what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2005-04-20

Enumeration_of_AS400_users_via_pop3.pdf
Posted Apr 20, 2005
Authored by Shalom Carmel | Site venera.com

The default POP3 server installed on iSeries boxes allows for username enumeration. This PDF contains a table converting POP3 login errorcodes to their actual meanings.

tags | advisory
SHA-256 | 4d267c5719f82f3364c7ebc3a98ea3abbcbf5823e3324094c48771565765e12e
wininet.dll_unicode_overflow.txt
Posted Apr 20, 2005
Authored by 3APA3A | Site security.nnov.ru

The InternetCreateUrlW function of wininet.dll, a core component of Internet Explorer, is vulnerable to a buffer overflow attack when the source buffer is copied into the destination buffer using WideCharToMultiByte. In practice this is probably only useful for Denial of Service attacks (if that) and still requires some social-engineering to actually exploit this.

tags | advisory, denial of service, overflow
SHA-256 | ff53458ff1c02389c39168172c59ac6ab1cbb62bfdb0fc78469a4dc9190da6ca
musicmatch_CreateProcess.txt
Posted Apr 20, 2005
Authored by Robert Fly

Older versions of MusicMatch (like a large number of other software packages, including core components of Windows) make an insecure call to CreateProcess. This is a local attack which requires that an attack can write files to the root of the C:\ drive, something that actually is possible with versions of Winows prior to XP.

tags | advisory, local, root
systems | windows
SHA-256 | 9faba944c8b50a3f791d05142beaf4ad28418d0d8414df595ed593e83feed2ee
Ubuntu Security Notice 111-1
Posted Apr 20, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-111-1 - A remote Denial of Service vulnerability has been discovered in Squid. Versions of ubunto up to 2.5.5-6ubuntu0.7 may contain vulnerable versions of squid.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2005-0718
SHA-256 | 5410ff64f8687a5559684c5a08918347a5be9390c3b89ed0c767095b795a22d2
sumus_exploit.txt
Posted Apr 20, 2005

Sumus, a Internet-based cardgame program, is vulnerable to a stack-based buffer-overflow in the server component.

tags | exploit, overflow
SHA-256 | 04b607c7c82dcc14b5382394ef565748a6ad092ebe29a4a4a2e157d6d8c1ab8d
all4www_homepagecreator.txt
Posted Apr 20, 2005

All4WWW-

tags | exploit
SHA-256 | c3d17514e1fa26e0970b8916a28ed513073ce3377b213d0794119ac7f3ef0ee3
lgfreeze.mid
Posted Apr 20, 2005
Authored by Luca Ercoli | Site lucaercoli.it

Example of malformed MIDI ringtone which can be used to cause a Denial of Service condition in LG-U8120 mobile phones.

tags | exploit, denial of service
SHA-256 | d88d8912a07b8432a22f5b3279b4ba54f57f6883f9b4a6dbd3af5acca52d6b49
lg8120_midi_dos.txt
Posted Apr 20, 2005
Authored by Luca Ercoli | Site lucaercoli.it

LG u8120 mobile phones are vulnerable to a Denial of Service condition when malformed MIDI ringtones are sent to them.

tags | advisory, denial of service
SHA-256 | 43d00dc0128c5866e3796a05f31f1e9218064ce1216fa3f9f1e729bed32d07ae
cpio-toctou.txt
Posted Apr 20, 2005

cpio is vulnerable to a time-of-check/time-of-use attack, where a user MIGHT be able to change the permissions of arbitrary files on the system, when cpio is being used to unpack an archive. The likelyhood of this attack working is EXTREMELY low.

tags | advisory, arbitrary
SHA-256 | adfbd806dec0f7b16d8cdda758c2e49fb3927d4e11c4c2152a78aea6d416202a
ibm_websphere_jsp_src.txt
Posted Apr 20, 2005
Authored by SPI Dynamics | Site spidynamics.com

IBM WebSphere Application 6 and prior are vulnerable to a JSP sourcecode disclosure issue when the Application Server and Webserver roots are configured to be the same.

tags | advisory, root
SHA-256 | f528fdb3fac42ff14cc7162becf5513975c73b196deb7b13bbcfff0c72f0f3d1
Gentoo Linux Security Advisory 200504-12
Posted Apr 20, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-12 - The copy_symlink() subroutine in rsnapshot follows symlinks when changing file ownership, instead of changing the ownership of the symlink itself. Versions less than 1.2.1 are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | a1a6ff3a18efb1b5a7fc789b905df40270bf6e2d26b9f4b368572cb426b4d8f4
DMA_2005-0412a_.txt
Posted Apr 20, 2005
Authored by Kevin Finisterre | Site digitalmunition.com

WIDCOMM Bluetooth Connectivity Software is vulnerable to a directory traversal exploit.

tags | advisory
advisories | CVE-2004-0775
SHA-256 | 26922982be2e110326b1f4ab84e34eb26baddab981f457133c2df971e2f2f145
predebug1.c
Posted Apr 20, 2005
Authored by Brett Moore SA | Site security-assessment.com

Example predebug code execution exploit, demonstrating how programmers being loaded into debuggers can attack the machine running the debugger. Example showing simple command execution.

tags | exploit, code execution
SHA-256 | 76d7d2479d8d488badcb0576ec9f7d6ca96d0d10a0e52cd27298f200805cd49e
predebug2.c
Posted Apr 20, 2005
Authored by Brett Moore SA | Site security-assessment.com

Example predebug code execution exploit, demonstrating how programmers being loaded into debuggers can attack the machine running the debugger.

tags | exploit, code execution
SHA-256 | 33ca07cc4db8f94578af6e6aae40cf6f4c90465438674f0c1438b9825c9a1273
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close