exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 83 RSS Feed

Files Date: 2003-01-01 to 2003-01-31

NISR29012003.txt
Posted Jan 30, 2003

NGSSoftware Security Advisory NISR29012003 - There is a remotely exploitable buffer overflow vulnerability in the Microsoft RPC (Remote Procedure Call) Locator Service. This vulnerability, which especially affects Windows Domain Controllers, has been fixed by Microsoft and patch information can be found in Microsoft security advisory MS03-001.

tags | advisory, remote, overflow
systems | windows
SHA-256 | a2a3c79f201bcc9cccb987fb64883826f91e927d2436724e71aa37f834e00fdb
idefense.ssh2-client.txt
Posted Jan 30, 2003
Authored by Knud Erik Hojgaard | Site idefense.com

iDEFENSE Security Advisory 01.28.03 - It has been found that several SSH clients leave authentication data unprotected in the system memory while connecting to a remote host using the SSH2 protocol. Anyone with read access to the system memory can retrieve and abuse this information.

tags | remote, protocol
SHA-256 | f96e214d26eae0377c74c3630c49679d41e66ba1f20315afe47ab9a17bed5cd3
CLIVITT-2003-2.txt
Posted Jan 30, 2003
Authored by Carl Livitt

Carl Livitt security advisory CLIVITT-2003-2 - A format string vulnerability has been found in the plpnfsd daemon that comes with versions of the plptools package prior to 0.7. This issue can allow code execution with elevated privileges and has been fixed in newer versions of plptools. This advisory contains exploit code that may be used against affected SuSE Linux systems.

tags | advisory, code execution
systems | linux, suse
SHA-256 | f829611591f0d2e1fe21f665a3734db57a1c622bdeb93d60a441b30612987c9e
anomaly_rules_def.pdf
Posted Jan 27, 2003
Authored by Lubomir Nistor

This paper discusses using Snort as an anomaly based IDS, outlining the utilization of different deployments with listings of advantages and disadvantages.

tags | paper
SHA-256 | 1171033dcfc7108e8e90b455900a1f538124fe88cfd850787e7c034355d0e4ea
2003.001.txt
Posted Jan 27, 2003
Authored by inkubus | Site usg.org.uk

The utility slocate has a local buffer overflow vulnerability when the -r and -c switches are used. Due to this utility being setgid slocate on many default installs, slight privilege escalation is possible.

tags | advisory, overflow, local
SHA-256 | 7e71b25301d29a85ee989e3de872b234d94b33bc2d114ac572bfc141bb2eab8c
reducebind.c
Posted Jan 27, 2003
Authored by teso, scut | Site team-teso.net

This utility converts a dynamically link Linux IA32 ELF binary to a static binary.

systems | linux
SHA-256 | b2f98619b069e576e51819658cb1142cc8d9a95a54a65bd7749c5f19124f8240
kismet-2.8.1.tar.gz
Posted Jan 27, 2003
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11b wireless network sniffer. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: 802.11a support, XML Updates, GPSMap updates, Speech/Sound updates, and Speech shellcode security updates.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | cbc1da4216f1107c4918011890c3b804bb5e9a3ae73c6e311bdf6ebe3e4b5781
mimedefang-2.29.tar.gz
Posted Jan 27, 2003
Authored by Dianne Skoll | Site roaringpenguin.com

MIME Defanger is a flexible MIME e-mail scanner designed to protect Windows clients from viruses and other harmful executables. It works with Sendmail 8.11 / 8.12's "milter" API and will alter or delete various parts of a MIME message according to a flexible configuration file.

Changes: Clarification of the license, Added -x option that allows users to change the X-Scanned-Authored header, added support for Trophie, and various other bug and performance fixes.
systems | windows, unix
SHA-256 | 9ca16eb1b4678f31a4f4380606152a1a5abcd144ea1196c22311eee39b66d8d9
radmind-0.9.3.tgz
Posted Jan 27, 2003
Site rsug.itd.umich.edu

radmind is a suite of Unix command-line tools and a server designed to remotely administer the file systems of multiple Unix machines. Radmind operates as a tripwire which is able to detect changes to any managed filesystem object, e.g. files, directories, links, etc. However, radmind goes further than just integrity checking: once a change is detected, radmind can optionally reverse the change.

Changes: Fixed connection accepting code, added argument checking, and various other bug fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 34d601f8688d0596c196e39f17029c3147008c94d736c291ec8cb6e879f60482
isec-0008-sun-at.txt
Posted Jan 27, 2003
Authored by Wojciech Purczynski | Site isec.pl

The at utility in Solaris has name handling and race condition vulnerabilities. Using the -r switch to remove a job allows an attacker to remove any file on the filesystem as root. Although at filters out absolute paths, a simple ../ directory traversal maneuver allows an attacker to remove files out of the allowed boundary.

tags | exploit, root, vulnerability
systems | solaris
SHA-256 | a1784e9527e8a56be1b234c7034c3ab545ca36e2fe248fa59675016423982b32
PlatinumFTP.txt
Posted Jan 27, 2003
Authored by Dennis Rand | Site infowarfare.dk

PlatinumFTPserver, the server engine that runs as an application on Windows 9x and a service under NT/2K/XP, has a directory traversal vulnerability that allows remote attackers to enter directories that reside outside the bounding FTP root directory. Another vulnerability exists which allows an attacker to commit a DoS against the server. Version affected: 1.0.7. Version Unaffected: 1.0.8.

tags | exploit, remote, root
systems | windows
SHA-256 | c7ace983a16f1593ea028a5dac902b90df0c5d6b3660d969f8a1ce3ae3aa446e
hypermail.tgz
Posted Jan 27, 2003
Authored by Ulf Harnhammar | Site hypermail.org

Hypermail 2, a popular tool that converts mails into html, has two buffer overflows. One exists in the hypermail program itself and another is in the CGI program mail. The overflow in the main program can be overflowed by sending an email while the CGI program can be overflowed by a DNS server being populated with faulty information. Versions affected: 2.1.3, 2.1.4, 2.1.5, possibly others. 2.1.6 is not affected.

tags | exploit, overflow, cgi
SHA-256 | 61a11ef37ef28b1b5d6f5cb454068252442924f04a265874f41380b4830f4637
ms03-003
Posted Jan 27, 2003
Site microsoft.com

Microsoft Security Advisory MS03-003 - A flaw in how Outlook 2002 handles V1 Exchange Server Certificates causes Outlook to sometimes accidently sends messages in plain text even though it tells the user it has been sent encrypted.

SHA-256 | 5268f1316955e4d3d27b9cd497735fe01c5636da127e8c3646195213ab851658
CA-2003-04.mssql.worm
Posted Jan 26, 2003
Site cert.org

CERT Advisory CA-2003-04 - A quickly spreading Microsoft SQL worm exploits two vulnerabilities in Microsoft SQL Server 2000 over udp port 1434.

tags | worm, udp, vulnerability
SHA-256 | 2156045bc493481a21bb196558ebda1f8230f899a20b3be2226698ea91039e55
ms03-001
Posted Jan 25, 2003
Site microsoft.com

Microsoft Security Advisory MS03-001 - A buffer overflow in the Microsoft Windows Locator Service in Windows NT, 2000, and XP allows remote attackers to execute commands on Windows 2000 and NT domain controllers by default, and any other server which has the locator service enabled.

tags | remote, overflow
systems | windows
SHA-256 | 5e5ba03153b589c0275c98e4d61e201733836557a267dfc1f55554c12a2f6cc2
eeye.sql-worm.txt
Posted Jan 25, 2003
Authored by Riley Hassell | Site eEye.com

Eeye Advisory - The "SQL Sapphire" worm is spreading quickly among unpatched Microsoft SQL Server 2000 pre SP 2 systems on the internet with are accessible over port 1434 udp. Includes a detailed analysis of the worms payload.

tags | worm, udp
SHA-256 | 1fd78f476cf00ccc0de6101ec49913f97a341524cce0732945250de296f1ea4c
Internet Security systems Security Alert January 25, 2003
Posted Jan 25, 2003
Site xforce.iss.net

ISS X-Force has learned of a worm that is spreading via Microsoft SQL servers. The worm is responsible for large amounts of Internet traffic as well as millions of UDP/IP probes at the time of this alert's publication. This worm attempts to exploit MS/SQL servers vulnerable to the SQL Server Resolution service buffer overflow (CVE CAN-2002-0649). Once a vulnerable computer is compromised, the worm will infect that target, randomly select a new target, and resend the exploit and propagation code to that host.

tags | worm
advisories | CVE-2002-0649
SHA-256 | 3a77fcd92ec00163f9ca845cd4c731f4b077b50ac1f7c0901d732242725f76d2
bsd-remote-shellcode.txt
Posted Jan 25, 2003
Authored by Mayhem | Site devhell.org

Net/Free/Open/BSD x86 143 bytes shellcode which binds a shell on tcp port 31337 using setuid/setgid/socket/bind/listen/accept/dup2/exec("/bin/sh").

tags | shell, x86, tcp, shellcode
systems | bsd
SHA-256 | bf8402b782a35acb85ff1f23189281a35a0b1ce19ddcd28b4cd73329ccb099d7
dhcp-expl.c
Posted Jan 25, 2003
Authored by eSDee | Site netric.org

ISC dhcpd v3.0.1rc8 and below remote root format string exploit. Tested against Debian 3.0, Mandrake 8.1, Red Hat 7.2, 7.3, and 8.0, and SuSE 7.3. Includes the option to check for vulnerability on any platform by crashing the service.

tags | exploit, remote, root
systems | linux, redhat, suse, debian, mandrake
SHA-256 | dc98b1acb4120f20825c608246e44cb64ff5010e26e9ed5cbf306e84e6158122
mk.pdf
Posted Jan 24, 2003
Authored by Matt Blaze | Site crypto.com

Rights Amplification in Master-Keyed Mechanical Locks - This paper describes a relatively unknown procedure for obtaining a master key if given access to a tumbler based master keyed lock and any low level key in the system. No special skill or equipment beyond a small number of blank keys and a file is needed, and the attacker does not need to engage in any suspicious behavior at the locks location. Countermeasures are described with provide limited protection under certain circumstances.

tags | paper
SHA-256 | 562ab51f68cdb767a008ead12ba2e6dff9f5b95fde08373041067c0cc80dbfa9
Bscan.c
Posted Jan 24, 2003
Authored by DrBIOS, Bagabontu

Bscan is a banner grabber for httpd which uses non-blocking sockets for improved speed.

tags | web
SHA-256 | b86b4c7a2131850a0484b40011cff55e490a4b8e615c99c39d22805de5c94e9a
ethereal-0.9.9.tar.gz
Posted Jan 24, 2003
Authored by Gerald Combs | Site ethereal.com

Ethereal is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Ethereal features that are missing from closed-source sniffers. Screenshot available here.

Changes: The RADIUS dissector can now decrypt user passwords. The statistics graphs have been enhanced. The ATM and DOS sniffer code received major improvements. Top talker statistics for Ethernet, IP and Token Ring are now available. Improved configuration and build environment.
tags | tool, sniffer, protocol
systems | unix
SHA-256 | 301ebb9414e4c347f81beee14a9c9c7065a61611d466866a24095446f73da91d
CA-2003-03.windows.locator
Posted Jan 24, 2003
Site cert.org

CERT Advisory CA-2003-03 - Windows NT, 2000, and XP contains a buffer overflow in the Windows Locator service that allows remote attackers to execute arbitrary code via the netbios ports. More information available ms03-001.

tags | remote, overflow, arbitrary
systems | windows
SHA-256 | eb59d294f1d6f4eaee6697e2747657bc9e967658f2af3c0df0b478e4ee4f8ed7
cvs-1.11.4.txt
Posted Jan 23, 2003
Authored by Stefan Esser | Site security.e-matters.de

CVS v1.11.4 and below contains a double free bug which allows attackers with read access to execute code on the server by sending a malformed directory name. By default, CVS runs with root privileges. Patch available here.

tags | advisory, root
advisories | CVE-2003-0015
SHA-256 | cf1e29270d759e81797059b571c99eff0c58d3aa9fffcdeb234d72fc4c3a22a7
core_format_strings.pdf
Posted Jan 23, 2003
Authored by Core Security Team | Site core-sec.com

Vulnerabilities in Your Code Part II - Format string vulnerabilities and exploitation. Shows the exact location of the vulnerabilities, providing detailed explanations and exploits for each one found.

tags | paper, vulnerability
systems | unix
SHA-256 | 8c24f5e7710930cc45684d33d0daebaf7d08df845a23878ef36b0304e4c5c79f
Page 1 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close