exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 151 - 161 of 161 RSS Feed

Files Date: 2002-05-01 to 2002-05-31

eSO-2397.txt
Posted May 1, 2002
Authored by Kevin Kotas | Site eSecurityOnline.com

eSO Security Advisory 2397 - The Sun Solaris admintool utility is vulnerable to multiple buffer overflow conditions that allow a local attacker to gain root access. The first overflow exists in the parsing mechanism of the .cdtoc file and the second overflow can be triggered trough the '-d' parameter that is given to this program upon execution.

tags | overflow, local, root
systems | solaris
SHA-256 | 46f8320fbeb6bec2c90998056a30257667fbabd667769dc75ea9f320ef7c4a4c
eSO-2408.txt
Posted May 1, 2002
Authored by Kevin Kotas | Site eSecurityOnline.com

eSO Security Advisory 2408 - Multiple CGI scripts that are part of the CIDER Project's SHADOW intrusion detection utility contain vulnerabilities that allow remote command execution on systems that are using this package.

tags | remote, cgi, vulnerability
SHA-256 | 7affa8880d4b8af0a7249e08c39ceb30bb506699889809332508c8ff45a164a1
eSO-4197.txt
Posted May 1, 2002
Authored by Kevin Kotas | Site eSecurityOnline.com

eSO Security Advisory 4197 - Sun Solaris cachefsd is vulnerable to a flaw that allows remote attackers to crash this daemon. Due to the nature of this application, abuse of this vulnerability can possibly result in data loss.

tags | remote
systems | solaris
SHA-256 | a6538bad8cd5e2c6e78c59ccbb2e0967549ce051314bc3aabc4a18e77b7bf48f
eSO-4198.txt
Posted May 1, 2002
Authored by Kevin Kotas, eSO | Site eSecurityOnline.com

eSO Security Advisory 4198 - Sun Solaris cachefsd is vulnerable to a flaw that allows local attackers to execute arbitrary code. Because this application runs with root privileges, exploitation of this vulnerability can result in super-user privileges.

tags | arbitrary, local, root
systems | solaris
SHA-256 | 18ec186880bf8db1ab7bd221295caea0b1a3cdbbc8b719f283fb56ca2a1d6fba
eSO-4123.txt
Posted May 1, 2002
Authored by Kevin Kotas, eSO | Site eSecurityOnline.com

eSO Security Advisory 4123 - Sun Solaris admintool is vulnerable to a buffer overflow condition that allows local attackers to gain root privileges. The problem resides in the installation path parsing mechanism of this application and affects Sun Solaris 2.6,7,8 (SPARC and x86).

tags | overflow, x86, local, root
systems | solaris
SHA-256 | 93be0f80fb741c0e1169bc66b5b5364a68bda01eddbf530c46a15149aac47bec
eSO-2406.txt
Posted May 1, 2002
Authored by Kevin Kotas, eSO | Site eSecurityOnline.com

eSO Security Advisory 2406 - The CDE dtprintinfo program is vulnerable to a buffer overflow condition that allows a local attacker to gain root access. The problem resides in the search functionality of this application and affects several Solaris, HP-UX, AIX and Compaq systems that are running CDE.

tags | overflow, local, root
systems | solaris, aix, hpux
SHA-256 | 3f8c75f85e7c52ce8b67fcdeb6601461ad2f30233b6747179cbf004667005e52
eSO-3761.txt
Posted May 1, 2002
Authored by Kevin Kotas, eSO | Site eSecurityOnline.com

eSO Security Advisory 3761 - Sun Solaris 8 lbxproxy is vulnerable to a buffer overflow condition that allows attackers to execute arbitrary code with elevated privileges. The problem exists in the parsing of user input that is given with the 'display' parameter during command line execution.

tags | overflow, arbitrary
systems | solaris
SHA-256 | eccfa96eebb4c3fbf8e7eb741b59e2ead12c0d712388c1e60d78d4b125e8716c
msh3comdos.c
Posted May 1, 2002
Authored by Skyrim

3CDaemon FTP Server v2.0 buffer overflow dos exploit.

tags | exploit, overflow
SHA-256 | f356eb7981527a6a7920c4ab593bce2ccab2cacf56294d5cb8ded14619d5adae
bea.urlparse.txt
Posted May 1, 2002
Authored by Peter Grundl

The Bea Weblogic server v4.1 sp2 on Windows 2000 incorrectly parses certain types of URL requests, resulting in the physical path being revealed, a Denial of Service situation and revealing of .jsp sourcecode.

tags | denial of service
systems | windows
SHA-256 | 5238686bc453229b4aceceb879e2d11abd43881bf84eafdc99cb6eaafadf1cac
Itadem.zip
Posted May 1, 2002
Authored by Itadem

Itadem Trojan v1.0 is a small trojan controlled by a web browser. Archive password is set to p4ssw0rd. Use at your own risk.

tags | web, trojan
SHA-256 | 60e8e4b511845f9a21351ef6593707f4f9fce30accb0bb3e88688fda9c61c157
GNU Privacy Guard
Posted May 1, 2002
Site gnupg.org

The GNU Privacy Guard (GnuPG) is GNU's tool for secure communication and data storage. It is a complete and free replacement of PGP and can be used to encrypt data and to create digital signatures. It includes an advanced key management facility and is compliant with the proposed OpenPGP Internet standard as described in RFC2440.

Changes: Secret keys are now stored and exported in a new format which uses SHA-1 for integrity checks. This format renders the Rosa/Klima attack useless. Other OpenPGP implementations might not yet support this, so the option --simple-sk-checksum creates the old vulnerable format. Lots more changes were made - Full changelog here.
tags | encryption
SHA-256 | 4855822f5c70bd66e0539521d067a1f442cefdd92ab49da597d46b9bfcd32208
Page 7 of 7
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close