exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2005-02-24

dsa-681.txt
Posted Feb 24, 2005
Site debian.org

Debian Security Advisory 681-1 - It was discovered that synaesthesia, a program for representing sounds visually, accesses user-controlled configuration and mixer files with elevated privileges. Thus, it is possible to read arbitrary files.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2005-0070
SHA-256 | 4495e8aa92062fd55a0748248392d8bf3ad07ec8aaa2ce5471f8cd4f7159a63d
aspjarPatch.txt
Posted Feb 24, 2005
Authored by CorryL | Site x0n3-h4ck.org

Unofficial patch for the ASPjar Guestbook login.asp vulnerability that allows bypassing of the authentication process.

tags | patch, asp
systems | unix
SHA-256 | fc0f8893e127ff46a67d2fd0fcc9c8c314f1c77b8d8fdec1aefa4a8e8584889c
dsa-679.txt
Posted Feb 24, 2005
Site debian.org

Debian Security Advisory 679-1 - Sean Finney discovered several insecure temporary file uses in toolchain-source, the GNU binutils and GCC source code and scripts. These bugs can lead a local attacker with minimal knowledge to trick the admin into overwriting arbitrary files via a symlink attack. The problems exist inside the Debian-specific tpkg-* scripts.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2005-0159
SHA-256 | 8f2e4326419107ce6f9603bdfcc36159ca05fc8506c9bdf79c6ce053c440fc22
awstats63.txt
Posted Feb 24, 2005
Site ghc.ru

Successful exploitation of an input validation vulnerability in scripts from AWStats versions 6.3 and below allows attackers to execute limited perl directives under the privileges of the web server and get sensitive information.

tags | exploit, web, perl
SHA-256 | 1a226b0593c65789e7210aa2a9b495c75d9c954dc2b889e5c30d5f93af90474d
Gentoo Linux Security Advisory 200502-16
Posted Feb 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-16 - ht://Dig is vulnerable to cross-site scripting attacks. Versions below 3.1.6-r7 are affected.

tags | advisory, xss
systems | linux, gentoo
SHA-256 | 3c6d93a6140648cf6ccdd7a1cedbb457820579a89d2047fc0827652e708fe7d1
Gentoo Linux Security Advisory 200502-15
Posted Feb 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-15 - A vulnerability in PowerDNS could lead to a temporary Denial of Service. Versions below 2.9.17 are affected.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | e82d44c88c0925e55ad3442e07752baf9cbbd257368c592e0107545404ba4077
q3infoboom.zip
Posted Feb 24, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for the Quake 3 engine making use of a flaw in the handling of big queries.

tags | exploit, proof of concept
SHA-256 | 13956c6e8d433fd1a581c534b1b76326451860d9807d8e671cb9533aa35ae846
q3infoboom.txt
Posted Feb 24, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

The Quake 3 engine has problems handling big queries allowing an attacker to shutdown any game server based on this engine.

tags | advisory
SHA-256 | 78b11d8586e5b06edba83d347f651192620eb4e4a532b70eb0b25ab3b3b0947d
SYM05-003.txt
Posted Feb 24, 2005
Site symantec.com

Symantec Security Advisory - Symantec resolved a potential remote access compromise vulnerability reported by ISS X-Force. The vulnerability was identified in an early version of a Symantec antivirus scanning module responsible for parsing UPX compressed files that is still in limited use in some Symantec security products.

tags | advisory, remote
SHA-256 | 3833aac8ee1f22f7c49c3b4f6c1c82755c821d5be3f9738d371296768d7ffece
Gentoo Linux Security Advisory 200502-12
Posted Feb 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-12 - Portage-built Webmin binary packages accidentally include a file containing the local encrypted root password. Versions below 1.170-r3 are affected.

tags | advisory, local, root
systems | linux, gentoo
SHA-256 | 085ac67e1cb18a58fc89e2940e8266a6aaca83d1be98543487ee3bf605e8bb78
iDEFENSE Security Advisory 2005-02-11.t
Posted Feb 24, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.11.05 - Local exploitation of an invalid pointer dereference vulnerability in Zone Labs LLC's ZoneAlarm personal firewall allows attackers to trigger a denial of service (DoS) condition.

tags | advisory, denial of service, local
advisories | CVE-2005-0114
SHA-256 | 529c1dcacaddb24e327f75a6c7918427310bd07f7cb38f7f278fa90668c9d636
ZL05-01.txt
Posted Feb 24, 2005
Site zonelabs.com

Zone Labs Security Alert ZL05-01 - The ZoneAlarm family of products and Check Point Integrity have been updated to address a low risk vulnerability in their Inter-Process Communication (IPC) functions.

tags | advisory
SHA-256 | 66783f094bef1dcfcaa3545dc3f316f3facd7a5e52b779c9ccf1d02de1452e1b
flister.txt
Posted Feb 24, 2005
Authored by joanna | Site invisiblethings.org

This is a textfile explaining what flister is and does. FLISTER is proof-of-concept code for detecting files hidden by both usermode and kernelmode Windows rootkits. It exploits the bugs in handling ZwQueryDirectoryFile() calls with ReturnSingleEntry set to TRUE. Flister works on Windows 2000, XP and 2003.

systems | windows
SHA-256 | 5b6b637cd51329f95822be40d03bfadd2f6be2edba391415b001239b956c157e
flister.zip
Posted Feb 24, 2005
Authored by joanna | Site invisiblethings.org

FLISTER is a proof-of-concept code for detecting files hidden by both usermode and kernelmode Windows rootkits. It exploits the bugs in handling ZwQueryDirectoryFile() calls with ReturnSingleEntry set to TRUE. Flister works on Windows 2000, XP and 2003.

tags | tool, intrusion detection
systems | windows, unix
SHA-256 | 1b0ca41806349a159ce574a456c315dd3950d77e4c3d6d18d250afd51bdfc37e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close