what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2000-08-15 to 2000-08-16

rapidstream.vpn.txt
Posted Aug 15, 2000
Authored by Loki

RapidStream VPN nodes has hard-coded the 'rsadmin' account into the sshd binary in the appliance OS. The account has been given a 'null' password in which password assignment and authentication was expected to be handled by the RapidStream software itself. The vendor failed to realize that arbitrary commands could be appended to the ssh string when connecting to the SSH server on the remote vpn. This in effect could lead to many things, including the ability to spawn a remote root shell on the vpn.

tags | exploit, remote, arbitrary, shell, root
SHA-256 | 1fd2ed25e75ae6103e367de4a012acaddbd2dec2b82709822d1d1f127d8cc413
linsql.c
Posted Aug 15, 2000
Authored by Herbless

Linsql is a simple command-line client for MS SQL server which can execute arbitrary SQL queries and OS commands on an MS-SQL hosts that uses a blank 'sa' password, a common default configuration.

tags | exploit, arbitrary
SHA-256 | 8c9396b46daebd7ef569ec0f947a5ed309df55823876b48edcb9daffb8a5e521
VIGILANTE-2000006.txt
Posted Aug 15, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Security Advisory - The OS/2 Warp 4.5 FTP Server contains denial of service vulnerabilities which allow anyone who can connect to port 21 to crash the service. Fix available here.

tags | exploit, denial of service, vulnerability
SHA-256 | dcb764dd372fa94bea264f25decd609cbc3da5a3d482b1c028224a0dfc38159b
VIGILANTE-2000005.txt
Posted Aug 15, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Security Advisory - Watchguard Firebox Authentication dos vulnerability. Sending a malformed URL to tcp port 4100 causes Watchguard to shut down and require a reboot to restart. Fix available here.

tags | exploit, denial of service, tcp
SHA-256 | 14919ca4948fe3696698e353b783188ead84c819a08b964e581bbb6c4dfa3cc0
saint-2.1.3.tar.gz
Posted Aug 15, 2000
Site wwdsi.com

SAINT (Security Administrator's Integrated Network Tool) is a security assesment tool based on SATAN. It is updated regularly and scans for just about all remotely detectable vulnerabilities. Features include scanning through a firewall, updated security checks from CERT & CIAC bulletins, 4 levels of severity (red, yellow, brown, & green) and a feature rich HTML interface.

Changes: Check for IRIX telnetd format string vulnerability, Check for buffer overflow in gopher, Check for vulnerability in SUN AnswerBook2 (detected only at heavy-plus scanning level), Check for wais.pl, Check for PCCS MySQL Database Admin Tool, and Modified heavy scan to avoid crashing PC Duo.
tags | tool, scanner, vulnerability
systems | unix
SHA-256 | 1fe273cce1201e64f6f19fc103eba93d769dc8c40751545da0db092e1bd99896
zorp-0.5.12.tar.gz
Posted Aug 15, 2000
Authored by Balazs Scheidler | Site balabit.hu

Zorp is a new-generation modular proxy firewall suite to finetune proxy decisions with its built in script language, fully analyze complex protocols (like SSH with several forwarded TCP connections), and utilize outband authentication techniques (unlike common practices where proxy authentication had to be hacked into the protocol).

Changes: This release adds a new instance management script. Zorp is entering a feature freeze, heading towards the first stable version.
tags | tool, tcp, firewall, protocol
systems | unix
SHA-256 | 89e17d764b7a8436d07d7726f15232917095f08f3614394f41fd7158b0c0b1d0
ackcmd.zip
Posted Aug 15, 2000
Authored by Arne Vidstrom | Site ntsecurity.nu

AckCmd is a special kind of remote Command Prompt for Windows 2000. It communicates using only TCP ACK segments. This way the client component is able to directly contact the server component through a firewall in some cases. More information can be found in the ACK Tunneling Trojans paper.

tags | remote, trojan, tcp
systems | windows
SHA-256 | 76bfbdd19f3bc39942b1179dd39f4ee701c18efc216705a72c44051bde2db503
snitch.exe
Posted Aug 15, 2000
Authored by Arne Vidstrom | Site ntsecurity.nu

Snitch turns back the asterisks in password fields to plaintext passwords.

SHA-256 | 42ac6b745abd6ab4895ecab7baa93ec7cbdd618cc9419a1e7f8609f403d3110a
zorp-0.5.11.tar.gz
Posted Aug 15, 2000
Authored by Balazs Scheidler | Site balabit.hu

Zorp is a new-generation modular proxy firewall suite to finetune proxy decisions with its built in script language, fully analyze complex protocols (like SSH with several forwarded TCP connections), and utilize outband authentication techniques (unlike common practices where proxy authentication had to be hacked into the protocol).

Changes: Better enhancments.
tags | tool, tcp, firewall, protocol
systems | unix
SHA-256 | a86b2f395f87bdcbfae1a142a7c641e88fea08eea99c2fd086af17680178aaba
inzider.exe
Posted Aug 15, 2000
Authored by Arne Vidstrom | Site ntsecurity.nu

Inzider v1.2 shows which processes listen at which ports, and can be used to find Back Orfice 2000 when it is hidden in another process. This is like LSOF for Windows 95/98, Windows NT 4.0 and Windows 2000.

systems | windows
SHA-256 | 2e6466d6e3dddc4f8a9cbd550dc4bdf278548f173b6f6f055ed30ebfbff8d7b9
fakegina.zip
Posted Aug 15, 2000
Authored by Arne Vidstrom | Site ntsecurity.nu

FakeGINA intercepts the communication between Winlogon and the normal GINA, and while doing this it captures all successful logins (domain, username, password) and writes them to a text file. FakeGINA shows at least one very important thing - one should never use the same password on more than one system. If one system is compromised, the attacker might use something like FakeGINA to capture all the passwords, and then use them against other systems.

SHA-256 | 5a9e498c2ef801c16119a90749139794ff69b96fbd1ef6e91651a427170d3b2f
lyris.3-4.txt
Posted Aug 15, 2000
Authored by Adam Hupp

Versions 3 and 4 of the Lyris List Manager allow any mailing list subscriber to gain access to the administrative interface of that list by changing a form before submitting it. Fix available here.

tags | exploit
SHA-256 | 2f0b0f3203076a0c3be1376c0bf6a444c51fef60e897a936f0aedc04872cfb91
ms00-058
Posted Aug 15, 2000

Microsoft Security Bulletin (MS00-058) - Microsoft has released a patch for the "Specialized Header" security vulnerability in Internet Information Server (IIS 5.0) that ships with Windows 2000. The vulnerability causes a web server to send the source code of certain types of web files to a visiting user. Microsoft FAQ on this issue available here.

tags | web
systems | windows
SHA-256 | ffb426bb0a7ba1499d38ac3b01b2c19dd310421d100dd0f99c96880a7b7fca7a
FreeBSD Security Advisory 2000.38
Posted Aug 15, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:38 - The issue involves an inadequately protected method in one of the base classes in the DocumentTemplate package that could allow the contents of DTMLDocuments or DTMLMethods to be changed remotely or through DTML code without forcing proper user authorization.

systems | freebsd
SHA-256 | 2c7946820d2ce844168c150997ecaac13fffc19e1a17ce6a21cbf3fb2673e66f
FreeBSD Security Advisory 2000.37
Posted Aug 15, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:37 - The cvsweb port, versions prior to 1.86, contains a vulnerability which allows users with commit access to a CVS repository monitored by cvsweb to execute arbitrary code as the user running the cvsweb.cgi script, which may be located on another machine where the committer has no direct access.

tags | arbitrary, cgi
systems | freebsd
SHA-256 | 09f40debfcad1cf3bc4043b2e8953260477c781d053e3f643b9e71c1db46c228
FreeBSD Security Advisory 2000.36
Posted Aug 15, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:36 - The ntop software is written in a very insecure style, with many potentially exploitable buffer overflows (including several demonstrated ones) which could in certain conditions allow the local or remote user to execute arbitrary code on the local system with increased privileges.

tags | remote, overflow, arbitrary, local
systems | freebsd
SHA-256 | 7c0acd2703b07ca2be23cdd13d8a4ddc0d3ffedbcef8d1fe088ffb25c5bec951
FreeBSD Security Advisory 2000.35
Posted Aug 15, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:35 - The proftpd port, versions prior to 1.2.0rc2, contains a vulnerability which allows FTP users, both anonymous FTP users and those with a valid account, to execute arbitrary code as root on the local machine, by inserting string-formatting operators into command input, which are incorrectly parsed by the FTP server.

tags | arbitrary, local, root
systems | freebsd
SHA-256 | 76f84091c90af96f01cf6608f849ae0a2517b33712ed0dccad709b014fd49f84
FreeBSD Security Advisory 2000.34
Posted Aug 15, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:34 - ISC-DHCP is an implementation of the DHCP protocol containing client and server. FreeBSD 3.2 and above includes the version 2 client by default in the base system, and the version 2 and version 3 clients and servers in the Ports Collection. The dhclient utility (DHCP client), versions 2.0pl2 and before (for the version 2.x series), and versions 3.0b1pl16 and before (for the version 3.x series) does not correctly validate input from the server, allowing a malicious DHCP server to execute arbitrary commands as root on the client. DHCP may be enabled if your system was initially configured from a DHCP server at install-time, or if you have specifically enabled it after installation. FreeBSD 4.1 is not affected by this problem since it contains the 2.0pl3 client.

tags | arbitrary, root, protocol
systems | freebsd
SHA-256 | 731b4459394d525653b202ac1f9670f2fd6318ef0126d6b65c986f45ff803366
crypto-gram-0008.txt
Posted Aug 15, 2000
Authored by Bruce Schneier, crypto-gram | Site counterpane.com

Crypto-gram for August 15, 2000. In this issue: Secrets and Lies: Digital Security in a Networked World, Microsoft Vulnerabilities, Publicity, and Virus-Based Fixes, News, Counterpane Internet Security News, Crypto-Gram Reprints, European "Crime in Cyberspace" Convention, The Doghouse: Authentica, Bluetooth, and Comments from Readers.

tags | cryptography, vulnerability, virus, magazine
SHA-256 | 25a5817a41cbe004c4d6e1112bdf771fb54aa8cfa70fb1ad5de105a3f6e42b66
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close