what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 216 RSS Feed

Files Date: 2004-07-01 to 2004-07-31

wintcphard.tgz
Posted Jul 16, 2004
Authored by D'Amato Luigi | Site securitywireless.info

This TCP/IP stack hardening tool for Microsoft Windows 2000/XP helps to make the OS resistant to many denial of service attacks. Binary and source included.

tags | denial of service, tcp
systems | windows
SHA-256 | 2259a79918a6de8a6a7d14ebaf06f1b691ab32bb594b1c03ca04f444c6e4b846
waraxe-2004-SA034.txt
Posted Jul 16, 2004
Authored by Janek Vind aka waraxe | Site waraxe.us

PHPBB 2.0.8 is susceptible to full patch disclosure and cross site scripting vulnerabilities.

tags | advisory, vulnerability, xss
SHA-256 | 371b61e8aff45c61219490cd0843e2dbc477151643dbfbae0bf932f620e3e71b
Secunia Security Advisory 12076
Posted Jul 16, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marcel Boesch has reported a vulnerability in Mozilla and Firefox, which can be exploited by malicious people to cause a denial of service. Versions affected: Mozilla 1.6, 1.7.x, and Firefox 0.x.

tags | advisory, denial of service
SHA-256 | fba993b6d724a589100b57a880caeacb0e040dc3256bd64266d7c963296be1ce
mimedefang-2.44.tar.gz
Posted Jul 15, 2004
Authored by Dianne Skoll | Site mimedefang.org

MIMEDefang is a flexible MIME email scanner designed to protect Windows clients from viruses. Includes the ability to do many other kinds of mail processing, such as replacing parts of messages with URLs. It can alter or delete various parts of a MIME message according to a very flexible configuration file. It can also bounce messages with unacceptable attachments. MIMEDefang works with Sendmail 8.11/8.12's new "Milter" API, which makes it more flexible and efficient than procmail-based approaches.

Changes: Bug fixes with some feature enhancements.
systems | windows, unix
SHA-256 | 850484dadcc9aca4b40f7eceb19caac4051d869b20d81202cc202a8bb11b05ba
eics-3.1a.tar.gz
Posted Jul 15, 2004
Authored by Aki Tossavainen | Site sourceforge.net

Easy integrity check system is an easy-to-install and use file integrity system. It is intended to be used by system administrators to aid with intrusion detection.

Changes: Bug fix release.
tags | tool, integrity
SHA-256 | 42855d3ebb290df95ccc1a59c5fb59ec640d1fb97ab6c71c2457c04166e2f050
hotmailXSS.txt
Posted Jul 15, 2004
Authored by Paul From Greyhats | Site greyhats.cjb.net

Microsoft Hotmail is vulnerable to a cross site scripting attack.

tags | advisory, xss
SHA-256 | fac53ad1625eb0829847db8b6e5be732ea19aec830faef6e35e5f8c2e301bde9
novellVPN.txt
Posted Jul 15, 2004
Site support.novell.com

Novell Bordermanager 3.x suffers from a flaw that allows for a denial of service attack due to an unspecified error within the VPN service IKE.NLM.

tags | advisory, denial of service
SHA-256 | fdf68776d373f9e276efea50a7f8193b00e23d45d4937f43906a9384eadeee5b
Gattaca_Server_2003.txt
Posted Jul 15, 2004
Authored by Dr. Insane | Site members.lycos.co.uk

Gattaca Server 2003 version 1.1.10.0 is susceptible to full path disclosure, cross site scripting, and multiple denial of service attacks.

tags | advisory, denial of service, xss
SHA-256 | a2081aacff40e09987d1fdd220f9e159cd210b6b03a5656b73841afd03dd340d
lsof_4.72.tar.gz
Posted Jul 14, 2004
Authored by Vic Abell

Lsof is an extremely powerful unix diagnostic tool. Its name stands for LiSt Open Files, and it does just that. It lists information about any files that are open by processes currently running on the system. It is useful for pinpointing which process is using each network socket. FAQ available here.

Changes: Fixes bugs, adds the +m and "+m m" options, supports FreeBSD 5.2 and 4.10, OpenBSD 3.5, and NetBSD 2.0.
tags | tool, intrusion detection
systems | unix
SHA-256 | c543b3aba8c988881344cd18b93be0e95beafd1ce83c183677d0901bfbd90f92
msSMSClient.txt
Posted Jul 14, 2004
Authored by HexView

A denial of service condition exists in the Microsoft SMS Client where a data packet that gets analyzed will cause the server to throw an exception while attempting to read or write an invalid memory address. Tested against: Microsoft Systems Management Server version 2.50.2726.0.

tags | advisory, denial of service
SHA-256 | 553f2e065d26c6b861b80533b5ce510271d41b91c5034a763c8d3895d8d62af4
mstask.txt
Posted Jul 14, 2004
Authored by Brett Moore SA | Site security-assessment.com

A remote code execution vulnerability exists in the Task Scheduler (mstask.dll) because of an unchecked buffer. Affected Software: Microsoft Windows 2000 Service Pack 4, Microsoft Windows XP, Microsoft Windows XP Service Pack 1.

tags | advisory, remote, code execution
systems | windows
advisories | CVE-2004-0212
SHA-256 | b178c0fb6e2cf5a365096e5e090fe21dc3fe55636e18842f57f2b7cdfc145164
mstaskjob.txt
Posted Jul 14, 2004
Authored by Peter Winter-Smith | Site ngssoftware.com

Microsoft Windows Task Scheduler is vulnerable to a stack-based buffer overflow. The flaw can be exploited by creating a specially-crafted .job file. This will most frequently be a local exploit, but it is possible to imagine some cases where this could be remotely exploited as well.

tags | advisory, overflow, local
systems | windows
SHA-256 | 8a91f17d4a2fd2983c074e04a451428f0f826e5f1059013c4a6a38db1aee67e2
netsquid.tar.gz
Posted Jul 14, 2004
Authored by msconzo | Site security.tamu.edu

NetSQUID is a Perl script that sits inbetween Snort and IPTables. It looks at the alerts generated by Snort, then automatically creates an IPTables firewall entry to block problematic hosts (such as those infected by viruses). Web traffic is redirected to a webserver that can alert the user to the infection. The host is automatically unblocked after a specified time (hopefully reducing calls to your NOC). It can also send out DHCP address requests, so rogue DHCP servers can be detected by Snort.

Changes: Bug fixes and code cleanup.
tags | tool, web, perl, sniffer
SHA-256 | e294b20574821665b784aa2180752023c5d7f67c8afdde8d55474a88ec998551
rkhunter-1.1.2.tar.gz
Posted Jul 14, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for Mandrake 8.2, 9.0, 9.1, Redhat Enterprise Linux AS, Slackware 10, Gentoo 1.5. Improved various other support and updated hashes.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | 6c46bc7cd162ea1fe3977cdfd753f9a7b7450b7b248d33d564e792d4cc7f25ff
php_memory_limit_remote.txt
Posted Jul 14, 2004
Authored by Stefan Esser | Site security.e-matters.de

PHP memory_limit remote vulnerability allows for remote code execution on PHP servers with activated memory_limit.

tags | advisory, remote, php, code execution
advisories | CVE-2004-0594
SHA-256 | a2764c250202043b5e2fbcc945ecc7953565f046d5aa69d07e2cf18d05dc5ee3
php_strip_tags_css.txt
Posted Jul 14, 2004
Authored by Stefan Esser | Site security.e-matters.de

PHP strip_tags() bypass vulnerability may allow for Cross-site scripting attacks launched via websites that run PHP and depend on strip_tags() for security. The attack requires a vulnerable browser such as IE, Safari, or Mozilla in order to work.

tags | advisory, php, xss, bypass
advisories | CVE-2004-0595
SHA-256 | d66c97661142fe3d557417694547c784d192d272603cbc2f590fd731fd0ddf21
HtmlHelpchm.txt
Posted Jul 14, 2004
Authored by Brett Moore SA | Site security-assessment.com

The HtmlHelp application (hh.exe) in Microsoft windows read a value from a .CHM file to set a length parameter. By setting this to a large value, it is possible to overwrite sections of the heap with attacker supplied values. Affected software includes: Microsoft Windows 98, 98SE, ME, Microsoft Windows NT 4.0, Microsoft Windows 2000 Service Pack 4, Microsoft Windows XP, Microsoft Windows XP Service Pack 1, Microsoft Windows Server 2003.

tags | advisory
systems | windows
advisories | CVE-2004-0201
SHA-256 | ac7c55f929b9e971cc8376ae4bda17d5f164652d10bf394f6db55a9ddb4eacb6
msWinUtilMan.txt
Posted Jul 14, 2004
Authored by Cesar Cerrudo

A local elevation of privileges exists in the Windows Utility Manager which allows any user to take complete control over the operating system. This vulnerability affects the Windows 2000 operating system family.

tags | advisory, local
systems | windows
advisories | CVE-2004-0213
SHA-256 | 06783ccb4127e8dc09bf4a647613438415e9c60af8c3a29e7ebdd29c4ff3750f
Atstake Security Advisory 04-07-13.1
Posted Jul 14, 2004
Authored by David Goldsmith, Atstake | Site atstake.com

Atstake Security Advisory A071304-1 - 4D WebSTAR versions 5.3.2 and below suffer from numerous vulnerabilities that allow for an attacker to escalate privileges or obtain access to protected resources. These include a remotely exploitable pre-authentication FTP overflow, directory indexing of any directory on the host, file disclosure of PHP.INI, and local privilege escalation and file overwrite via symbolic links.

tags | advisory, overflow, local, php, vulnerability
SHA-256 | 3687cf4f4805ebd7619c3a629f029fcea5cc0d6baf1031b38b9528d9e63c3d7c
atermBad.txt
Posted Jul 14, 2004
Authored by Maarten Tielemans

Aterm version 0.4.2 has a tty permission weakness that allows the world to write to a terminal.

tags | advisory
SHA-256 | f60187f4e1ea1f4d37e926cb178bb4659cd176a856814c8fbdfc5c6d8186f4ec
Bugzilla Advisory 2.16.5
Posted Jul 14, 2004
Authored by The Bugzilla Project | Site bugzilla.org

Bugzilla Advisory: Multiple security issues in Bugzilla have been discovered. These include information gathering issues (for example, database passwords may be revealed in webserver error messages), Cross Site Scripting issues, and design flaws which may make "confidential" data "protected" by Bugzilla available to all users.

tags | advisory, xss
SHA-256 | c3e1dd3ee84db1b712d6183a8cb294ebae02d3b9ad75ec77b82cb213a5e1aff7
moodlexss.txt
Posted Jul 14, 2004
Authored by Thomas Waldegger

Moodle 1.3.2 and Moodle 1.4 dev is susceptible to a cross site scripting flaw.

tags | advisory, xss
SHA-256 | ce88b872a79cb18b143203cdcc44b3f05d440d67941b9e8d4abe53c2fbcf2484
Technical Cyber Security Alert 2004-196A
Posted Jul 14, 2004
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA04-196A - Multitudes of vulnerabilities have been discovered amongst the Microsoft product line. Flaws that exist include Outlook Express failing to properly validate malformed e-mail headers, the Utility Manager allowing code execution, POSIX allowing code execution, IIS having a buffer overflow, the Task Scheduler having a buffer overflow, the HTML Help component failing to properly validate input data, and the Windows Shell allowing remote code execution.

tags | advisory, remote, overflow, shell, vulnerability, code execution
systems | windows, osx
advisories | CVE-2003-1041, CVE-2004-0201, CVE-2004-0205, CVE-2004-0210, CVE-2004-0212, CVE-2004-0213, CVE-2004-0215, CVE-2004-0420
SHA-256 | 1821f11a0fd592a922c98d1ad695e3b418762020d34a0f3cea361eefef4c0a68
0406-exploits.tgz
Posted Jul 14, 2004
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for June, 2004.

tags | exploit
SHA-256 | aa47ccefc4438ecb4072ae85f1448ae2cc0442aab527e45abc1fea47972d981c
psad-1.3.2.tar.gz
Posted Jul 13, 2004
Site cipherdyne.org

Port Scan Attack Detector (psad) is a collection of four lightweight daemons written in Perl and C that are designed to work with Linux firewalling code (iptables and ipchains) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options, email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP, UDP, and ICMP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap. Psad also uses packet TTL, IP id, TOS, and TCP window sizes to passively fingerprint the remote operating system from which scans originate. Changelog available here.

Changes: Bug fixes and other improvements.
tags | remote, kernel, udp, perl, tcp
systems | linux
SHA-256 | e6447d4842b6e3c1dad9bc8268edb9d3c08ff57486dc37dcdd5f2c4f90eae031
Page 5 of 9
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close