what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files Date: 2000-06-09

coldfusion.dos.txt
Posted Jun 9, 2000
Site allaire.com

A new denial of service The Allaire ColdFusion Web Application Server contains a denial of service vulnerability in all ColdFusion versions up through and including 4.5.1. A very large password at the ColdFusion Administrator login page can bring the system to a halt.

tags | exploit, web, denial of service
SHA-256 | 42daef2c136accb3c2736c9630c8560472e737cbfa6d93ed211648d25c436216
icqwebfront.sh
Posted Jun 9, 2000
Authored by r00tabega, Bansh33 | Site r00tabega.com

ICQ Web Front DOS Exploit - guestbook.cgi, part of ICQ web front, is vulnerable to a remote denial of service attack. This shell script exploit generates a malformed POST request and uses netcat to send it to port 80 of the victim host.

tags | remote, web, denial of service, shell, cgi
SHA-256 | b8e9e0819dfa1cd572dcf565fd2d91d1830fea0eb549bcc41414b0da7e85f832
cdrecord.c
Posted Jun 9, 2000
Authored by noir

/usr/bin/cdrecord local exploit for x86 linux - gives gid=80 shell. Tested on Mandrake 7.0.

tags | exploit, shell, x86, local
systems | linux, mandrake
SHA-256 | 8c45b8eeaaa72e51223e3ac9a61b3c58d5f14a3ff1e33a32566ccd253e0be59d
kdesud.c
Posted Jun 9, 2000
Authored by noir

/usr/bin/kdesud has DISPLAY enviroment variable overflow - exploit gives gid=0, tested on Mandrake 7.02.

tags | exploit, overflow
systems | linux, mandrake
SHA-256 | 8b85d8dcf4d727c24bbbc0ac3bf68dc420f4d2860eb3301427c685428fe26a91
chkperm.c
Posted Jun 9, 2000
Authored by Guile Cool

Solaris /usr/vmsys/bin/chkperm overflow - A long HOME environment variable can be used to provide a UID=bin shell.

tags | exploit, overflow, shell
systems | solaris
SHA-256 | 40eca362e3afebe709d31273f915b144f1f648521921fe036f9461f0d0657adc
snort-1.6-win32-static.zip
Posted Jun 9, 2000
Authored by Michael Davis | Site datanerds.net

Snort 1.6 ported to Windows - This is a working port of Snort to Windows NT/2000/9x. (Includes source and binaries). Changes include interface names, filenames, syslog changes.

tags | tool, sniffer
systems | windows
SHA-256 | ff9d6331b885789ffeb9729434a74185db36464c478ae5e923c591b0f9c1761d
sw3paper.tgz
Posted Jun 9, 2000
Authored by Codex | Site phate.net

Design and Implementation Flaws in SessionWall-3 - SessionWall-3 (more recently known as e-Trust IDS) is a graphically controlled sniffer and network monitor / network censor for the Windows platform. The SessionWall-3 machine can be detected and identified remotely by a single ICMP packet. The password is stored in the registry with very simple XOR encryption. Includes sample code which decrypts the admin password, passive SW-3 detection, and active SW-3 detection & reply packet forger.

tags | exploit, registry
systems | windows
SHA-256 | 945236d2873af232b1208d9e5269794fa3947377e1a1f2f3f67b66264af1cf8a
Tss-cgi.sh
Posted Jun 9, 2000
Authored by GrAzEr1 | Site team-tss.org

TSScgi.sh is a shell script which scans for vulnerable cgi scripts with the help of netcat.

tags | shell, cgi
systems | unix
SHA-256 | 66bd2915c38a890ba8c7d2a3ab7606b858d64e2c6618d0afe8f6502f11efa8e4
tidcmp.c
Posted Jun 9, 2000
Authored by Sil | Site antioffline.com

tidcmp.c is an ICMP Source Quench attack. Sends spoofed ICMP type 4 packets to the victims router. Includes references to the relevant RFC's.

tags | exploit, spoof
SHA-256 | db223fd1d7252c5896709ec8d2d3cbedb3dafe880cb6106b6b57cdcd5ec79ff6
suse.qpop.txt
Posted Jun 9, 2000
Site suse.de

SuSE Security Advisory - Qpop 2.53 does not check the mail header for invalid input, allowing an attacker could send a mail with a malicously formated mail header to a person, that reveives it's mail via qpop 2.53, to execute code with the privileges of user 'mail' at the qpop server.

systems | linux, suse
SHA-256 | 664c98fc21db37c8fd0c437a504953f31e4c132062a73cbcd08e8ee68479edcc
openssh-2.1.1p1.tar.gz
Posted Jun 9, 2000
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Quite a few bug fixes.
tags | encryption
systems | linux, openbsd
SHA-256 | 0d922710303edf9ec492735875962c500768037a155e29ea0d72cb0230b7ee18
lids-0.9.5b-2.2.16.tar.gz
Posted Jun 9, 2000
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off online and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection.

Changes: Compiler error fixes.
tags | kernel, root
systems | linux
SHA-256 | 032bdf2efc15a80b3b5bf4d51957cf0fe1b609b3ba1626819cdbf74b7334a124
saint-2.1.tar.gz
Posted Jun 9, 2000
Site wwdsi.com

SAINT (Security Administrator's Integrated Network Tool) is a security assesment tool based on SATAN. It is updated regularly and scans for just about all remotely detectable vulnerabilities. Features include scanning through a firewall, updated security checks from CERT & CIAC bulletins, 4 levels of severity (red, yellow, brown, & green) and a feature rich HTML interface.

Changes: This version has new features to help you scan for the SANS Top 10 Most Critical Internet Security Threats, the vulnerabilities which account for the majority of Internet break-ins. The Top 10 vulnerabilities are now clearly indicated by an icon in the reports, and a new scanning level has been created to scan specifically for the Top 10 vulnerabilities. Also added check for Linux nfsd buffer overflow, check for QPopper euidl vulnerability, and improved checking of University of Washington POP servers, added check for Gauntlet and WebShield firewalls running CyberPatrol.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | dcb3256f9258a048fa146de6ed2e9289aadb856cfdae0226bc68e5e05ab2e61c
ipchains-0.80.1.wbm
Posted Jun 9, 2000
Authored by Tim Niemueller | Site niemueller.de

The IPchains firewall module for Webbin lets you graphically create ipchains firewall scripts. Nearly all of the IPchains options are supported.

Changes: Fixes for a wrong ICMP type flag and removal of some incorrect error messages.
tags | tool, firewall
systems | linux
SHA-256 | c8bab9389fdaa80391c1aab8f4d271dfaf05cb0ec06db1279d9fe21cb432adcd
ms00-040
Posted Jun 9, 2000

Microsoft Security Bulletin (MS00-040) - Microsoft has released a patch for the "Remote Registry Access Authentication" vulnerability in Microsoft Windows NT 4.0. An authenticated user can send malformed data to a Remote Registry server, causing it to fail. Because the Remote Registry server is contained within the winlogon.exe system process on Windows NT 4.0, a failure in that process would cause the entire system to fail. Microsoft FAQ on this issue available here.

tags | remote, registry
systems | windows
SHA-256 | 0e095bd97bb8ae6c8408fe34cb4a4331a94db438df634bec291cb9d41fc1be43
zebedee-2.0.0.tar.gz
Posted Jun 9, 2000
Authored by Neil Winton | Site winton.org.uk

Zebedee is a simple program to establish an encrypted and compressed TCP/IP tunnel between two systems. This allows TCP-based traffic such as telnet, FTP and X to be protected from snooping as well as potentially gaining performance over slow networks from compression. The main goals for Zebedee are to provide full client and server functionality under both UNIX and Windows 95/98/NT, to be easy to install, use and maintain with little or no configuration required, to have a small footprint, low wire protocol overhead and give significant traffic reduction by the use of compression and to use only algorithms that are either unpatented or for which the patent has expired.

Changes: UDP support, better performance when making several short-lived tunnels, better security through generation of new session keys for all connections, and removal of the dependency on GMP for better portability.
tags | encryption, tcp, protocol
systems | windows, unix
SHA-256 | 91e2ccc24768303b4c8247d2c3fd42e5fbbe961b1db4047f4fcfec6dd9c0912f
FreeBSD Security Advisory 2000.22
Posted Jun 9, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:22 - A patch added to the FreeBSD SSH port on 2000-01-14 incorrectly configured the SSH daemon to listen on an additional network port, 722, in addition to the usual port 22. This may cause a violation of security policy if the additional port is not subjected to the same access-controls (e.g. firewallling) as the standard SSH port.

systems | freebsd
SHA-256 | 33c72447d93fde7131a8d8212c02092b4f3850d030c64554377c8b18f6be713d
FreeBSD Security Advisory 2000.21
Posted Jun 9, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:22 - The apsfilter port, versions 5.4.1 and below, contain a vulnerability which allow local users to execute arbitrary commands as the user running lpd, user root in a default FreeBSD installation.

tags | arbitrary, local, root
systems | freebsd
SHA-256 | ebfe79af11d363c60595bcdc3353668e6393f13c9aefc881f75f10e098545841
caldera.setuid.txt
Posted Jun 9, 2000

Caldera Security Advisory - There is a serious vulnerability in Linux kernel 2.2.x that allows local users to obtain root privilege by exploiting certain setuid root applications.

tags | kernel, local, root
systems | linux
SHA-256 | 50bf47ab9f6222903d0dab17ef1fd0dcebe194c6bc4c9195b6080a9b053ece5d
Bastille-1.1.0.tgz
Posted Jun 9, 2000
Authored by Jay Beale | Site bastille-linux.org

Bastille Linux aims to be the most comprehensive, flexible, and educational Security Hardening Program for Red Hat Linux 6.0/6.1. Virtually every task it performs is optional, providing immense flexibility. It educates the installing admin regarding the topic at hand before asking any question. The interactive nature allows the program to be more thorough when securing, while the educational component produces an admin who is less likely to compromise the increased security.

Changes: New stable release! Now runs on non-virgin systems and uses a much more stable architecture.
systems | linux, redhat
SHA-256 | 6489c59a6ec3660d48b259bf64695df2662f30d7091518b8943147ab0ae19232
dspspy1.1.2.tar.gz
Posted Jun 9, 2000
Authored by Richard Svensson | Site geocities.com

dspspy is a sound recording utility for spying. dspspy waits until a sound is detected (input via /dev/dsp) and then it records it to a unique file. dspspy records sounds from the microphone to raw sound files. This can be used as a surveillance system.

Changes: A new utility has been added for calibrating the mic threshold.
systems | linux
SHA-256 | 4d9470a3b476e33cc156234a215ca19e3c07d65c81916abf6925c7b0f9212bb8
lids-0.9.5a-2.2.16.tar.gz
Posted Jun 9, 2000
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off online and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection.

Changes: Now works with the 2.2.16 kernel, bugfixes for protecting the mount point and kernel port scan detection.
tags | kernel, root
systems | linux
SHA-256 | 0bdd1434eb13e3566cc545262804f0480ae9f9a58ce1d8a591a8cd805126c42f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close