exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files Date: 2002-08-01

freebsd2.txt
Posted Aug 1, 2002
Authored by Georgi Guninski | Site guninski.com

Georgi Guninski Security Advisory #56, 2002 - It is possible to inject user supplied input to file descriptors 0 through 2, which in some cases (for example if the user is permitted to do su) leads to local root compromise. Includes C code which checks if your system is vulnerable.

tags | local, root
SHA-256 | 5f384a32d95069e2a59cd9ac291811139c17cd24f6fb6bf2e1c41c048807c9f3
FreeBSD Security Advisory 2002.34
Posted Aug 1, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:34 - All releases of FreeBSD up to and including 4.6.1-RELEASE-p5 contain an error in the the calculation of memory needed for unpacking arrays in the SunRPC XDR decoder results in a remotely exploitable heap overflow. Many rpc services are vulnerable, including NFS, the NIS server, rpc.statd and more.

tags | overflow
systems | freebsd
SHA-256 | 76e33d674df2b311946bde6ac0d5ff86ca20d3bb6258a997eb245cdc6ed93f56
bp_artsd.c
Posted Aug 1, 2002
Authored by Kokane

KDE 2/3 artsd 1.0.0 local root exploit proof of concept. Artsd is not suid - exploit written for practice.

tags | exploit, local, root, proof of concept
SHA-256 | 63ef555eeac80b7d7bbeafa9a3ab3f506a639c7134188c6267fce0f2f4d197db
tw-imap.c
Posted Aug 1, 2002
Authored by tracewar

IMAP4rev1(lsub) remote exploit. Tested against v12.264, 12.250, 11.241, and 10.223. Requires username and password. Includes offsets for Red Hat and Slackware.

tags | exploit, remote
systems | linux, redhat, slackware
SHA-256 | fab9c3c9f5c88eb5ccef31cc210a623985245fd8043724121dc1b172c2b35492
0207-exploits.tgz
Posted Aug 1, 2002
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for July, 2002.

tags | exploit
SHA-256 | d8eec74c4a639b0dfe04e9dca80d7c5f56c303ee564a8c41a2c7e6be00a63c10
FreeBSD Security Advisory 2002.32
Posted Aug 1, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:32 - The pppd program shipped with all releases of FreeBSD up to and including 4.6.1-RELEASE-p1 contains a race condition which can be exploited by local users to change the permissions of any file.

tags | local
systems | freebsd
SHA-256 | f09d3294360258453f1ac13605ed545115ba18426a55d3487333f205af45c75f
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close