what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

Files Date: 2004-09-17 to 2004-09-18

Technical Cyber Security Alert 2004-260A
Posted Sep 17, 2004
Authored by US-CERT | Site cert.org

Technical Cyber Security Alert TA04-260A - Microsoft's Graphic Device Interface Plus (GDI+) contains a vulnerability in the processing of JPEG images. This vulnerability may allow attackers to remotely execute arbitrary code on the affected system. Exploitation may occur as the result of viewing a malicious web site, reading an HTML-rendered email message, or opening a crafted JPEG image in any vulnerable application. The privileges gained by a remote attacker depend on the software component being attacked.

tags | advisory, remote, web, arbitrary
advisories | CVE-2004-0200
SHA-256 | 8c2d2c6aa130bc7ec7423475bd8f9beba3c9252e9dbe9c6644dd0867560479da
Secunia Security Advisory 12535
Posted Sep 17, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Multiple vulnerabilities have been reported in Netscape, which can be exploited by malicious people to conduct cross-site scripting attacks, access and modify sensitive information, and compromise a user's system.

tags | advisory, vulnerability, xss
SHA-256 | da88eda0403bc9a8acc075e424c78e6654f656264d699c2c305e829afa003382
jpegcompoc.zip
Posted Sep 17, 2004
Site gulftech.org

Proof of concept exploit for the recent JPEG buffer overrun vulnerability that crashes any Windows XP system that has not been patched for this flaw.

tags | exploit, overflow, proof of concept
systems | windows
advisories | CVE-2004-0200
SHA-256 | 8235e8220b01d7e3b3bd9bc0d634b7d3fb3d2ba3a9e71573e8a7c873f0e759fa
lovethisgame.html
Posted Sep 17, 2004
Authored by nikyt0x | Site nikyt0x.webcindario.com

A file inclusion vulnerability exists in PerlDesk 1.x due to insufficient input validation.

tags | exploit, file inclusion
SHA-256 | fccfe2c244da7f27d78bf36a7fbd20b1efa2f98e85943f0f5988d3d6b984d995
dsa-548.txt
Posted Sep 17, 2004
Authored by Marcus Meissner | Site debian.org

Debian Security Advisory DSA 548-1 - A heap overflow error in imlib could be abused by an attacker to execute arbitrary code on the vicim's machine.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0817
SHA-256 | cc33a1bbf517c1b544721404299dd7e7b47739a2d5e2e278b25eab5c872cb688
dsa-547.txt
Posted Sep 17, 2004
Authored by Marcus Meissner | Site debian.org

Debian Security Advisory DSA 547-1 - SUSE has discovered several buffer overflows in the ImageMagick graphics library. An attacker could create a malicious image or video file in AVI, BMP, or DIB format that could crash the reading process. It might be possible that carefully crafted images could also allow to execute arbitrary code with the capabilities of the invoking process.

tags | advisory, overflow, arbitrary
systems | linux, suse, debian
advisories | CVE-2004-0827
SHA-256 | 31a9e771d7509988bad9d172db9a1f829b1994e282e9d7830a0a15f8e95f0909
UPolyXv0.3.rar
Posted Sep 17, 2004
Authored by Delikon | Site delikon.de

UPolyX version 0.3 is a simple polymorphic open-source UPX scrambler. Comes with VC6 source code.

SHA-256 | 76f803c4a241d2b65788305267750d8bb9e1ae284387570a49288f288b7670e9
proboardsXSS.txt
Posted Sep 17, 2004
Authored by LJ Lemke

ProBoards, based off of the YaBB Forums, is susceptible to a cross site scripting flaw.

tags | advisory, xss
SHA-256 | 325050c2279807d4a71e19dfd79394bff4bf0b671074e60d2825e1d7c4a46a56
iDEFENSE Security Advisory 2004-09-15.t
Posted Sep 17, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 09.15.04 - Remote exploitation of an input validation error in version 1.2 of GNU radiusd could allow a denial of service. The vulnerability specifically exists within the asn_decode_string() function defined in snmplib/asn1.c. When a very large unsigned number is supplied, it is possible that an integer overflow will occur in the bounds-checking code. The daemon will then attempt to reference unallocated memory, resulting in an access violation that causes the process to terminate.

tags | advisory, remote, denial of service, overflow
advisories | CVE-2004-0849
SHA-256 | 638df77df40794f8d30fd8c68bc51f5d5c6d7b8da61c8fe14f8e5f634e0a5c51
s4g-0.8.tgz
Posted Sep 17, 2004
Authored by Tangui Morlier | Site lri.fr

Sandbox for Grids (s4g) is a Linux user-mode sandbox. It offers a secure execution environment for suspicious applications. Written in C, it tries to solve some typical problems of quarantine applications: efficiency and security.

systems | linux
SHA-256 | 84e2b09060426c6ec450b10663b596544f0ebfdb7d54e49a64d0c51c4f5c3b6f
AntiExploit-1.3b3.tar.gz
Posted Sep 17, 2004
Authored by Enrico Kern | Site hzeroseven.org

AntiExploit is an exploit scanner to detect local intruders. It scans for over 3900 suspicious files, has daily database updates, and will act if a file is accessed. It uses the dazuko kernel module, which is also used by clamAV, Amavis, and other virus scanners.

Changes: Added proxy support, SSL support to the update function, and various other enhancements.
tags | kernel, local, virus
systems | unix
SHA-256 | f8e8f3a3b8a743716a9e93def8627372fa054b862ba2a8420c60e082e99c5be2
Chris Evans Security Advisory 2004.5
Posted Sep 17, 2004
Authored by Chris Evans

gtk+ version 2.4.4 has heap and stack-based overflows that can allow for the compromise of an account used to browse a malicious XPM file.

tags | advisory, overflow
advisories | CVE-2004-0782, CVE-2004-0783
SHA-256 | 109cfb0bda1034d53ac5db82dc78234e1d4ebcc321a14ba9479ce9f09f61a3f0
Chris Evans Security Advisory 2004.3
Posted Sep 17, 2004
Authored by Chris Evans

libXpm versions below 6.8.1 suffer from multiple stack and integer overflows.

tags | advisory, overflow
advisories | CVE-2004-0782, CVE-2004-0783
SHA-256 | fbd8d4486d62e535a9c1f5d140133d5544c6c2766a0a06ffdf2218a3d4d8b4d9
phpvulns501.txt
Posted Sep 17, 2004
Authored by Stefano Di Paola

PHP versions above 4.1.2 and below or equal to 5.0.1 suffer from an exposure of arbitrary memory due to bad array parsing in php_variables.c.

tags | advisory, arbitrary, php
SHA-256 | afb6950881a4adf473bb29cac47e02559b458a3982c48313c7fdb03ba7a60852
SUSE Security Announcement 2004.31
Posted Sep 17, 2004
Authored by Novell, Alvaro Martinez, SUSE | Site suse.com

SUSE Security Announcement - Alvaro Martinez Echevarria has found a remote Denial of Service condition within CUPS which allows remote users to make the cups server unresponsive. Additionally the SUSE Security Team has discovered a flaw in the foomatic-rip print filter which is commonly installed along with cups. It allows remote attackers, which are listed in the printing ACLs, to execute arbitrary commands as the printing user 'lp'.

tags | advisory, remote, denial of service, arbitrary
systems | linux, suse
advisories | CVE-2004-0801, CVE-2004-0558
SHA-256 | 87a70d13f5cc20c416e4b2c5025ab490ffacb14800f35874a59c8cd41fdde1cf
SITIC Security Advisory 2004.2
Posted Sep 17, 2004
Authored by Swedish IT Incident Center | Site sitic.se

SITIC Vulnerability Advisory - Apache 2.0.x suffers from a buffer overflow when expanding environment variables in configuration files such as .htaccess and httpd.conf. In a setup typical of ISPs, for instance, users are allowed to configure their own public_html directories with .htaccess files, leading to possible privilege escalation.

tags | advisory, overflow
advisories | CVE-2004-0747
SHA-256 | 9477ee2d98ddded93d0d277ed18e737445767878dc13e19f31e74199f9b89739
mozbugs.txt
Posted Sep 17, 2004
Authored by Gael Delalleau

New Firefox, Thunderbird, and Mozilla releases between September 13 and 14 address 7 critical security issues. If you have not already, upgrade today.

tags | advisory
SHA-256 | e9d350da84264e6d5b1ca1b7bc56d5d368693bc81e678bb46bc9cee697f2656e
SMCspoof.txt
Posted Sep 17, 2004
Authored by Jimmy Scott

The SMC7004VWBR and SMC7008ABR wireless routers allow a spoofed visitor to have administrative access to the devices and to retrieve the real administrator password.

tags | advisory, spoof
SHA-256 | 47d93c8a01ae8a00f5ce8f50f01dbeef96e9fd7663203b415a618f92fee1c5d0
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close