what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2005-04-24

python_xmlrpc_dos.txt
Posted Apr 24, 2005

Many XML/RPC servers based on Python / Ruby seem to be vulnerable to a simple Denial of Service where transmitting a large amount of data (circa 4 MB) results in them utilizing 100% of the CPU and apparently never recovering.

tags | advisory, denial of service, python, ruby
SHA-256 | 01fddb7df596dbb647f71a14bc8ddf89eda494b127062d87e148e1adfd6216ba
apple_webkit_filedisclosure.txt
Posted Apr 24, 2005
Authored by David Remahl | Site remahl.se

AppleWebKit XMLHttpRequest arbitrary file disclosure - Apple Safari 1.2+, Apple RSS 2.0 pre-release, OmniGroup OmniWeb 5.1+, as well as other software based on a common engine, are vulnerable to malicious webservers attacking them and retrieving information (arbitrary files on disk).

tags | advisory, arbitrary
systems | apple
SHA-256 | 0ea575297839fdac0e3654c2488db5abe193e71540f91deb28ffc4cd0bd4c886
Gentoo Linux Security Advisory 200504-14
Posted Apr 24, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200504-14 - Tavis Ormandy of the Gentoo Linux Security Audit Team discovered a double expansion error in monkeyd, resulting in a format string vulnerability. Ciaran McCreesh of Gentoo Linux discovered a Denial of Service vulnerability, a syntax error caused monkeyd to zero out unallocated memory should a zero byte file be requested. Versions less than 0.9.1 are affected.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | 7f4936472c31f89580293bf38a7962c48bf48a076c611dbcb39c244449785e17
musicmatch_arbitrary_file_write.txt
Posted Apr 24, 2005
Authored by Robert Fly | Site hyperdose.com

Musicmatch installs an ActiveX control which can then be called by other sites (totally unrelated to musicmatch). The ActiveX control allows for arbitrary files on the user's disk to be overwritten.

tags | advisory, arbitrary, activex
SHA-256 | 11fd920c5376d04b6b942e8d782b5ab5c9062b6024be9018a38a7f67cccad923
ophcrack-2.0.tar.gz
Posted Apr 24, 2005
Site ophcrack.sourceforge.net

Ophcrack version 2.0. Ophcrack is a cracker aimed at NT-style (LANMAN) password-hashes. It uses a large precomputed hash database to crack the majority of all passwords within a matter of seconds, rather than hours or days as would be the case if you search the entire likely keyspace each time you are looking for a specific password. This type of cracking is based on a technique referred to as "rainbow tables".

tags | cracker
SHA-256 | c04353d4e957dedbbe3f6682b4898c728601bba5dae0264812a71b51b2ca0824
libsafe_multithread_bypass.txt
Posted Apr 24, 2005
Site overflow.pl

System's protected with libsafe my not be fully protected when multithreaded applications are running on them: a brief attack window may exist where an attack can execute malicious code without libsafe being called to verify things as safe.

tags | advisory
SHA-256 | 36be85c239bf7eb36e43805fdd22ff28338c953972e31ec9cf067a21f1e92011
gocr_png_overflow.txt
Posted Apr 24, 2005
Site overflow.pl

GOCR (Gnu Optical Character Recognition) contains a heap overflow.

tags | advisory, overflow
SHA-256 | afb2abf973047003b3fcb5711eb81087f9f2a9e0c844a1fa64a790403e982cd1
dsa-709.txt
Posted Apr 24, 2005
Site security.debian.org

Debian Security Advisory DSA 709-1 - libexif remote buffer overflow. Sylvain Defresne discovered a buffer overflow in libexif, a library that parses EXIF files (such as JPEG files with extra tags).

tags | advisory, remote, overflow
systems | linux, debian
advisories | CVE-2005-0664
SHA-256 | c2a7812fbb6ff327e408302fc15ef6561ebdad0ebf7c737530c364cb58f717a9
dameware_cleartext_pass_storage.txt
Posted Apr 24, 2005
Authored by Jordi Corrales | Site shellsec.net

Dameware stores the username / password of the currently connected user in cleartext somewhere on its heap. (Note: a great number of other remote-access products probably do this as well).

tags | advisory, remote
SHA-256 | 2ba2eb9f10af09f46038b23b0d6cb684ed80a7a6a73113df3a867e99be5817fd
Perl-Net-Server-log.txt
Posted Apr 24, 2005
Authored by Dr. Peter Bieringer | Site aerasec.de

The log function in Perl's Net::Server module (used by postgrey, among other tools) is vulnerable to format string attacks. However, it is not clear what the exact impact of this is in a Perl environment.

tags | advisory, perl
SHA-256 | 778555738d428bd2a4087fa2b5c8d98b4df893c1bcdcc2f5c4e68e53bd7634fa
FreeBSD-SA-05-04.iconf.txt
Posted Apr 24, 2005
Site freebsd.org

The SIOCGIFCONF ioctl, used to request the kernel to produce a list of interfaces, can be exploited to reveal 12 bytes of memory. It is not at all guaranteed that this memory will contain anything interesting.

tags | kernel
systems | freebsd
SHA-256 | 046e16080325dae021493dffedc9e3fe620cdd65df9f6250a4fd4ff3ce4aaef7
yager_multivulns.txt
Posted Apr 24, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Yager, an online air-combat simulation game, is vulnerable to several overflows as well as several Denial of Service attacks. This advisory details issues in versions up to 5.24.

tags | advisory, denial of service, overflow
SHA-256 | 3e9e1377c6d538e2c6ab12326ddfb1a9889cb7aee4dbb8d4f3c1fecd7afb77aa
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close