what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2004-04-09

emptyconn.zip
Posted Apr 9, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit that causes a denial of service condition in RSniff.

tags | exploit, denial of service, proof of concept
SHA-256 | 27dd90162b626e64cea457d09acb5e09e8e34397206f3274120e96764781b96f
rsniff.txt
Posted Apr 9, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

RSniff, the packet sniffer for Linux, is susceptible to a denial of service attack.

tags | advisory, denial of service
systems | linux
SHA-256 | 63e855d919cd019e79d1bb3e8434abfd0ecbdb2f5a5c18f5366896725207f863
GLSA20040412.txt
Posted Apr 9, 2004
Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200404-12 - Scorched 3D (build 36.2 and before) does not properly check the text entered in the Chat box (T key). Using format string characters, you can generate a heap overflow. This and several other unchecked buffers have been corrected in the build 37 release.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | 7cc0f27c7cfcf31aba5925849d764bba47c7530c06c0e539c47af1455f98b1a1
GLSA20040411.txt
Posted Apr 9, 2004
Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200404-11 - Multiple vulnerabilities have been found in the implementation of protocol H.323 contained in pwlib. Most of the vulnerabilities are in the parsing of ASN.1 elements which would allow an attacker to use a maliciously crafted ASN.1 element to cause unpredictable behavior in pwlib. Versions affected are 1.5.2-r2 and below.

tags | advisory, vulnerability, protocol
systems | linux, gentoo
advisories | CVE-2004-0097
SHA-256 | 658918b474c937ad91678732957c057690adb54ec7abe93ce910c34aef5c29d9
crackalaka.txt
Posted Apr 9, 2004
Authored by Donato Ferrante | Site autistici.org

Crackalaka version 1.0.8 is susceptible to a denial of service attack when it attempts to manage an unallocated sector of memory.

tags | advisory, denial of service
SHA-256 | 9dde802d0a2e809557045796e6a9e20512b83f9e5adb65b97c9b9917b77689ab
cobain-monit.pl
Posted Apr 9, 2004
Authored by gsicht

Monit versions 4.1 and below remote denial of service exploit. Tested on Mandrake 9.1.

tags | exploit, remote, denial of service
systems | linux, mandrake
SHA-256 | fd0e0cb327f08cd59490c5fa7b8eb5cdf849d936a4d69a4b1ac7526e864adcdd
Technical Cyber Security Alert 2004-99A
Posted Apr 9, 2004
Authored by US-CERT, Art Manion | Site cert.org

CERT Advisory TA04-099A - A cross-domain scripting vulnerability in Microsoft Internet Explorer (IE) could allow an attacker to execute arbitrary code with the privileges of the user running IE. The attacker could also read and manipulate data on web sites in other domains or zones.

tags | advisory, web, arbitrary
advisories | CVE-2004-0380
SHA-256 | 45b5d0160e0525654903fd7af4653ab79ae3fdd6b7c8b72ed954e36b0b24feba
priv8lcd44.pl
Posted Apr 9, 2004
Authored by Adriano Lima | Site priv8security.com

Remote exploit that makes use of overflows in versions 0.4.4 and below of LCDproc's daemon.

tags | exploit, remote, overflow
SHA-256 | 88025a702af48e6df6a33abdefbf654f1a43d47098fb37126af799e9e62b42d0
lcdproc.adv2
Posted Apr 9, 2004
Authored by Adriano Lima | Site priv8security.com

Priv8 Security Research Advisory #2004-002 - Versions 0.4.1 and below of LCDproc are vulnerable to multiple bugs that allow for arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 82092cf612491eeb7dec6e405e05b133230a3034908b558a3d4ebed584972c09
lcdproc.adv1
Posted Apr 9, 2004
Authored by Adriano Lima | Site priv8security.com

Priv8 Security Research Advisory #2004-001 - All versions of LCDproc are vulnerable to a remotely exploitable buffer overflow that allows attackers to execute arbitrary code. The problem appears in function parse_all_client_messages() of parse.c file where a loop does not check if MAXARGUMENTS were reached, causing the program to crash when lots of arguments are passed to the function.

tags | advisory, overflow, arbitrary
SHA-256 | e6a3e47f9d3eb96f5fee396fb74b7e9a707654dae6aef17892ce43f2ff5ebf5c
cfp_p62.txt
Posted Apr 9, 2004
Authored by phrack, Phrack Staff | Site phrack.org

PHRACK 62 - CALL FOR PAPERS: The deadline is July 1st, 2004. Please submit your work as soon as possible. Hard cover copies will be made and released at Ruxcon in Australia this year.

tags | magazine
SHA-256 | 4773daf98c38ae3068e3d054d9e7d43d17b8378fc00c71b058d7f29e4bc46db9
secadv01.txt
Posted Apr 9, 2004
Authored by Ioannis Migadakis | Site inaccessnetworks.com

InAccess Networks Security Advisory - A heap overflow vulnerability exists in Oracle 9iAS / 10g Application Server Web Cache that allows for arbitrary code execution.

tags | advisory, web, overflow, arbitrary, code execution
advisories | CVE-2004-0385
SHA-256 | 4e378c70e2ef00bc393079279435003c09bf5895c7e3812c496bd01f0d2d04f9
tcpick-0.1.22.tar.gz
Posted Apr 9, 2004
Authored by DuskDruid | Site tcpick.sourceforge.net

tcpick is a textmode sniffer that can track TCP streams and saves the data captured in files or displays them in the terminal. It is useful for picking files in a passive way. It can store all connections in different files, or it can display all the stream on the terminal with colors.

Changes: Bug fixes and slight tuning.
tags | tool, sniffer, tcp
SHA-256 | db19142fd2ca6218ead04fb3144b1640e2ad5a1c784a4e790c8816a37a79ac2e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close