what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2001-08-19

FreeBSD Security Advisory 2001.53
Posted Aug 19, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:53 - Ipfw "me" rules sometimes pass more packets than the administrator realizes when used in conjunction with point-to-point interfaces. Do not use ipfw me, instead give explicit IP addresses.

systems | freebsd
SHA-256 | a2d87cb7ab8f828d0959d0a851d6ddc776013123d5d1775133168ef5b53cc05d
FreeBSD Security Advisory 2001.40
Posted Aug 19, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:40 - The fts routines are vulnerable to a race condition when ascending a file hierarchy, which allows an attacker who has control over part of the hierarchy into which fts is descending to cause the application to ascend beyond the starting point of the file traversal, and enter other parts of the filesystem. If the fts routines are being used by an application to perform operations on the filesystem hierarchy, such as find(1) with a keyword such as -exec or -delete, or rm(1) with the -r flag, these operations can be incorrectly applied to files outside the intended hierarchy, which may result in system damage or compromise. All versions of FreeBSD prior to the correction date including 4.3-RELEASE are vulnerable to this problem.

systems | freebsd
SHA-256 | 1087d9a7ee3c61a0c63ce3f436fd87e2a0503f1603655ffc14376ef19a967eb0
ms01-038
Posted Aug 19, 2001

Microsoft Security Advisory MS01-038 - The Microsoft Outlook View Control is an ActiveX control that allows Outlook mail folders to be viewed via web pages. The control should only allow passive operations such as viewing mail or calendar data. In reality, though, it exposes a function that could allow the web page to manipulate Outlook data. This could enable an attacker to delete mail, change calendar information, or take virtually any other action through Outlook including running arbitrary code on the user's machine. A patch is available. Microsoft FAQ on this issue available here.

tags | web, arbitrary, activex
SHA-256 | 99a853d1c4881d0fb19f74361960e1fa307da80894c128435419e4819291eda0
ms01-045
Posted Aug 19, 2001

Microsoft Security Advisory MS01-045 - Three vulnerabilities have been found in ISA Server 2000. H.323 Gatekeeper Service has a memory leak, The Proxy service has a memory leak, and a cross site scripting bug can be exploited on the error page. Microsoft FAQ on this issue available here.

tags | vulnerability, xss, memory leak
SHA-256 | f383753a52efc4f4f537ff17eba9ff7e73873cfb9e768340af3d7c92518ebf61
netflood.c
Posted Aug 19, 2001
Site netflood.net

Netflood.c is useful for testing spoof rules on gateways, testing SYN flood defense mechanisms/configurations (like Checkpoint's SYNdefender module), testing IDS Syn flood/Land attack signatures. It can, of course, be used for engaging in Syn Flood attacks and Land attacks. It also counts number of packets sent.

tags | denial of service, spoof
SHA-256 | bda55ddbfb8ea2fe1cd54c3ee88c9a6cb350c464a7d1d47fddb41703ca8ce298
rurf.c
Posted Aug 19, 2001
Site netflood.net

Rurf.c is a broadcast ping (smurf) dos attack.

tags | denial of service
SHA-256 | 2cf90df5949d53884dab52db0eac00955755938da4819131e322410cb1c210a4
exp_w3m.pl
Posted Aug 19, 2001
Authored by White E | Site ttj.virtualave.net

w3m remote buffer overflow exploit for FreeBSD. Runs as a daemon and waits for w3m to connect. FreeBSD advisory about w3m here.

tags | exploit, remote, overflow
systems | freebsd
SHA-256 | e30d5cf756ffae77685d87c6188e5ef50c5a9115816fc507d00772618b363043
sa2001_06.txt
Posted Aug 19, 2001
Site nsfocus.com

NSFOCUS Security Advisory SA2001-06 - A buffer overflow vulnerability has been found in ssinc.dll which is triggered when Microsoft IIS 4.0/5.0 when processes server side include files. An attacker could obtain SYSTEM privilege if he can save html on the server. Discussed in ms01-046.

tags | exploit, overflow
SHA-256 | 7b2deeebed5062a304ab98f09b24bf0ddac48ccb7244b9f0b55d3767555c67b4
airsnort-0.0.9.tar.gz
Posted Aug 19, 2001
Site airsnort.sourceforge.net

Airsnort is a tool for wireless lans which recovers encryption keys by passively monitoring transmissions, computing the encryption key when enough packets have been gathered. Works on both 40 and 128 bit encryption. Many weaknesses in the WEP 802.11 protocol are discussed here. AirSnort is the first publicly available implementation of this attack. Once enough packets have been gathered, AirSnort can guess the encryption password in under a second. Tested on Linux kernel v2.4.

tags | tool, kernel, protocol, wireless
systems | linux
SHA-256 | 7e4962b23c6067910ea8fd3d443511714e3d37fd926487be27fdd855cbcb748a
lids-1.0.14-2.4.9.tar.gz
Posted Aug 19, 2001
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off on the fly and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection. LIDS FAQ available here.

Changes: Ported to kernel v2.4.9 and bugfixes.
tags | kernel, root
systems | linux
SHA-256 | 2357dc349e64dbc6ae294600e876095936e6275a0e43c8dde00964b5d4372dde
prelude-0.4.1.tar.gz
Posted Aug 19, 2001
Site prelude.sourceforge.net

Prelude is a Network Intrusion Detection system which captures packets and performs data analysis and reporting. Important and current features of Prelude include an IP defragmentation stack and detection plugins with persistent state.

Changes: Better configuration, a new Arpspoof detection plugin which detects several ARP attacks, and bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | be3c8779ddf9c567462e5553bf2d7d2a4d4a289fcd18d68930b531d67360f039
snort-1.8.1-RELEASE.tar.gz
Posted Aug 19, 2001
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: New stable release! Major bugfixes for the stateful inspector, stream reassembler, IP defragmenter, and tagging subsystems. SNMP and IDMEF XML output. New anti-evasion code is in the http_decode preprocessor! More regex/wildcards are in the rules language. Full changelog available here.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 4d1758cc97b22d5a33fe1465a85b6287d69b8d7e2b677d5193df92f53f593797
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close