overflow.

tags | exploit, overflow, local
systems | windows
SHA-256 | 2ddba92aaf3d6072ac14fd8c2d5f9135b0936bce4cd70eb6fb691880eec491ab
msani.c
Posted Apr 2, 2007
Authored by Marsu

Microsoft Windows Animated Cursor (.ANI) local buffer overflow exploit.

tags | exploit, overflow, local
systems | windows
advisories | CVE-2007-1765
SHA-256 | c64e34f4f1bfa0a176561e8d96efc13a1f65252b8b3bec41903a133eab142fc4
newsreactor-2.txt
Posted Mar 20, 2007
Authored by Marsu

NewsReactor 20070220 article grabbing remote buffer overflow exploit. Version 2.

tags | exploit, remote, overflow
SHA-256 | c49ff9f3f8d736e4d2e09ccebc8708bdd984b42f9a4ecc5723fcad8bce43f4a0
newsreactor-1.txt
Posted Mar 20, 2007
Authored by Marsu

NewsReactor 20070220 article grabbing remote buffer overflow exploit. Version 1.

tags | exploit, remote, overflow
SHA-256 | eb7462d9897190a3a357747d3f0f9f0ee000b60bbc8f290414a822cb8cbd3f9c
newsbin-local.txt
Posted Feb 24, 2007
Authored by Marsu

News Bin Pro version 5.33 local buffer overflow exploit for .NBI files.

tags | exploit, overflow, local
SHA-256 | 8aba7334b89fe40eeb725e4af83382b7b7a283b8cf978741119330a896e0bb9f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close