exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 248 RSS Feed

Files Date: 2000-12-01 to 2000-12-31

ICMP_Scanning_v2.5.pdf
Posted Dec 23, 2000
Authored by Ofir Arkin | Site sys-security.com

ICMP Usage in Scanning v2.5 - This paper outlines what can be done with the ICMP protocol regarding scanning. Although it may seem harmless at first glance, this paper includes details on plain Host Detection techniques, Advanced Host Detection techniques, Inverse Mapping, Trace routing, OS fingerprinting methods with ICMP, and which ICMP traffic should be filtered on a Filtering Device.

Changes: This version introduces a few new OS fingerprinting methods, some of which use ICMP error messages, allowing a remote OS fingerprint even if all the ports are closed. Also a lot of information on ICMP error messages has been added. Also added some snort rules.
tags | paper, protocol
SHA-256 | f24d4c556d3ee9ffcb8171a788a947a60fbd2ff30a032eb88fe0fcf710c8c75f
guarddog-0.9.5.tar.gz
Posted Dec 23, 2000
Authored by Simon Edwards | Site simonzone.com

GuardDog is a firewall configuration utility for KDE on Linux. GuardDog is aimed at two groups of users - novice to intermediate users who are not experts in TCP/IP networking and security, and those users who don't want the hassle of dealing with cryptic shell scripts and ipchains parameters. Features an easy to use goal oriented GUI and the ability to generate ipchains scripts as output. Screenshot here.

Changes: Generated firewalls now setup the kernel networking protection, and are now tighter, only opening the local port range instead of all non-privileged ports where appropriate. New options to always reject auth requests are also included, which can speed up POP connections.
tags | tool, shell, tcp, firewall
systems | linux
SHA-256 | 8701a7ca5b96c11874a45e291812c522aec538aa70a3641da2619abb8d168c5b
saint-3.1.2.tar.gz
Posted Dec 22, 2000
Authored by Sam Kline | Site wwdsi.com

SAINT (Security Administrator's Integrated Network Tool) is an updated version of SATAN, designed to assess the remote security of computer networks. Features include scanning through a firewall, frequently updated security checks, 4 levels of vulnerability severity, and a feature rich HTML interface.

Changes: Checks for OpenBSD/NetBSD ftpd buffer overflow, Updated Kerberos tutorials to address vulnerabilities in KTH version, and bug fixes.
tags | tool, remote, scanner
systems | unix
SHA-256 | acfb8dc42f242b154922991a4c583d3ce494aa79fcf0ee43a2e647bf2ddfec86
bindview.naptha.txt
Posted Dec 22, 2000
Site razor.bindview.com

The NAPTHA dos vulnerabilities (Revised Edition - Dec 18) - The naptha vulnerabilities are weaknesses in the way that TCP/IP stacks and network applications handle the state of a TCP connection.

tags | exploit, tcp, vulnerability
SHA-256 | c292602620f5df846e547c83d8ca52048ace27d17ccb5b270d8f412c29746e7c
openbsd.ftpd
Posted Dec 22, 2000
Site openbsd.org

OpenBSD Security Advisory - A one byte buffer overflow bug in ftpd(8) allows remote attackers to execute arbitrary code as root provided they can create a directory.

tags | remote, overflow, arbitrary, root
systems | openbsd
SHA-256 | 0dbdf75b4723fe8bfe9ab6d31f303c851e38ba61ac63eb3664deef47a6b5ed86
sonata-teleconf-2.txt
Posted Dec 22, 2000
Authored by Larry W. Cashdollar | Site vapid.betteros.org

Voyant Technologies Sonata Conferencing Software v3.x on Solaris 2.x comes with the setuid binary doroot which executes any command as root.

tags | exploit, root
systems | solaris
SHA-256 | 66e1e97f64c7220d0c49571196c3c0b688f31aa0b1d4177776bcaca25289e18f
omnihttpdex.c
Posted Dec 22, 2000
Authored by Kilrid | Site Hack-X.org

Omni httpd v2.07 and below remote denial of service exploit. Combines a shell script from sirius from buffer0vefl0w security with a bugtraq report from Valentin Perelogin.

tags | exploit, remote, denial of service, shell
SHA-256 | 4d3154c89c3ecd6fc2094b5e325fa6c37806583f8e2045d1e514e145f3c09e7b
rhsa.2000-128-02.slocate
Posted Dec 22, 2000
Site redhat.com

Red Hat Security Advisory - New slocate packages are available for Red Hat Linux 6.x and Red Hat Linux 7. These fix a heap overflow in the database parsing code of slocate allowing group slocate access.

tags | overflow
systems | linux, redhat
SHA-256 | 9ef88c164fb6814d053efbaecb132a8bed3a64a0558c53ee57f3796cba96c540
defcom.bea-weblogic.txt
Posted Dec 22, 2000
Authored by Defcom Labs | Site defcom.com

Defcom Labs Advisory def-2000-04 - Bea WebLogic Server for Windows NT prior to V5.1.0 (sp7) has a remotely exploitable buffer overflow in the handling of URL's which start with two dots. Arbitrary code can be executed as LocalSystem. Fix available here.

tags | overflow, arbitrary
systems | windows
SHA-256 | 1c0de5ec329656e24655156e39a44ee2e64f733317110e581319f00cbc00b4ba
defcom.mdaemon.txt
Posted Dec 22, 2000
Authored by Defcom Labs | Site defcom.com

Defcom Labs Advisory def-2000-03 - MDaemon 3.5.0 for Windows NT and 2000 contains a remote denial of service vulnerability due to some problems handling buffers within the IMAP and webconfig services.

tags | remote, denial of service, imap
systems | windows
SHA-256 | 7b99f2952cca90165759bc8794ad6cf6d5f6f1cd26cb446ccebb1b66b11b240e
rhsa.2000-130-05.rp-pppoe
Posted Dec 22, 2000
Site redhat.com

Red Hat Security Advisory - Bad TCP packets (e.g. a SYN packet with kind=3, len=0) over a PPP-over-Ethernet link could lock up rp-pppoe, making it vulnerable to a remote denial of service attack.

tags | remote, denial of service, tcp
systems | linux, redhat
SHA-256 | 4f1fe9966d6cf70c97c2b8b494b85e06c41e213cd709a98b257807d891031a5e
gnupg-1.0.4.security-patch1.diff
Posted Dec 22, 2000
Site gnupg.org

Patch for GnuPG v1.04 to fix the signature verification vulnerability which can easily lead to false positives.

tags | patch
systems | unix
SHA-256 | 81673aa4b233497ea537475462b2a2d09fdd7a1b1b86e3fd833f5e1c7b3b3ba7
rhsa.2000-131-02.gnupg
Posted Dec 22, 2000
Site redhat.com

Red Hat Security Advisory - When importing keys from public key servers, GnuPG will import private keys (also known as secret keys) in addition to public keys. If this happens, the user's web of trust becomes corrupted. Additionally, when used to check detached signatures, if the data file being checked contained clearsigned data, GnuPG would not warn the user if the detached signature was incorrect. Updated GnuPG packages are available for Red Hat 6.x and 7.x.

tags | web
systems | linux, redhat
SHA-256 | a3d7a469d62f08607589d4d684c30cde65da46296d86d4bf17374486f4d6ffb7
netbsd.2000-018.ftpd
Posted Dec 22, 2000

NetBSD Security Advisory 2000-017 - A one-byte remote buffer overrun has been found in the ftp daemon which is believed to allow remote attackers to gain root access. A bad bounds check was found in the replydirname() function.

tags | remote, overflow, root
systems | netbsd
SHA-256 | e0ab5c31958bafa483ecd3f408d2edbd579e570fd1a7c4b75e395e24680f2190
netbsd.2000-017.libkrb
Posted Dec 22, 2000

NetBSD Security Advisory 2000-017 - Kerberised telnetd and libkrb contain exploitable local root bugs. There were two problems - first, telnetd allowed the user to provide arbitrary environment variables, including several that cause programs to behave differently. There was also a possible buffer overflow in the Kerberos v4 library.

tags | overflow, arbitrary, local, root
systems | netbsd
SHA-256 | e2ca278f746dd9a252a1141d30648c61f4059f12835a666a65c72466f7ff53b7
rhsa.2000-137-04.stunnel
Posted Dec 22, 2000
Site redhat.com

Red Hat Security Advisory - When invoked in daemon mode (that is, without the -l or -f flags), stunnel will attempt to log its process ID to a file in the /var/stunnel directory, which does not exist. This errata changes the default directory used for PID files to /var/run.

systems | linux, redhat
SHA-256 | 0a182e09569679f9691a22b66cc4510f387b1bc75c377fbebc37fdc213c6d47f
ksh.temp-hole.txt
Posted Dec 22, 2000
Authored by Paul Szabo

The Korn Shell (ksh) uses temp files in an insecure manner. Demonstration included.

tags | exploit, shell
SHA-256 | 46bf095b3af47f5a39cd2ce0d8c077e482095e3d43d2cc6b15980c73f2114313
interchange.txt
Posted Dec 22, 2000
Authored by SNS Research

Infinite InterChange is a Win95/98/NT/2k mail server which has a remote denial of service vulnerability where it can be caused to crash via a malformed post request. This has been fixed in Infinite InterChange v3.61.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | 559ea8e4a462900c2ff37f454cf8826455a86a72a81384b69ee480184c46eb97
ftpd.c
Posted Dec 21, 2000
Authored by Malicious Code | Site teamvirus.net

OpenBSD ftpd unofficial patch - The patch released to remedy the problem with the 1 byte overflow problem was junk, to remedy i recoded the original ftpd.c file with the fix. This takes the bite out of fixing this problem. Replace the original ftpd.c with this and recompile.

tags | overflow, patch
systems | unix, openbsd
SHA-256 | f19e7b22d424c83f3307f0c01b0a5fb8088df00d3f3e6247a3a9fa902f059d43
ms00-098
Posted Dec 21, 2000

Microsoft Security Bulletin (MS00-098) - Microsoft has released a patch that eliminates a security vulnerability in Windows 2000 which allows malicious web site operators to learn the names and properties of files and folders on the machine of a visiting user. An ActiveX control that ships as part of Indexing Service is incorrectly marked as safe for scripting, thereby enabling it to be executed by web site applications. Microsoft FAQ on this issue available here.

tags | web, activex
systems | windows
SHA-256 | dea039b3a54461433703185993d68742ed9c4f44655892b6dc44d7ef1927f45b
elza-1.4.7-beta.zip
Posted Dec 21, 2000
Authored by Philip Stoev | Site phiphi.hypermart.net

The ELZA is a scripting language aimed at automating requests on web pages. Scripts written in ELZA are capable of mimicking browser behavior almost perfectly, making it extremely difficult for remote servers to distinguish their activity from the activity generated by ordinary users and browsers. This gives those scripts the opportunity to act upon servers that will not respond to requests generated using netcat, rebol, telnet or similar tool. As a result, one can hijack heavily protected HTML forms, perform dictionary attacks on login forms, and do sophisticated CGI scanning.

Changes: Beta release - Includes some new features.
tags | remote, web, cgi
SHA-256 | 368dd7c59b8d936b9255f164b4c02a0d05b0c90083e4be01c3d66ae90fdd80dc
Achilles-0-16-b.zip
Posted Dec 21, 2000
Site digizen-security.com

Achilles is a tool designed for testing the security of web applications. Achilles is a proxy server, which acts as a man-in-the-middle during an HTTP session. A typical HTTP proxy will relay packets to and from a client browser and a web server. Achilles will intercept an HTTP sessions data in either direction and give the user the ability to alter the data before transmission. When in intercept mode, Achilles will pretend to be the server and negotiate two SSL sessions, one with the client browser and another with the web server. As data is transmitted between the two nodes, Achilles decrypts the data and gives the user the ability to alter and/or log the data in clear text before transmission.

tags | web
SHA-256 | 8d37fae5ec3403f353e17f27ec4f0ec69532b5c9cee582430c45452c1abbe21d
ms00-099
Posted Dec 21, 2000

Microsoft Security Bulletin (MS00-099) - Microsoft has released a patch that eliminates a security vulnerability affecting Windows 2000 domain controllers. If the Configure Your Server tool was used when the machine was originally promoted to domain controller, the Directory Service Restore Mode would be left blank, allowing malicious users to log onto the machine in Directory Service Restore Mode. Once logged on, the malicious user could alter system components or install bogus ones that would execute when a bona fide administrator subsequently logged onto the machine. Microsoft FAQ on this issue available here.

systems | windows
SHA-256 | 097a2291b5054d4ff9e849dfa437e881e60c5ee292001b490388bc935ad40744
FreeBSD Security Advisory 2000.81
Posted Dec 21, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory - The ethereal port, versions prior to 0.8.14, contains buffer overflows which allow a remote attacker to crash ethereal or execute arbitrary code on the local system as the user running ethereal, typically the root user. These vulnerabilities are identical to those described in advisory 00:61 relating to tcpdump.

tags | remote, overflow, arbitrary, local, root, vulnerability
systems | freebsd
SHA-256 | 828d9cfad5c76c7fc333df6b49ded0d2f3b1ea88ab3e81fd1bddf8577f739383
FreeBSD Security Advisory 2000.80
Posted Dec 21, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory - The halflifeserver port, versions prior to 3.1.0.4, contains local and remote vulnerabilities through buffer overflows and format string vulnerabilities which allow remote users to execute arbitrary code as the user running halflifeserver.

tags | remote, overflow, arbitrary, local, vulnerability
systems | freebsd
SHA-256 | 27876be2ead88fd843b314f7f73a541d4c1743b24d63ebd0aa8adc22052508b3
Page 2 of 10
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close