what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2004-06-29

linux.SbusPROM.txt
Posted Jun 29, 2004
Authored by infamous41md

There exists multiple integer overflows in routines that handle copying in user supplied data for the Linux Sbus PROM driver. They allow for a local denial of service attack and possible code execution.

tags | advisory, denial of service, overflow, local, code execution
systems | linux
SHA-256 | d82e6c596490895e4fdf7268fb5bd8cee56764769900a142ebd3a32e518925b8
SSRT3552.txt
Posted Jun 29, 2004
Site hp.com

A potential vulnerability has been identified in the HP-UX ARPA Transport which could be exploited by a local user to create a Denial of Service. Impacted versions: HP-UX B.11.00, B.11.04, B.11.11.

tags | advisory, denial of service, local
systems | hpux
SHA-256 | 17f663c163cc0a1b3955e0baaedcee9ff9074517b9c67194e9c1726046d3f4cb
SSRT4758.txt
Posted Jun 29, 2004
Site hp.com

A potential vulnerability has been identified with HP-UX running ObAM 5.0 with the WebAdmin capability enabled. This vulnerability could be exploited remotely to allow unauthorized access. Impacted version: HP-UX B.11.11 running ObAM 5.0.

tags | advisory
systems | hpux
SHA-256 | a5d595e7e8db5feb1e24a0320f356a22d80058000f4edf28636fd3d517698024
Secunia Security Advisory 11950
Posted Jun 29, 2004
Authored by Secunia | Site secunia.com

A vulnerability in JUNOS can be exploited by transmitting specially-crafted IPv6 packets.

tags | advisory
advisories | CVE-2004-0468
SHA-256 | 12ff91720d4131c0c520633c03bd6f056ede06b3fb7f9246677476486695d7b3
Clam AntiVirus Toolkit 0.74
Posted Jun 29, 2004
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various fixes.
tags | virus
systems | unix
SHA-256 | d227ab776db6a98ba8fc6fe490d06e340aebe7f5636fc14af294ec5091ee14f4
p_atari800.c
Posted Jun 29, 2004
Site pi3.int.pl

Exploit for the atari800 atari emulator. This exploit is local, and may in some circumstances give local root.

tags | exploit, local, root
advisories | CVE-2003-0630
SHA-256 | 726481df498f83c26393c601faeb59541a54dda4fc18be0dda8d134d643a2ff3
BEA Systems Security Advisory 04-64.00
Posted Jun 29, 2004
Authored by Oracle | Site dev2dev.bea.com

A security issue has been discovered in BEA WebLogic, potentially allowing unauthorised users to access affected web applications. Due to improper filtering of data, an asterisk may be used in a spot to allow for a random user to get loaded into a role. The issue affects WebLogic Server and WebLogic Express version 8.1 and 7.0.

tags | advisory, web
SHA-256 | 7dbb3e1ef8269fddff36b4231c3c003fb8a07bf8f1ece8e1cfcd8c3cb95191b5
httpd1.html
Posted Jun 29, 2004
Authored by Georgi Guninski | Site guninski.com

There is denial of service in Apache httpd 2.0.49. It is possible to consume arbitrary amount of memory. On 64 bit systems with more than 4GB virtual memory this may lead to heap based buffer overflow whose exploitation is unclear at the moment.

tags | advisory, denial of service, overflow, arbitrary
SHA-256 | a8cc5f8ac30aaea07627d9adc2917e311c049a9732c8e5df1d08b9e3855672e0
confixx.txt
Posted Jun 29, 2004
Authored by Dirk Pirschel

Confixx Pro 2 and 3 are susceptible to an attack where files in /root can be accessed due to an error in the backup script.

tags | advisory, root
SHA-256 | e3a9ee63cd35f3378997d12f529189f75d0e6e0f0b1e74d1c4cc326272ac4347
Openswan.txt
Posted Jun 29, 2004
Site openswan.org

Two authentication errors within a verify_x509cert() function allows for malicious people to bypass security restrictions. Affected products include: superfreeswan 1.x, openswan 1.x to 2.x, strongSwan below 2.1.3, and any version of FreeS/WAN 1.x or 2.x with the X.509 patch.

tags | advisory
advisories | CVE-2004-0590
SHA-256 | 253023ac78a99200fa4a578eb2c552042b67862d2e97d6c8f5ec337c052c25e6
Secunia Security Advisory 11944
Posted Jun 29, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Valerie Holfield has discovered a vulnerability in phpmyfamily, which can be exploited by malicious people to gain edit privileges. It is possible to be automatically logged in as user nobody when clicking to download a document and then leaving the page. This grants the person ability to add people, change information, upload and delete documents and images.

tags | advisory
SHA-256 | ef0bd9a2a68bcae1d6b1b92976dc9b320fce5d68f1024b28d5795349f5c19787
popclient30b6.txt
Posted Jun 29, 2004
Authored by Dean White, John Cartwright

An off-by-one condition exists in the POP3 handler code present in popclient 3.0b6. By crafting a malicious email a remote attacker may cause a denial of service against users of this software.

tags | advisory, remote, denial of service
SHA-256 | 37477ee91fb39858381402adf7f0db7f0667492f2d0b8d2109a09061ffc25866
TSSA-2004-012.txt
Posted Jun 29, 2004
Site http.tinysofa.org

A remote exploit has been discovered in the Apache 2.0.49 HTTP server which allows an attacker to cause the server to allocate increasing amounts of memory until system memory is exhausted or until process limits are reached.

tags | advisory, remote, web
SHA-256 | d52c9414d2197f648b3d31a6f01f66b36cd2811cf96502d02d2519eb5d7614b1
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close