what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files Date: 2004-10-28

os-sim-0.9.7.tar.gz
Posted Oct 28, 2004
Authored by Dominique Karg, David Gil, Fabio Ospitia Trujillo, Julio Casal, Jesus D. Munoz | Site sourceforge.net

Os-sim attempts to unify network monitoring, security, correlation, and qualification in one single tool. It combines Snort, Acid, MRTG, NTOP, OpenNMS, nmap, nessus, and rrdtool to provide the user with full control over every aspect of networking or security. Supported platform is Linux.

Changes: Various bug fixes and feature enhancements.
tags | system logging
systems | linux, unix
SHA-256 | a9e4efded4cd6c297b87696904dc6e2478801da4bda93861dd8e1b201712476b
bypassArticle.txt
Posted Oct 28, 2004
Authored by 3APA3A, offtopic | Site security.nnov.ru

Presentation: Bypassing client application protection techniques with notepad.

tags | paper
SHA-256 | e4f987378606cf9b7a1349994610bfb96d53d4405cc8e13e837a7a2766319313
Secunia Security Advisory 11711
Posted Oct 28, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Andrew Nakhla has discovered a vulnerability in Apple Remote Desktop, which can be exploited by malicious users to gain root access on a vulnerable system.

tags | advisory, remote, root
systems | apple
SHA-256 | 85d9f76ff37293d5d50d230cfe7e4cfa2a63d003085dd41515fdd278773dbf18
php4curl.txt
Posted Oct 28, 2004
Authored by FraMe | Site kernelpanik.org

PHP4 cURL functions bypass open_basedir protection allowing users to navigate through the filesystem.

tags | advisory
SHA-256 | 765016dae640f3bcadcb4d07c7fffcebbe55bd3c65241833d9335fe8ef0f2813
Gentoo Linux Security Advisory 200410-30
Posted Oct 28, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-30 - GPdf, KPDF and KOffice all include vulnerable xpdf code to handle PDF files, making them vulnerable to execution of arbitrary code upon viewing a malicious PDF file.

tags | advisory, arbitrary
systems | linux, gentoo
SHA-256 | 37d8a0de090ab75590e1883bb797ba812c0a2555a6b6148fd608d9234f590512
dsa-574.txt
Posted Oct 28, 2004
Site debian.org

Debian Security Advisory 574-1 - The upstream developers discovered a problem in cabextract, a tool to extract cabinet files. The program was able to overwrite files in upper directories. This could lead an attacker to overwrite arbitrary files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2004-0916
SHA-256 | fc4ac9837b143b972a1bcb9bb0d89273b2f8d3094c0a081df8b97ffeebd1a240
quicktime.txt
Posted Oct 28, 2004
Authored by John Heasman

A high risk vulnerability exists in Quicktime for Windows versions 6.5.2 and earlier.

tags | advisory
systems | windows
SHA-256 | e225e65e339978dc3071b9a5afce13c6687b3bd18967e4ff3e7c14bb2d873daa
eEye.realplayerZIP.txt
Posted Oct 28, 2004
Authored by Yuji Ukai | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a vulnerability in RealPlayer that allows a remote attacker to reliably overwrite the stack with arbitrary data and execute arbitrary code in the context of the user under which the player is running.

tags | advisory, remote, arbitrary
SHA-256 | 4228c29ddc8f4a770989a7a4523551435648a017959562fee57351d9d722789c
moo3boom.zip
Posted Oct 28, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for Master of Orion III versions 1.2.5 and below which suffer from buffer overflow and allocation errors.

tags | exploit, overflow, proof of concept
SHA-256 | 505124f0a29c72a428518e910334f4f7712741c1b20597a13ebbca8945f628c9
masterOrionIII.txt
Posted Oct 28, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Master of Orion III versions 1.2.5 and below suffer from buffer overflow and allocation errors.

tags | advisory, overflow
SHA-256 | ff876d3954314db21a25e6da1cb8f530c0962204597ce6e7808b8f0024d379cc
Secunia Security Advisory 12995
Posted Oct 28, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in ImageMagick, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error within the EXIF parsing routine. This can be exploited to cause a buffer overflow via a malicious image file containing specially crafted EXIF information.

tags | advisory, overflow
SHA-256 | 8715d7138e0a1afcb50b5318b61c96c373ce0df7259541e75860413034a6a339
iDEFENSE Security Advisory 2004-10-27.t
Posted Oct 28, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.27.04 - Remote exploitation of a buffer overflow vulnerability in Simon Tatham's PuTTY can allow attackers to execute arbitrary code. The vulnerability specifically exists due to insufficient bounds checking on SSH2_MSG_DEBUG packets.

tags | advisory, remote, overflow, arbitrary
SHA-256 | df688daac18818d72fcb49c9a410285b34da156af4509acd4f488baaf7beac1c
konqueror3221.txt
Posted Oct 28, 2004
Authored by Yanosz

KDE Konqueror 3.2.2-1 is susceptible to cross site scripting flaws.

tags | advisory, xss
SHA-256 | e5b76811b57ff0415f7cefe4c0eba39cbed052df6432eb4dcac363b86a7d4310
Secunia Security Advisory 12992
Posted Oct 28, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Horde Application Framework, which potentially can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 21a8f64c43421710b104df637692afa1e23a8074c429ae36c2635b09edb21934
Gentoo Linux Security Advisory 200410-27
Posted Oct 28, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-27 - Buffer overflow vulnerabilities have been found in mpg123 which could lead to execution of arbitrary code. The flaws in the getauthfromURL() and http_open() functions have been reported by Carlos Barros. Additionally, the Gentoo Linux Sound Team fixed additional boundary checks which were found to be lacking.

tags | advisory, overflow, arbitrary, vulnerability
systems | linux, gentoo
SHA-256 | d19d6e2e8821630d25f060dd2f72168a82e6d3ea1d05826d920fdab0dc15ee52
quakeII.txt
Posted Oct 28, 2004
Authored by Richard Stanway | Site r1ch.net

Quake II version 3.2.x is susceptible to multiple vulnerabilities. Due to unchecked input at various stages in the server, remote users are able to cause the server to crash, reveal sensitive information or potentially execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | aa196318fd4b9fd59881cfb79f905894a3974095c8a461f630b3f2b9e115a018
realplayer105.txt
Posted Oct 28, 2004
Authored by John Heasman

Realplayer 10.5 permits execution of arbitrary code via a malformed skin.

tags | advisory, arbitrary
SHA-256 | b743a1d74b44fe7d8b975d6c7165caf91b93e5cc4d1f958f6e38c90fd2fdf13d
putty056.txt
Posted Oct 28, 2004

PuTTY 0.56 fixes a serious security hole which can allow a server to execute code of its choice on a PuTTY client connecting to it.

tags | advisory
SHA-256 | 6665e8ecfa2ead715a3f5e65e4d4b2a25432c9051dca08b0ede08eb93fe32630
SSRT3526.txt
Posted Oct 28, 2004
Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP Serviceguard running on HP-UX and Linux that may allow remote unauthorized privileges.

tags | advisory, remote
systems | linux, hpux
SHA-256 | 167d3c96e47585657c43ad7ec8d457955e1ad58f13124eb4596f791458793fdb
zgv-55.txt
Posted Oct 28, 2004
Authored by infamous41md

zgv uses malloc() frequently to allocate memory for storing image data. When calculating how much to allocate, user supplied data from image headers is multiplied and/or added without any checks for arithmetic overflows. There are a total of 11 overflows that are exploitable to execute arbitrary code.

tags | advisory, overflow, arbitrary
SHA-256 | 384321769122fcd48526d6ca52ea357c6591e42351db86b1769e1b9d247e3dd5
wvftpd.c
Posted Oct 28, 2004
Authored by infamous41md

Remote root exploit for a heap buffer overflow in wvftp-0.9.

tags | exploit, remote, overflow, root
SHA-256 | 9593f0c5fd5fd0c44d00731d177d4bc57c6937f84780bfbf1801854b65e8faf1
Ubuntu Security Notice 8-1
Posted Oct 28, 2004
Authored by Ubuntu

A buffer overflow and two remote crashes were recently discovered in gaim's MSN protocol handler. An attacker could potentially execute arbitrary code with the user's privileges by crafting and sending a particular MSN message.

tags | advisory, remote, overflow, arbitrary, protocol
advisories | CVE-2004-0891
SHA-256 | 5ead7fe65eb992502164d98f2cb1d6f08423b64da5fe0968ece2c4f0d90cbba7
Gentoo Linux Security Advisory 200410-23
Posted Oct 28, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-23 - Multiple vulnerabilities have been found in Gaim which could allow a remote attacker to crash the application, or possibly execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
SHA-256 | b256226a83965d14697803beec897d977d3ec16e6b7268e3ec242dcef463c93f
Gentoo Linux Security Advisory 200410-22
Posted Oct 28, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-22 - Several vulnerabilities including privilege abuse, Denial of Service, and potentially remote arbitrary code execution have been discovered in MySQL.

tags | advisory, remote, denial of service, arbitrary, vulnerability, code execution
systems | linux, gentoo
SHA-256 | cdb0f44d0524e37e30082459865f425df28bbf2c625b573398daf63046b7ad0f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close