what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2000-11-14 to 2000-11-15

local_nonexec_sun.c
Posted Nov 14, 2000
Authored by Warning3 | Site nsfocus.com

Solaris Sparc 2.6 / 7 local root exploit against /usr/bin/passwd which uses the yet unpatched libc locale bug and bypasses non-executable stack protection.

tags | exploit, local, root
systems | solaris
SHA-256 | 9dc277fdb780142c947251ebc93a3f2d952d404ea7c6e9a9a18360bb133880c4
bsdi_filter.c
Posted Nov 14, 2000
Authored by vade79, realhalo | Site realhalo.org

BSDI /usr/contrib/bin/filter v2.* local buffer overflow exploit. Tested on BSDI 3.0, provides a shell with GID mail.

tags | exploit, overflow, shell, local
SHA-256 | e534fc0c8aa82b47dead2e0e671e1935ad2cdccabd46b611e35f366b86b24a78
ex_winproxy.c
Posted Nov 14, 2000
Authored by Unyun, shadowpenguin | Site shadowpenguin.backsection.net

Shadow Penguin Security Advsory #37 - WinProxy 2.0.0/2.0.1 (now known as Black Jumbo dog) contains many remotely exploitable buffer overflows. Exploit for the POP3 service included, tested on Japanese Windows98.

tags | exploit, overflow
SHA-256 | 78e8de82cf9348d47c5825f12d48e94baa226fdb5c9e134cadcd9e5e315b39a4
pgsql_php3
Posted Nov 14, 2000
Authored by Yen-Ming Chen | Site xanadu.incident.org

This is a php script which goes to the database (Postgresql) and generate some statistics from the data. For more info see this snortdb page.

tags | tool, php, sniffer
SHA-256 | 221ba130f9735cee45697fe01ed5f6eaec67d1b0ff3fa6bd692e2fdf50096ef5
CA-2000-20.bind
Posted Nov 14, 2000
Site cert.org

CERT Advisory CA-2000-20 - Name servers running ISC bind v8.2 through 8.2.2-P6 contains two denial of service vulnerabilities. The first vulnerability is referred to by the ISC as the "zxfr bug" and affects ISC BIND version 8.2.2, patch levels 1 through 6. The second vulnerability, the "srv bug", affects ISC BIND versions 8.2 through 8.2.2-P6. More information about these vulnerabilities available here.

tags | denial of service, vulnerability
SHA-256 | cd95a6b1bc9eb41421ec292ed176c6f56b4fb75e5f0998df20e42d7175b1cfbf
iXsecurity.20001107.compaq-wbm.a
Posted Nov 14, 2000
Authored by Ian Vitek | Site ixsecurity.com

iXsecurity Security Vulnerability Report - The default installation of Compaq Web-Based Management on a Netware server reveals sensitive system files to anyone who can access TCP port 2301. Allows remote users to read the remote console password. Software version 2.28 verified vulnerable. Compaq advisory available here.

tags | exploit, remote, web, tcp
SHA-256 | 992ae643310081a28265d7edbe6fcf3cd675ed92732e4ecbee1271c805355517
hpux.10.20.644.txt
Posted Nov 14, 2000
Authored by J.A. Gutierrez

HP/UX 10.20 allows any file on the filesystem to be chmodded 644.

tags | exploit
systems | hpux
SHA-256 | 368ae0b6b600d64d563f95321811ba39e6896823d87ed0d1bd39969c6643ad34
new.phf.txt
Posted Nov 14, 2000
Authored by PrOtOn

An exploitable buffer overflow vulnerability has been found in phf which is unrelated to the well known bad filter problem. All versions of phf should be removed.

tags | exploit, overflow
SHA-256 | ff285dd904fee784fd1e37931b106356da7e64de091e7f180c0b4cd0475e9bdb
adv_novellleak.txt
Posted Nov 14, 2000
Authored by Simple Nomad | Site razor.bindview.com

Object Enumeration in Novell Environments - Due to a combination of legacy support and default settings, Novell Netware servers using native IP will leak system information via TCP port 524 when properly queried. In mixed Novell/Microsoft environments, information regarding Microsoft devices is leaked via the Service Advertising Protocol (SAP) table. Third party products, such as those used to synchronize directory services between environments can further the problem. Essentially, a remote attacker can gather the equivalent information provided by the console command "display servers" and the DOS client command "cx /t /a /r" without authentication.

tags | remote, tcp, protocol
SHA-256 | f09861f9843c17db74e28912eb8310b10f91156447711890837c68c8aac45b4e
rhsa.2000-075-07.usermode
Posted Nov 14, 2000
Site redhat.com

Red Hat Security Advisory - The usermode package contains a binary (/usr/bin/userhelper), which is used to control access to programs which are to be executed as root. Because programs invoked by userhelper are not actually running setuid-root, security measures built into recent versions of glibc are not active. If one of these programs supports internationalized text messages, a malicious user can use the LANG or LC_ALL environment variables (which are inherited by userhelper and, in turn, any programs it runs) to create a format-string exploit in these programs.

tags | root
systems | linux, redhat
SHA-256 | 1db0f0456fa0d2b426f0fb186273f3437f1e0cbc4de2f5ae56b730e83a612f38
slackware.pine.txt
Posted Nov 14, 2000
Site slackware.com

Slackware Security Advisory - Pine 4.21 and below contains remote vulnerabilities. Upgrade to at least Pine 4.30.

tags | remote, vulnerability
systems | linux, slackware
SHA-256 | 9b969c6ac82ffea290161611e9b42207e6f66a62f417de73c296ad690c63b908
XATO-112000-01
Posted Nov 14, 2000
Authored by Sozni | Site xato.net

Xato Security Advisory XATO-112000-01 - The Cart32 shopping cart v3.5 and below for Windows contains multiple remote vulnerabilities. Common user misconfigurations and bad password encryption make the application more vulnerable, often allowing a full compromise of the server.

tags | remote, vulnerability
systems | windows
SHA-256 | 1b68205e70ca4e4f88bcbe2c595d4abb3e3d2bc69c1f1a4b3a2ee611cee2a60c
sadmind-sun.brute.c
Posted Nov 14, 2000
Authored by synnergy, Nikolai Abromov

Remote exploit for rpc.sadmind which brute forces the offset. Tested against Solaris X86 and SPARC v2.6 and 7.0.

tags | exploit, remote, x86, cracker
systems | solaris
SHA-256 | c543a35cc08b05e3cb588f1186f77256b06978241255de8c03f64460975820d7
rhsa.2000-102-04.pine
Posted Nov 14, 2000
Site redhat.com

Red Hat Security Advisory - Adding specific headers to messages, the pine mail reader v4.21 and the imap server could be made to exit with an error message when users attempted to manipulate mail folders containing those messages.

tags | imap
systems | linux, redhat
SHA-256 | 940bdfed990b3d5a0cd95e63dddf3ebbbb155b9cb2670e92b144e217d665d80b
exchange.dos.txt
Posted Nov 14, 2000
Authored by Art Savelev | Site savelev.com

Remote denail of service exploit for Microsoft Exchange 5.5 SP3 Internet Mail Service. A message containing charset = "" causes mail service to crash.

tags | exploit, remote
SHA-256 | c78e67a1dba1114925190b261aaf34271dcd0f4d45718566b9aeb095f29a02b4
guninski27.txt
Posted Nov 14, 2000
Authored by Georgi Guninski | Site nat.bg

Georgi Guninski security advisory #27 - There is a security vulnerability in IE 5.x, Outlook, and Outlook Express which allows searching for files with specific name (wildcards are allowed) or content. Combined with other local file reading vulnerabilities this allows attackers to search for and retrieve any file on a users drive. The problem is the "ixsso.query" ActiveXObject which is used to query the Indexing service and surprisingly it is marked safe for scripting. Exploit code included, demonstration available here.

tags | exploit, local, vulnerability, activex
SHA-256 | 3742942ac9c34bf744dba44bf01b4e6299d39d0c180e6b80617ec20f063387b0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close