exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2002-05-22

rarpd.solaris.txt
Posted May 22, 2002
Authored by David Reign

Rarpd is a reverse arp protocol for small to medium sized networks. The solaris implementation (in.rarpd) contains 3 remotely exploitable buffer overflows, 2 locally exploitable, and 2 cases of format string exploitability.

tags | overflow, protocol
systems | solaris
SHA-256 | 6012d6c0831d4d98d3a886dd7b90613b1a149d31b15c57e57b27be57f8d13530
talkd.format.txt
Posted May 22, 2002
Authored by Gobbles Security

A format string vulnerability exists in most talkd implementations. Talkd included with older linux netkits (like 0.9) and KDE 1-3 is vulnerable.

systems | linux
SHA-256 | 67132c71bf40f1f14f838751c0a29f131e04091274bdab696790d6a9c56fb48a
aix-execve_bin-sh.c
Posted May 22, 2002
Authored by Georgi Guninski | Site guninski.com

AIX shellcode that does an execve() of /bin/sh.

tags | shellcode
systems | aix
SHA-256 | b148fe51945518e8a42791b283e7d596af3c65b818e4827df4c53d3d8dd094db
irix-mips-bind.c
Posted May 22, 2002
Authored by scut | Site team-teso.net

364 byte MIPS/Irix PIC port binding shellcode (source included)

tags | shellcode
systems | irix
SHA-256 | c46107fcb5c7497a3d6dd32bc368da7cc825324bae592dbed4b55090d2e2f813
irix-bin-sh.c
Posted May 22, 2002
Authored by scut | Site team-teso.net

68 byte MIPS/Irix PIC execve shellcode (source included)

tags | shellcode
systems | irix
SHA-256 | 6d61eb0821d6cdc026bbc6ae30e9581bf9cef4c2446a60a4aa61309df60b9559
FreeBSD-SA-02_25.bzip2.asc
Posted May 22, 2002
Authored by FreeBSD Security Team | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:25 - When creating a file during decompression, the bzip2 utility failed to use the O_EXCL flag, potentially overwriting files without warning. In addition, the bzip2 utility did not securely create new files causing a race condition between creating the file and setting the correct permissions. This affects FreeBSD 4.4-RELEASE, 4.5-RELEASE and 4.5-STABLE.

systems | freebsd
SHA-256 | 61a03672b8c6201ef7f09f33f3e3ba8776ccb3407ba2940e81a260842fc3ce44
FreeBSD-SA-02_24.k5su
Posted May 22, 2002
Authored by FreeBSD Security Officer Team | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:24.k5su - The k5su utility fails to limit super-user access to the 'wheel' group. This affects FreeBSD 4.4-RELEASE, 4.5-RELEASE and FreeBSD-STABLE (prior to 2002-05-15).

systems | freebsd
SHA-256 | cd2d905c9a1378b575c156931f665f64c3a4ddbdf627509dc912c87805cb8e7e
apache-stronghold-search.txt
Posted May 22, 2002
Authored by Tamer Sahin | Site securityoffice.net

The 'search' CGI utility that comes with the Red Hat Apache-based Stronghold Secure Web Server reveals local path information.

tags | web, local, cgi
systems | linux, redhat
SHA-256 | 428d7364046869ed56448283acf64a6cba01e1581c8675760fe1971235913922
eSO-5063.txt
Posted May 22, 2002
Authored by Kevin Kotas | Site eSecurityOnline.com

eSO Security Advisory 5063 - The gettransbitmap CGI, which is part of the AnswerBook2 Documentation Server, contains a remote exploitable buffer overflow. This vulnerability affects Sun AnswerBook2 version 1.4, 1.4.1, 1.4.2 and 1.4.3.

tags | remote, overflow, cgi
SHA-256 | f192b1acbf3f1b88a8cd9bcd90d75cfc8be19e5bdf71d9fca9e2cdcf619082b2
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close