exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2001-01-31

RHSA-2001:007-03.bind
Posted Jan 31, 2001

Red Hat Security Advisory RHSA-2001:007-03 - Several security problems have been found in the bind 8.2.2 series - Upgrade to 8.23! Official ISC Bind security document here.

systems | linux, redhat
SHA-256 | b90668b65b8d69987023eab5f6a619fb41798252be294d436ee538efb74a81f1
FreeBSD Security Advisory 2001.13
Posted Jan 31, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:13 - Sort(1), a program to sort text, can be caused to stop working by local users if they guess the next tempfile name it will attempt to use. This failure mode could be used to hide the reporting of malicious activity which would otherwise be detected by a management script.

tags | local
systems | freebsd
SHA-256 | f27123c1c0d7f9965ffff38440fd54b4765fb3f9ce14c6f3405e7df2e5c553d0
FreeBSD Security Advisory 2001.12
Posted Jan 31, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:12 - Periodic, a program to run periodic system functions, uses tempfiles insecurely. This allows a malicious local user to cause arbitrary files on the system to be corrupted. In a default state, periodic is normally called by cron for daily, weekly, and monthly maintenance. Because these scripts run as root, an attacker may potentially corrupt any file on the system.

tags | arbitrary, local, root
systems | freebsd
SHA-256 | cb1de316c63cb25e3c459dc1c739fa6f0a501909fda822bda9a9102eb8664fe2
tunnel.pl
Posted Jan 31, 2001
Authored by Woozer | Site members.fortunecity.com

Tunnel.pl tunnels IRC connections over SSH.

SHA-256 | 5e02d92d2f78463c5953db94bd23fd126cb10b22b24ec16a7485a866edaab724
mIRKfORCE.shell.pl
Posted Jan 31, 2001
Authored by Woozer | Site members.fortunecity.com

A shell for Mircforce.

tags | shell
SHA-256 | 193646b8c238a03013c261aa4704ac9dbfcc2d5d5d9749407c40e940d66fcf8e
debian.bind2.txt
Posted Jan 31, 2001
Site debian.org

Debian Security Advisory DSA-026-1 - BIND 8 suffered from several buffer overflows which affect Debian distributions. It is possible to construct an inverse query that allows the stack to be read remotely exposing environment variables.

tags | overflow
systems | linux, debian
SHA-256 | edc3a701bb6e3fb3d949b6d62366c9e6cb09f54bc5ff555a59a9039b7daddee0
CA-2001-02.bind
Posted Jan 31, 2001
Site cert.org

CERT Advisory CA-2001-02 - Multiple Vulnerabilities in BIND. Remote bugs have been found in v4.9.x prior to v4.9.8 and v8.2.x prior to v8.2.3 which allow remote attackers to run code as root.

tags | remote, root, vulnerability
SHA-256 | 1bdea8eb7f341f28ca1b262aeb53a6023cec0fb45299e0f94f11faeca3235226
exsimpleserver.c
Posted Jan 31, 2001
Authored by Chandler

The Analogx simpleserver v1.08 contains the time honored \con\con vulnerability.

tags | denial of service
SHA-256 | 1ca90637f564026a3e6fba6fc89c5ea16c388bebb4b02bab63aab4ca229652b6
debian.cron2.txt
Posted Jan 31, 2001
Site debian.org

Debian Security Advisory DSA-024-1 - The FreeBSD team has found a bug in the way new crontabs were handled which allowed malicious users to display arbitrary crontab files on the local system. This only affects valid crontab files so can't be used to get access to /etc/shadow or anything.

tags | arbitrary, local
systems | linux, freebsd, debian
SHA-256 | 0333d7714403a655ed674a6dc0f33b98f6beb2d48a04d9dc97440ff8a235063e
sara-3.3.3.tar.gz
Posted Jan 31, 2001
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated twice a month to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins, open shares, and much more.

Changes: Reduced RDS false positives, added test for LPRng vulnerability, added check for Interbase database backdoor and Ramen worm, and fixed some bugs.
tags | tool, cgi, scanner
systems | unix
SHA-256 | e607da0550e48bdf45904e328db25621b1c6eb816890e7cb34f4189287a83fcb
debian.inn2.txt
Posted Jan 31, 2001
Site debian.org

Debian Security Advisory DSA-023-1 - Inn2 uses insecure tempfiles in several places.

systems | linux, debian
SHA-256 | 47ebb08be8b414a47f8129763f20f3e4f847d9f55f1cecfbcbb87223c640df2e
arp-scan.c
Posted Jan 31, 2001
Authored by Noah | Site ns2.crw.se

Arp-scan is a tool which scans for alive hosts in a subnet with ARP packets. Requires Libnet.

systems | unix
SHA-256 | 28c562e5cbad1f9489f9d8c114ab0220748ebf9e7eecc5a27b18e60e628a663c
sw-mitm.tar.gz
Posted Jan 31, 2001
Authored by Noah | Site ns2.crw.se

Sw-mitm v0.2 is a 'Man in the Middle' tool for level2 switches which can redirect traffic between two hosts on a LAN.

systems | unix
SHA-256 | 5ca7ef503342401d5e8a70ea5935208b29a868d841419f931f716a1bbbbecc21
progress-db.txt
Posted Jan 31, 2001
Authored by Krfinisterre

The Progress Database Server v8.x and 9.x for Unix has several locally exploitable buffer overflows which can allow arbitrary code to run as root. Proof of concept exploit attached.

tags | exploit, overflow, arbitrary, root, proof of concept
systems | unix
SHA-256 | a635658fc0bc7d92809e5bd3b82d802d3fc6657301cb85549dad95844ff23350
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close