what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files from Manuel Santamarina Suarez

Email addressfistfuxxer at gmx.de
First Active2006-01-08
Last Active2010-04-17
iDEFENSE Security Advisory 2010-04-15.1
Posted Apr 17, 2010
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 04.15.10 - Remote exploitation of a stack-based buffer overflow vulnerability within AgentX++, as distributed with multiple vendors' products, allows attackers to execute arbitrary code with the privileges of the AgentX master process. This vulnerability exists within the AgentX::receive_agentx function. By sending multiple blocks of data to the vulnerable function, an attacker could overwrite the data following the stack buffer, including the saved return address.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-1318
SHA-256 | 499590eb81a0b27fc47fa45064c8da26ab84f710c5e3d28fa2e9796dfe3c0034
iDEFENSE Security Advisory 2009-06-25.1
Posted Jun 26, 2009
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 06.25.09 - Remote exploitation of a stack based buffer overflow vulnerability in Unisys's Business Information Server could allow an attacker to execute arbitrary code with the privileges of the affected service. If attackers send a packet to the Unisys Business Information Server over a TCP port, the attacker can corrupt stack memory and gain arbitrary code execution. iDefense has confirmed the existence of this vulnerability in Business Information Server version 10. Previous versions may also be affected.

tags | advisory, remote, overflow, arbitrary, tcp, code execution
advisories | CVE-2009-1628
SHA-256 | 0f6b851e37ef707c28dc12e307cce811d639b591995017d0726189ad5d30b210
Zero Day Initiative Advisory 08-071
Posted Oct 31, 2008
Authored by Tipping Point, Manuel Santamarina Suarez | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Storage Manager Express for Microsoft SQL. Authentication is not required to exploit this vulnerability. The specific flaw resides in the Data Protection for SQL CAD service, dsmcat.exe, which listens by default on a TCP port above 1024. The process trusts a user-supplied size value, receiving the specified amount of data into a static heap buffer. By sending a specially crafted packet, an attacker can overflow that buffer leading to arbitrary code execution in the context of the SYSTEM user.

tags | advisory, overflow, arbitrary, tcp, code execution
SHA-256 | 24d125a250767b917b5d9088755eec5ca28098edb3dfa54584f6c5a6adb291bb
sametime-exploit.txt
Posted May 22, 2008
Authored by Manuel Santamarina Suarez

IBM Lotus Sametime StMUX stack overflow exploit that binds a shell to port 4444.

tags | exploit, overflow, shell
SHA-256 | 70ad7c5c6d5f9fcf5bb0e2e9cde8e152fa49ef8e0aa91c1fb05503ce176602ea
Zero Day Initiative Advisory 08-028
Posted May 22, 2008
Authored by Tipping Point, Manuel Santamarina Suarez | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Lotus Sametime. Authentication is not required to exploit this vulnerability. The specific flaw exists in the handling of long URLs in the Community Services Multiplexer (StMux.exe) listening on TCP port 1533. A specially crafted URL can be passed into a vulnerable sscanf() function that will result in a stack overflow resulting in the ability to execute arbitrary code.

tags | advisory, remote, overflow, arbitrary, tcp
SHA-256 | 8ed7a6fdc52c86303cf6d9ba98be2cbe194fea9fb4821f008b8660ae7a801511
iDEFENSE Security Advisory 2007-10-31.2
Posted Oct 31, 2007
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 10.31.07 - Remote exploitation of a directory traversal vulnerability in Symantec's Altiris Deployment Solution products could allow attackers to gain read access to arbitrary files hosted on the Altiris server. iDefense confirmed the existence of this vulnerability in Altiris Deployment Solution for Windows version 6.8. The specific vulnerable executable is pxemtftp.exe version 6.8.8297.48.

tags | advisory, remote, arbitrary
systems | windows
advisories | CVE-2007-3874
SHA-256 | fa8277cc5111cfc23dbfb67fa45a274da8a6f43df22df9b77441ea7561432e97
CVE-2007-3510.pl.txt
Posted Oct 29, 2007
Authored by Manuel Santamarina Suarez

IBM Lotus Domino IMAP4 server LSUB command exploit. Binds a shell to tcp/4444.

tags | exploit, shell, tcp
advisories | CVE-2007-3510
SHA-256 | 773b707809d24e3b39210ae41f67d5268fb2011eb73260a3b0f1c8900b05ac7e
iDEFENSE Security Advisory 2007-10-23.2
Posted Oct 25, 2007
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 10.23.07 - Remote exploitation of a buffer overflow vulnerability within IBM Corp.'s Lotus Domino allows attackers to execute arbitrary code in the context of the IMAP service. iDefense has confirmed the existence of this vulnerability within version 7.0.2.2 of Lotus Domino running on Linux as well as Windows Server 2003. Previous versions, as well as builds for other platforms, are suspected to be vulnerable.

tags | advisory, remote, overflow, arbitrary, imap
systems | linux, windows
advisories | CVE-2007-3510
SHA-256 | 0304708cfc410b15aed0f23fd4996567832c37b86e490498dffe944a48c6632b
iDEFENSE Security Advisory 2007-07-18.2
Posted Jul 19, 2007
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 07.18.07 - Remote exploitation of multiple buffer overflow vulnerabilities in Ipswitch Inc.'s IMail Server 2006 could allow attackers to execute arbitrary code. IMail includes an IMAP daemon that users can use to access their email. The "Search" IMAP command contains an exploitable stack-based buffer overflow vulnerability. Additionally, the "Search charset" contains an exploitable heap-based buffer overflow vulnerability. iDefense has confirmed the existence of these vulnerabilities in IMail Server 2006. The vulnerable executable used was version 6.8.8.1 of imapd32.exe.

tags | advisory, remote, overflow, arbitrary, vulnerability, imap
SHA-256 | 41b52517831a48c279008cd2ef61cce1a4092bccfac20b5f11c5d8229a7a5ded
iDEFENSE Security Advisory 2007-07-17.1
Posted Jul 18, 2007
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 07.17.07 - Remote exploitation of a denial of service vulnerability within version 5.1.0.2 of IBM Corp.'s Tivoli Provisioning Manager for OS Deployment allows attackers to deny service to all product functionality. This vulnerability specifically exists in the TFTP protocol implementation. When processing a read request (RRQ), an integer division by zero error can be triggered by supplying an invalid "blksize" argument. This exception is not handled and will result in the rembo.exe service terminating. iDefense has confirmed the existence of this vulnerability in version 5.1.0.2 of IBM Corp.'s Tivoli Provisioning Manager for OS Deployment. Version 5.1.0.116 was tested and found not to be vulnerable.

tags | advisory, remote, denial of service, protocol
advisories | CVE-2007-3268
SHA-256 | 40106158ae64ead59633c78c6baab0148d5d02413668e8e71ea6cd3d961f725a
Zero Day Initiative Advisory 07-026
Posted May 10, 2007
Authored by Tipping Point, Manuel Santamarina Suarez | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. Exploitation requires that the attacker coerce the target into opening a malicious .XLS file.

tags | advisory, remote, arbitrary
advisories | CVE-2007-0215
SHA-256 | ef669ce4d1bccbba916110c3a7f7c8ba06b3b023b92af428a7bd333bf935c949
iDEFENSE Security Advisory 2007-02-02.t
Posted Feb 6, 2007
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory - Remote exploitation of a design error in Blue Coat Systems Inc.'s WinProxy allows attackers to trigger a heap corruption vulnerability. The vulnerability can be triggered by sending an overly long HTTP CONNECT request to WinProxy's HTTP proxy service. iDefense has confirmed this vulnerability in WinProxy 6.1a and 6.0 r1c. All previous versions are suspected vulnerable.

tags | advisory, remote, web
SHA-256 | d2044d04ae53aaf7545b251d93ad6569c3f042b4971c7610071ef2cf8d54ed23
XHNB-Novell-eDirectory_remote_bof.c
Posted Nov 7, 2006
Authored by Expanders, Manuel Santamarina Suarez

Novell eDirectory versions 9.0 and below DHost remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 1acfa7a13ca13f316e5a4c8f1d11e2f197cda1019616c5dc3401e0d70f57d958
novelleDir88.pl.txt
Posted Nov 7, 2006
Authored by Manuel Santamarina Suarez

Novell eDirectory 8.8 NDS server remote stack overflow exploit.

tags | exploit, remote, overflow
SHA-256 | e13f49ce4c2215c79089e171a73e05cce1ddb0e13f341bc663e386832f5d8667
hlink_exploit_pl.txt
Posted Jun 29, 2006
Authored by Manuel Santamarina Suarez

Microsoft Office Excel 2003 Hlink Stack/SEH Overflow Exploit

tags | exploit, overflow
SHA-256 | f347fc495384d7e9b8a58483500d6f50d762511e8f570cc15f66c0a1680525a6
iDEFENSE Security Advisory 2006-01-05.2
Posted Jan 8, 2006
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 01.05.06 - Remote exploitation of a buffer overflow vulnerability in Blue Coat Systems Inc.'s WinProxy allows for the remote execution of arbitrary code by attackers. The vulnerability can be triggered by sending an overly long Host: string to the web proxy service.

tags | advisory, remote, web, overflow, arbitrary
advisories | CVE-2005-4085
SHA-256 | 13a87b03f77cede73ef452b7a5c82c54a13d07ef4f75b85a3aed9d33046d1bd6
iDEFENSE Security Advisory 2006-01-05.1
Posted Jan 8, 2006
Authored by iDefense Labs, Manuel Santamarina Suarez | Site idefense.com

iDefense Security Advisory 01.05.06 - Remote exploitation of a design error in Blue Coat Systems Inc.'s WinProxy allows attackers to cause a denial of service (DoS) condition. The vulnerability specifically exists due to improper handling of a long HTTP request that is approximately 32,768 bytes long. When such a request occurs, the process will crash while attempting to read past the end of a memory region.

tags | advisory, remote, web, denial of service
advisories | CVE-2005-3187
SHA-256 | 95a8758698ef0b3447eefcd014f0c8179ae760a4b9901272f33cf185b1dc71b1
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close