what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2005-10-07

plash-1.13.tar.gz
Posted Oct 7, 2005
Authored by Mark Seaborn | Site cs.jhu.edu

Plash (the Principle of Least Authority Shell) is a Unix shell that lets you run Unix programs with access only to the files and directories they need to run. In order to implement this, the filesystem is virtualized. Each process can have its own namespace, which can contain a subset of your files. Plash is implemented by modifying GNU libc and replacing the system calls that use filenames. For example, open() is changed so that it sends a message to a file server via a socket. If the request is successful, the server sends the client a file descriptor. Processes are run in a chroot jail under dynamically-allocated user IDs. No kernel modifications are required. Existing Linux binaries work unchanged.

Changes: Big changes to the build process and some bug fixes.
tags | tool, shell, kernel
systems | linux, unix
SHA-256 | 70db36d7e8201cb8430b2885630262e1dcf1de4ad020b1219f29a6f55319da0f
thumper-0.2.tar.gz
Posted Oct 7, 2005
Authored by hyakuhei | Site r0n1n.co.uk

Thumper is a file monitor that highlights services and keywords dependent on its configuration file.

tags | system logging
systems | unix
SHA-256 | eea3f3d073a71423f2b2123a7c85990ee182957cb4433c567fa5324ed567505b
Mandriva Linux Security Advisory 2005.172
Posted Oct 7, 2005
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Update Advisory - Sshd in OpenSSH before 4.2, when GSSAPIDelegateCredentials is enabled, allows GSSAPI credentials to be delegated to clients who log in using non-GSSAPI methods, which could cause those credentials to be exposed to untrusted users or hosts. GSSAPI is only enabled in versions of openssh shipped in LE2005 and greater.

tags | advisory
systems | linux, mandriva
advisories | CVE-2005-2798
SHA-256 | 36ff3b7eb497ae29ca47eb6ebb8a464874b5bda235ffd3c5c284b54f5f5fd1f4
utopia113.html
Posted Oct 7, 2005
Authored by rgod | Site retrogod.altervista.org

Utopia News Pro version 1.1.3 is susceptible to SQL Injection and cross site scripting attacks. Proof of concept administrative credential disclosure exploit included.

tags | exploit, xss, sql injection, proof of concept
SHA-256 | 1bfe3ff4fe4899a41e89bb53bfbffba8245a42c7855d636f351a8a7b5506ee2e
aspReadySQL.txt
Posted Oct 7, 2005
Authored by Preben Nylokken

aspReady FAQ suffers from a SQL injection flaw that allows for administrator access to change and delete the underlying database.

tags | exploit, sql injection
SHA-256 | b1d1d7fbaf17f4f8c6f7a5f97ca7f4e53de34ff6201601347482ba436ad1cf5c
secunia-hauri.txt
Posted Oct 7, 2005
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered a vulnerability in various HAURI anti-virus products, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to a boundary error in the archive decompression library when reading the filename of a compressed file from an ALZ archive. This can be exploited to cause a stack-based buffer overflow when a malicious ALZ archive is scanned. Successful exploitation allows arbitrary code execution, but requires that compressed file scanning is enabled.

tags | advisory, overflow, arbitrary, code execution, virus
SHA-256 | 489b4afab8998969fcacaff4c83d1dba4d3e66031f4ae0f13efa2d002e506f70
Ubuntu Security Notice 194-1
Posted Oct 7, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-194-1 - Frank Lichtenheld discovered that the texindex program created temporary files in an insecure manner. This could allow a symlink attack to create or overwrite arbitrary files with the privileges of the user running texindex.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-3011
SHA-256 | e4c27a808f0669b17335ba7d77871ad5a1da7b1edf16009ba9bcc83d639dcb1e
kv14.txt
Posted Oct 7, 2005
Authored by keen | Site legions.org

Keen Veracity Issue 14 - This issue has articles entitled Squatters Exposed!, The Art of Social Engineering, ciscoBNC.c, Wireless Technology Exposed, and more.

tags | magazine
SHA-256 | 4e1522c4a731dbb9319a595e96148acf04756c6f950d64d64c8f627f124bf5d0
Gentoo Linux Security Advisory 200510-6
Posted Oct 7, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200510-06 - Joxean Koret discovered that the SVG import plugin in Dia fails to properly sanitise data read from an SVG file. Versions less than 0.94-r3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-2966
SHA-256 | ca60dba25d355cf5e111f41effece29bd49518775237dc8d76cb8591a7de4596
Gentoo Linux Security Advisory 200510-5
Posted Oct 7, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200510-05 - Dr. Yutaka Oiwa discovered that Ruby fails to properly enforce safe level protections. Versions less than 1.8.3 are affected.

tags | advisory, ruby
systems | linux, gentoo
advisories | CVE-2005-2337
SHA-256 | 628f07d0be107774b2214cd9c40dd6bc722c4ad4a000c64d370c950cb06ae7b4
secunia-phpfusion.txt
Posted Oct 7, 2005
Authored by Andreas Sandblad | Site secunia.com

Secunia Research has discovered two vulnerabilities in PHP-Fusion, which can be exploited by malicious people to conduct SQL injection attacks. Version below 6.00.110 are affected.

tags | advisory, php, vulnerability, sql injection
SHA-256 | f9c204d96d4414417c87801e9766a44a5edd45b03eb95dd55b165f028e2cdc4f
secunia-webroot.txt
Posted Oct 7, 2005
Authored by Tan Chew Keong | Site secunia.com

Secunia Research has discovered two vulnerabilities in Webroot Desktop Firewall, which can be exploited by malicious, local users to gain escalated privileges or bypass certain security restrictions. Versions below 1.3.0 build 52 are affected.

tags | advisory, local, vulnerability
SHA-256 | 44776478f3f35e220289ae51e1435d6ca495abe53dfeee3b6d9fd31adabeb0f8
oscommerceSQL.txt
Posted Oct 7, 2005
Authored by defa

The 'Additional Images' Module of OScommerce is susceptible to a SQL injection attack.

tags | advisory, sql injection
SHA-256 | 7efe5879c7ec6c97cf8b5163c01a24258cc9ef7a4fe9e519575aec9ba1485dc4
Debian Linux Security Advisory 845-1
Posted Oct 7, 2005
Authored by Debian | Site security.debian.org

Debian Security Advisory DSA 845-1 - Christoph Martin noticed that upon configuration mason, which interactively creates a Linux packet filtering firewall, does not install the init script to actually load the firewall during system boot. This will leave the machine without a firewall after a reboot.

tags | advisory
systems | linux, debian
advisories | CVE-2005-3118
SHA-256 | 504eabd4baac233def2ead8cee5d516ce757f5fa76d322f9f5f52b327598587f
planetBackdoor.txt
Posted Oct 7, 2005
Authored by Luis Miguel Silva

The Planet Technology Corp FGSW2402RS switch has a backdoor hardwired into the firmware when using a default password.

tags | exploit
SHA-256 | 8f126b9a23ef77e2628e95e48967da8c70f189f39dde9a38b155b05bdf6cacc3
xloadFlaws.tgz
Posted Oct 7, 2005
Authored by Ariel Berkman

Three buffer overflows have been discovered in xloadimage during the handling of the image title name. When xloadimage is processing a loaded image, it is creating a new Image object and then writing the processed image to it. At that point, it will also copy the title from the old image to the newly created image. The 'zoom', 'reduce', and 'rotate' functions are using a fixed length buffer to construct the new title name when an image processing is done. Since the title name in a NIFF format is of varying length, and there are insufficient buffer size validations, the buffer can be overflowed. Proof of concept files included.

tags | exploit, overflow, proof of concept
SHA-256 | d6405d0250103efa153a79199d053e8ec209db2107cbb6bbed5155b986e00757
WASC-TC-v1_0.txt
Posted Oct 7, 2005
Site webappsec.org

Whitepaper detailing the Threat Classification system for the Web Application Security Consortium. The Web Security Threat Classification is a cooperative effort to clarify and organize the threats to the security of a web site. The members of the Web Application Security Consortium have created this project to develop and promote industry standard terminology for describing these issues. Application developers, security professionals, software vendors, and compliance auditors will have the ability to access a consistent language for web security related issues.

tags | paper, web
SHA-256 | 54e13323b74c98c21aa46c7a5b2346c7bddde08d764ac42735d234fb32d79f6e
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close