exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2001-02-01

crank-0.0.5.tar.gz
Posted Feb 1, 2001
Site crank.sourceforge.net

Crank is a project to provide a GUI toolkit to facilitate (and where possible, automate) the breaking of classical (pen-and-paper) cryptosystems. Initial focus is on the cryptanalysis of monoalphabetic substitution ciphers.

Changes: Bug fixes and small feature enhancements.
tags | encryption
SHA-256 | bf08c5e600f98082bec24ad70656dcb1e9b7e71bf2a24c4229ebe49f897064f7
bind-tsig.c
Posted Feb 1, 2001
Authored by anonymous

Bind-tsig.c is a trojan which pretends to be a Bind 8 exploit, but actually attacks dns1.nai.com.

tags | exploit, trojan
SHA-256 | 10c2b4ca2df782e81fa88f0f3754c17edbda8d021f0e95790037e92d99e82698
FreeBSD Security Advisory 2001.18
Posted Feb 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:18 - An overflowable buffer related to the processing of transaction signatures (TSIG) exists in all versions of BIND prior to 8.2.3-RELEASE. The vulnerability is exploitable regardless of configuration options and affects both recursive and non-recursive DNS servers.

tags | overflow
systems | freebsd
SHA-256 | 5e91111bb54539b59b65f448d0e27bdf893cd206dcbc161e9c6cb098614fea12
suse.kdesu.txt
Posted Feb 1, 2001
Site suse.de

SuSE Security Announcement SuSE-SA:2001:02 - Kdesu can give users the root password if the 'keep password' option is enabled.

tags | root
systems | linux, suse
SHA-256 | 56856c8ac9a58ae68d4160c526bcdd21a888930d51ba0e9c639b25ca63460e51
FreeBSD Security Advisory 2001.17
Posted Feb 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:17 - The exmh2 port, versions prior to 2.3.1, contains a local temp file vulnerability at startup.

tags | local
systems | freebsd
SHA-256 | 96e5fe291b7642d9f29512df60460e31d894dace776d62f0a211213e29fe1b65
FreeBSD Security Advisory 2001.16
Posted Feb 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:16 - The mysql323-server port, versions prior to 3.23.22, and all mysql322-server ports contain remote vulnerabilities. Due to a buffer overflow, a malicious remote user can access to all databases and have the ability to leverage other local attacks as the mysqld user.

tags | remote, overflow, local, vulnerability
systems | freebsd
SHA-256 | 5042f4f9576393ff5bc422e393f0fbdaa672752e9ceb13bc6bcfd9a7faf4f68f
FreeBSD Security Advisory 2001.15
Posted Feb 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:15 - The tinyproxy port, versions prior to 1.3.3a, contains remote vulnerabilities: due to a heap overflow, malicious remote users can cause arbitrary code to be executed as the user running tinyproxy.

tags | remote, overflow, arbitrary, vulnerability
systems | freebsd
SHA-256 | 8ab124d8f193e2fd06bc0b8a238ccead0da8be819e9e440d63812f0b175b987f
FreeBSD Security Advisory 2001.14
Posted Feb 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:14 - The micq port, versions prior to 0.4.6.1, contains a remote vulnerability: due to a buffer overflow, a malicious remote user sending specially-crafted packets may be able to execute arbitrary code on the local system with the privileges of the micq process.

tags | remote, overflow, arbitrary, local
systems | freebsd
SHA-256 | 691e5322ca5bbc8ac5680820e80dcfdccf4028b1db7857e4b583b367041adc19
FreeBSD Security Advisory 2001.7
Posted Feb 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:07 - The XFree86-3.3.6 port, versions prior to 3.3.6_1, has multiple vulnerabilities that may allow local or remote users to cause a denial of service attack against a vulnerable X server. Additionally, local users can often obtain elevated privileges. A malformed packet to TCP port 6000 causes the X server to freeze for several minutes. Due to various coding flaws in libX11, privileged programs linked against libX11 allow local users to obtain privileged access. In addition, any application using libICE to listen on a network port can be crashed due to inadequate bounds checking in libICE.

tags | remote, denial of service, local, tcp, vulnerability
systems | freebsd
SHA-256 | f38b8c5e38dd0bfd7f6a70b76bcfecc7bdd44b20ce9d030ccf9afb74f2db810d
ms01-004
Posted Feb 1, 2001

Microsoft Security Advisory MS01-004 - This vulnerability involves a new variant of the "File Fragment Reading via .HTR" vulnerability, previous variants of which were discussed in Microsoft Security Bulletins MS00-031 and MS00-044. Like the original variants, this enables attackers to at fragments of server-side files like .ASP files can be sent to the attacker. Microsoft FAQ on this issue available here.

tags | asp
SHA-256 | 291b51c24f6a7f084a9b6cb34d89b2cfd78b55d409cf594fa01dac860fe4593c
Internet Security Systems Security Alert January 29, 2001
Posted Feb 1, 2001
Site xforce.iss.net

ISS X-Force is aware of several vulnerabilities in current versions of Internet Software Consortiums Berkeley Internet Name Domain (BIND). There is a buffer overflow present in BIND version 8 that an attacker could use to remotely execute arbitrary code. Version 4 of BIND contains three vulnerabilities, a buffer overflow and a format string vulnerability, both of which allow a remote attacker to execute arbitrary code, and a vulnerability which can expose the environment variables of the BIND server. BIND is the most popular implementation of the Domain Name Service (DNS) protocol. DNS is the Internet protocol that converts host and domain names into their corresponding IP addresses and vice-versa.

tags | remote, overflow, vulnerability
SHA-256 | 5e7225bf4a9af61e978fa9688324e60943dcb7419ee5c653d86f400962442dd1
netsec48.txt
Posted Feb 1, 2001
Site net-security.org

Weekly Newsletter from Help Net Security - Covers weekly roundups of security events that were in the News the past week. In this issue: Some thoughts on the NSA Linux release, and more.

systems | linux
SHA-256 | b28a53f90b67b0ff93d996653c0f1a669499432ce00f55098bded4a2edc5b898
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close