what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 92 RSS Feed

Files Date: 2004-10-13 to 2004-10-14

dsa-558.txt
Posted Oct 13, 2004
Site debian.org

Debian Security Advisory DSA 558-1 - Julian Reschke reported a problem in mod_dav of Apache 2 in connection with a NULL pointer dereference. When running in a threaded model, especially with Apache 2, a segmentation fault can take out a whole process and hence create a denial of service for the whole server.

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 62a4e79a4a91296d86c868c9d087218b6cc8bcfa974fb2dd163c6922dfa6d987
libsignelf1_1.0.0-1.tar.gz
Posted Oct 13, 2004
Authored by Synwan | Site sourceforge.net

Signelf is a library that allows you to RSA sign an elf binary. It also provides a static library that you can link against to validate a given binaries' signature. This can be used to validate a shared object before loading it. This can be used to validate plugins being loaded. If validation passes, then the plugin is from an authorized source, is unmodified, and is uncorrupted.

tags | library
SHA-256 | fea59037990dbbe226da8041e8454a2acafe3727ef8294f1be248f36879d06b3
shadowmac-1.0.tar.gz
Posted Oct 13, 2004
Authored by Johnny Cache

shadowmac is a kernel patch for spoofing MAC addresses under Mac OS X. It works even if the device does not support the IOCTL via rewriting the MAC on the wire as packets go out and the reverse when they come in.

tags | tool, kernel, spoof
systems | unix, apple, osx
SHA-256 | 77d15ab51734337202aee04137fe18a425cafc515df7a8724e5c9bf2c4c2d3f3
jc-wepcrack.tar.gz
Posted Oct 13, 2004
Authored by Johnny Cache | Site hick.org

jc-wepcrack is a distributed WEP cracker. It uses its own sockets-based protocol for communication. It can easily be installed on a lab or your own cluster. It supports any key size. Other features include the ability to save/restore the state of the server to disk and a fancy ncurses interface. It is architecture neutral, and was co-developed on a G4 Powerbook and an x86 Linux machine. If you only have one machine, it will still run.

tags | tool, x86, protocol, wireless
systems | linux
SHA-256 | 9949fc7d342fb9a771aefaff3c401081b8bdb28cef459ac144145a7d1368d2b0
prismstumbler-0.7.3.tar.bz2
Posted Oct 13, 2004
Authored by Florian Boor | Site prismstumbler.sourceforge.net

Prismstumbler is software which finds 802.11 (W-LAN) networks. It comes with an easy to use GTK2 frontend and is small enough to fit on a small portable system. It is designed to be a flexible tool to find as much information about wireless LAN installations as possible. Because of its client-server architecture the scanner engine may be used for different frontends.

Changes: Major and minor bug fixes.
tags | tool, wireless
SHA-256 | 57c30824fc0fb901545e888f2cdefd7f2e848a698d5ac724e1a7701245e63b68
sambaCAN20040815.txt
Posted Oct 13, 2004

Correction to an earlier Samba advisory stating that versions 3.0.0 through 3.0.5 were susceptible to a remote file access bug when only versions 3.0.x through 3.0.2a were susceptible.

tags | advisory, remote
SHA-256 | ee3a64004e66c09b5912cee459d746697b765b35d40f185643586d5e9a351f4c
PI.tgz
Posted Oct 13, 2004
Authored by Marshall Beddoe | Site baselineresearch.net

The Protocol Informatics project is a software framework that allows for advanced sequence and protocol stream analysis by utilizing bioinformatics algorithms. The sole purpose of this software is to identify protocol fields in unknown or poorly documented network protocol formats. The algorithms that are utilized perform comparative analysis on a series of samples to better understand the underlying structure of the otherwise random-looking data. The PI framework was designed for experimentation through the use of a widget-based component set.

tags | tool, sniffer, protocol
SHA-256 | d0aa1453b2886fb96a228df5756e9283f7d9091c87375ec9c125b589ce1c0493
maxpatrolXSS.txt
Posted Oct 13, 2004
Site maxpatrol.com

Invision Power Board version 2.0.0 is susceptible to cross site scripting attacks.

tags | advisory, xss
SHA-256 | a8fd6f79ff2e66bbee538207993ecb87b4fd402b228e5a145d1bc756382fa3ef
iDEFENSE Security Advisory 2004-10-05.b
Posted Oct 13, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 10.05.04b - Remote exploitation of design vulnerability in Symantec's Norton AntiVirus allows malicious code to evade detection.

tags | advisory, remote
advisories | CVE-2004-0920
SHA-256 | b8cef60ce008ab9d95a09e925717a737ee914a85ffcb78fcc2c85d758fbdb8d6
10.05.04a.txt
Posted Oct 13, 2004
Site idefense.com

iDEFENSE Security Advisory 10.05.04a - Remote exploitation of an input validation error in ColdFusion MX 6.1 on IIS could allow the disclosure of file contents.

tags | advisory, remote
advisories | CVE-2004-0928
SHA-256 | fd507748f94cc27272f79517d78ed5964de85870490377c5e0b090c42e1de35f
Secunia Security Advisory 12732
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - BliZZard has reported a vulnerability in AWS MySQLguest, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 4f55eed66af6a716080cb73cde0d896a1aeb9a1cdebca15d44bb284e38996870
Secunia Security Advisory 12703
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Trading Partner Interchange 4.x, which can be exploited by malicious people to access arbitrary files. The vulnerability is caused due to an input validation error within the included Jetty HTTP server and can be exploited to gain access to arbitrary files and directories on the system.

tags | advisory, web, arbitrary
SHA-256 | 68b427a47dfeaa955451511b34c75b385df1f6e5582637447d8b53f816fd6be4
Secunia Security Advisory 12719
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ziv Kamir has reported a vulnerability in NetworkActiv Web Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | d36690b3577e5e18c69d15c07cd18e66cd533008c7ff086d7012dfb1566a7f63
Secunia Security Advisory 12721
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some unspecified vulnerabilities with unknown impacts have been reported in Real Estate Management Software.

tags | advisory, vulnerability
SHA-256 | 0527c3b8162567594a4fc15a4fa2e8f127145321a773d5620639d06a3ec9a610
Secunia Security Advisory 12728
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Online-Bookmarks, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 29550062ae30597b1763d90f3496bbe0c82116b652a046db494e67057fdc8f44
Secunia Security Advisory 12730
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Eduardo Correia has reported a vulnerability with an unknown impact in BugPort.

tags | advisory
SHA-256 | fef4e3c2da2ceea15be92e46a8878a5e97aa3104d9e5ff20337b33b6f54d32ca
Secunia Security Advisory 12729
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in My Blog, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, vulnerability, xss
SHA-256 | 73f8c9845b76994957a61df4f05623a7953b04459de52a61e077a153ea7b868f
Secunia Security Advisory 12720
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Online Recruitment Agency 1.x suffers from some vulnerabilities with an unknown impact.

tags | advisory, vulnerability
SHA-256 | 0027e488c82cd1a24f99392942e184bb4f323cb08674c83d32a29cb4cbe1f909
phplinks2.txt
Posted Oct 13, 2004
Site security.lss.hr

Further research into PHP Links shows that it is susceptible to a PHP inclusion flaw along with some SQL injection attacks.

tags | exploit, php, sql injection
SHA-256 | bd055315beaaba00aebeca7700127ea1293d8ea2c85fc336b222f5e5b928270b
FreeBSD Security Advisory 2004.15
Posted Oct 13, 2004
Authored by The FreeBSD Project, Christer Oberg | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-04:15.syscons - The syscons CONS_SCRSHOT ioctl(2) does insufficient validation of its input arguments. In particular, negative coordinates or large coordinates may cause unexpected behavior.

tags | advisory
systems | freebsd
advisories | CVE-2004-0919
SHA-256 | 088af9d9dc40b2a466a18dea6a434c2f0859fe37e3f6919135f3ac37f610c117
Gentoo Linux Security Advisory 200410-2
Posted Oct 13, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-02 - Utilities included in old Netpbm versions are vulnerable to multiple temporary files issues, potentially allowing a local attacker to overwrite files with the rights of the user running the utility.

tags | advisory, local
systems | linux, gentoo
SHA-256 | 5951490ddad4f7f87d43ed37dbd1a7e923b577b16363948fb3d5bbc3643650df
Secunia Security Advisory 12711
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in distcc, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 751a3e6af5560a87ffa32de8a306c6003231ce97b078cb0a60682bde28758ff1
Secunia Security Advisory 12693
Posted Oct 13, 2004
Authored by Secunia, Eric Lackey | Site secunia.com

Secunia Security Advisory - A vulnerability in ColdFusion MX 6.x can be exploited by malicious, authenticated users to bypass certain security restrictions.

tags | advisory
SHA-256 | 74ae7e2c810574e794e10732952cb2c363c604bedcad9221c0c69c62c564f66b
Secunia Security Advisory 12708
Posted Oct 13, 2004
Authored by Secunia, Alex Vincent | Site secunia.com

Secunia Security Advisory - A vulnerability in Mozilla Firefox 0.1 can be exploited by malicious people to delete files on a user's system.

tags | advisory
SHA-256 | 77773cdacd432615c13911a5bd384f27f7bd7df697f980602eb98e3614682048
Secunia Security Advisory 12709
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Georg Ragaz has reported a vulnerability with an unknown impact in yappa-ng.

tags | advisory
SHA-256 | 6edb026e7f2d4b0f37a4e0f4f0bc2866495d54db1761ec1746d15b4e714acf01
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close