what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 92 of 92 RSS Feed

Files Date: 2004-10-13 to 2004-10-14

dsa-557.txt
Posted Oct 13, 2004
Authored by Max Vozeler | Site debian.org

Debian Security Advisory DSA 557-1 - When the program pppoe is running setuid root, an attacker could overwrite any file on the file system.

tags | advisory, root
systems | linux, debian
advisories | CVE-2004-0564
SHA-256 | befc6d759505484438dd3cda5b7659ba014ef4cbfd570c9a4ab4f9b668b5ad2b
NotmuchG.pl.txt
Posted Oct 13, 2004
Authored by Efrain Torres

Perl exploit for IPSwitch WhatsUp Gold version 8.03 that is susceptible to a remote buffer overflow. Tested on Win2k SP4. Successful exploitation binds a shell on port 28876.

tags | exploit, remote, overflow, shell, perl
systems | windows
SHA-256 | b7b7d1f951c995bd27e62ff153bb7f9993e73e740853df20fdf3c84d9b75a8d6
Nkxtox Advisory 3
Posted Oct 13, 2004
Authored by Nikyt0x Argentina

PHP Links suffers from a full path disclosure flaw.

tags | advisory, php
SHA-256 | d95d8307f46d20ddc50a3e055bad259fbce937f3a811597daf1eba0fc6aff234
spider11.txt
Posted Oct 13, 2004
Site emuadmin.com

A vulnerability has been discovered in the game spider version 1.1, an application contained in the Debian GNU/Linux distribution. The vulnerability allows a local attacker to gain elevated privileges by overflowing the -s parameter. Successful exploitation yields games group privileges.

tags | advisory, overflow, local
systems | linux, debian
SHA-256 | 7582370ef43dbcbf160bc7ecd775f643e501061e8db3ec9b6b885db16060e630
dsa-556.txt
Posted Oct 13, 2004
Authored by Michal Zalewski | Site debian.org

Debian Security Advisory DSA 556-1 - Due to a bug in the netkit-telnet server (telnetd), an a remote attacker could cause the telnetd process to free an invalid pointer. This causes the telnet server process to crash, leading to a straightforward denial of service (inetd will disable the service if telnetd is crashed repeatedly), or possibly the execution of arbitrary code with the privileges of the telnetd process (by default, the 'telnetd' user).

tags | advisory, remote, denial of service, arbitrary
systems | linux, debian
advisories | CVE-2004-0911
SHA-256 | ec4755f9d76dfa4e46939a05ae1657c36bf2ae1df7bb22a5ed874747052b57ad
judgedredd.txt
Posted Oct 13, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Judge Dredd: Dredd vs. Death versions 1.01 and below suffer from a format string vulnerability.

tags | advisory
SHA-256 | c0c2c90bd101c871c247a3ff10ea23dbb5b457fa503cd8a94f4360e02ef8bc36
xercesAmit.txt
Posted Oct 13, 2004
Authored by Amit Klein

Xerces-C++ versions below 2.6.0 allow an attacker to craft a malicious XML document using XML attributes in a way that inflicts a denial of service condition on the target machine.

tags | advisory, denial of service
SHA-256 | c9012b95fb7dbde14a8dac46c6c782e48b7bfc674febf57fecf7c257ea6f7e13
remoteActivate.txt
Posted Oct 13, 2004
Authored by Fixer

Information on how to manipulate registry keys once a command shell is obtained to invoke the Remote Desktop functionality of XP.

tags | advisory, remote, shell, registry
SHA-256 | 81e9931211fcf936d2dc43e1ef703fb005b7f72d6429643c65f85d3193098ae5
windowsWhoops.txt
Posted Oct 13, 2004
Authored by Bipin Gautam | Site geocities.com

A fluke in NTFS permission handling allows files to be locked even from an administrator, disallowing virus scanners to access it, etc.

tags | advisory, virus
SHA-256 | 3f19ca6c44da8f3ce435dfc9b60fe34f575b52abd7e3fecdd081f2f790c04eae
PolymorphicEvasion.txt
Posted Oct 13, 2004
Authored by Phantasmal Phantasmagoria

White paper discussing ways to evade detection of polymorphic shellcode.

tags | paper, shellcode
SHA-256 | c51038375bba89296e3a5ecd7c323517a48352d78973a8c34851e6720c2189f0
vymesbof.zip
Posted Oct 13, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for Vypress Messenger versions 3.5.1 and below.

tags | exploit, proof of concept
SHA-256 | 0217058af08f8e36412774a66bf06f768a48f28b184d3cf5550d319540985c95
vypressmesg.txt
Posted Oct 13, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

The visualization function in Vypress Messenger versions 3.5.1 and below suffers from a buffer overflow bug.

tags | advisory, overflow
SHA-256 | 4866a3887626a6b36d4ecf438a17db4a476884ffa7b064947adaf6e32b9e203e
eEye.realplayer.txt
Posted Oct 13, 2004
Authored by Karl Lynn | Site eeye.com

eEye Security Advisory - eEye Digital Security has discovered a critical vulnerability in RealPlayer. The vulnerability allows a remote attacker to reliably overwrite heap memory with arbitrary data and execute arbitrary code in the context of the user who executed the player.

tags | advisory, remote, arbitrary
SHA-256 | e93f778f26d18f33810800c16fef48bdb27aaf1a310a9f5adc949395b0e5296a
Secunia Security Advisory 12692
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MediaWiki, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 93235004c45d359fb37c9019b38ae6878f6725af40998b518c237ca33d1cb455
Gentoo Linux Security Advisory 200410-1
Posted Oct 13, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200410-01 - sharutils contains two buffer overflow vulnerabilities that could lead to arbitrary code execution.

tags | advisory, overflow, arbitrary, vulnerability, code execution
systems | linux, gentoo
SHA-256 | ec9e11f56ce3d96c6e2364eb6473a65d280e3de81402850b90598bb9ad1ef622
Secunia Security Advisory 12702
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - An unspecified security issue with an unknown impact has been reported in Kerio MailServer.

tags | advisory
SHA-256 | a2b7bfae521ee93890f44c975cd0b1c6b91248f96122f89fbbfcbb5e5805b689
Secunia Security Advisory 12685
Posted Oct 13, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in proxytunnel, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
SHA-256 | d60d018c5d783aaf13c1a028abd346a30df44cd716a32a31f17f5acf954265dd
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close