what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 404 RSS Feed

Files Date: 2004-10-01 to 2004-10-31

privateer104141.txt
Posted Oct 27, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Privateer's Bounty: Age of Sail II versions 1.04.151 and below is affected by a buffer overflow occurring when an attacker joins on the server using a nickname at least 144 bytes in length.

tags | advisory, overflow
SHA-256 | 156853fe0bb73128ae6aa68202b9b9e09c23cb39d915de7147217d58394c8ba8
dsa-570.txt
Posted Oct 27, 2004
Site debian.org

Debian Security Advisory 570-1 - Several integer overflows have been discovered by its upstream developers in libpng, a commonly used library to display PNG graphics. They could be exploited to cause arbitrary code to be executed when a specially crafted PNG image is processed.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0955
SHA-256 | 4ce3f32f49c7c105105e734adf7ddc6a695daaa8719946a1415780421bcb8cc3
dsa-571.txt
Posted Oct 27, 2004
Site debian.org

Debian Security Advisory 571-1 - Several integer overflows have been discovered by its upstream developers in libpng, a commonly used library to display PNG graphics. They could be exploited to cause arbitrary code to be executed when a specially crafted PNG image is processed.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2004-0955
SHA-256 | cab10b0b64c9f9a3b975a8b2f2ae1125c69ef475cdc6985d53e7236239040c0a
Secunia Security Advisory 12896
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in the Java Runtime Environment software for HP-UX, which can be exploited by untrusted applets to gain escalated privileges on a vulnerable system.

tags | advisory, java
systems | hpux
SHA-256 | 8a1f0dd9976436d8006d7b9f61d29202c89299f1c3e00c4d3e5f5d17bc776f75
Secunia Security Advisory 12895
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged a vulnerability in HP CIFS Server, which can be exploited by malicious users to access arbitrary files and directories.

tags | advisory, arbitrary
SHA-256 | c5f938975f08469002f4c6ad60ebbf43cb6a34091c3291745ffdc2bba25e0b72
Secunia Security Advisory 12887
Posted Oct 27, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Gaim, which potentially can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error within the handling of MSN SLP messages. This can be exploited to cause a buffer overflow by supplying a specially crafted sequence of MSN SLP messages.

tags | advisory, overflow
SHA-256 | a445e88daa8f998fa4d71dba317f2414590f8caba3490b4e5a9c86da9b13ce1f
saMultiple.txt
Posted Oct 27, 2004
Authored by Jakob Balle | Site secunia.com

Secunia Research Advisory - Multiple browsers suffer from multiple vulnerabilities. It is possible for a inactive tab to spawn dialog boxes e.g. the JavaScript Prompt box or the Download dialog box, even if the user is browsing/viewing a completely different web site in another tab. It is also possible for an inactive tab to always gain focus on a form field in the inactive tab, even if the user is browsing/viewing a completely different web site in another tab.

tags | advisory, web, javascript, vulnerability
SHA-256 | 256a9cf72b138de62766e62d9cf3c869c5b78f2856b27be8a21cff2091527c98
malware10192004.txt
Posted Oct 27, 2004
Authored by http-equiv | Site malware.com

Technical exercise demonstrating the enormously elaborate methods required to defeat the current security mechanisms in place in both Microsoft Windows XP SP2 and Internet Explorer 6.00 SP2 fully patched.

tags | advisory
systems | windows
SHA-256 | 6fb0a58cc4a94db5f5ff84d35499da125dd5fa0ff5907d7c79123a8216912a11
netscapewebmail_advisory.txt
Posted Oct 27, 2004
Authored by Steven | Site lovebug.org

Netscape.net Webmail is susceptible to a cross site scripting attack.

tags | advisory, xss
SHA-256 | 9b1f9e465e7432d50eb6a8447f25d19cc5a5eca1095f5f58d2e8c658a7225e7c
aolwebmail_advisory.txt
Posted Oct 27, 2004
Authored by Steven | Site lovebug.org

AOL Webmail suffers from cross site scripting flaws.

tags | advisory, xss
SHA-256 | aa11806659a7b31d1900f61f5ac6a0d36b32706fdcc06cc4aae18348d7972568
toneboom.zip
Posted Oct 27, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Proof of concept exploit for Vypress Tonecast versions 1.3 and below that suffer from a denial of service vulnerability.

tags | exploit, denial of service, proof of concept
SHA-256 | c226858f86c2b7ffdaf0c7c887183fe6005f6eea5fb4bb6d5e446510d8d578ad
vypresstone.txt
Posted Oct 27, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Due to a mishandling of malformed streams, Vypress Tonecast versions 1.3 and below suffer from a denial of service vulnerability.

tags | advisory, denial of service
SHA-256 | d3a7fe0efbddaae4a3879f2a9ee50f3d27c512f6f0a410cc2667ec3bcbe9c395
googlePhish.txt
Posted Oct 27, 2004
Authored by Jim Ley | Site jibbering.com

Google's custom websearch does not prevent javascript from being inserted into the url of the image, allowing malicious users to modify the content of the google page allowing in phishing attacks, or silently steal search terms/results/clicks or modify actual searches to always contain controlled results.

tags | advisory, javascript
SHA-256 | d9c65461a1497fbc4f6cd40c0919403531daf6ed450070d82214e35566cf98a1
advisory-07-nsg.txt
Posted Oct 27, 2004
Authored by CoKi | Site nosystem.com.ar

Proof of concept exploit for Socat versions 1.4.0.2 and below that makes use of a format string vulnerability.

tags | exploit, proof of concept
SHA-256 | 9ed0cf58b0b7dd6a47511b5d8f0661f3c0f25236007227a0b310775686548d06
lotusInject.txt
Posted Oct 27, 2004
Authored by Juan C Calderon

An attacker can bypass native Lotus Notes HTML encoding in a computed value by adding square brackets to the beginning and end of a field of the following types computed, computed for display, computed when composed or a computed text element, Injecting HTML and JavaScript as desired.

tags | advisory, javascript
SHA-256 | 9a7f30ad0770b3d630b3e6ee62d6e44a413988b48b90cf3a0cff46fcc0ad1239
hitb04-kamal-hilmi.tgz
Posted Oct 26, 2004
Authored by kamal hilmi othman | Site conference.hackinthebox.org

Honeypot and Internet Background Noise - Lesson Learned. HITB 04 presentation by Kamal Hilmi Othman. Recently, honeypots have been one of the hottest issues around network security discussions. This presentation discussed highlights of the honeypot - from its earliest incarnation to the current state of the technology. It also addresses some of the mechanisms that can be deployed in order to capture intruder activity. This also discusses other mechanisms that can be easily deployed without much risk - detecting "Internet Background Noise". The results of implementations were discussed.

SHA-256 | 2b95f386971778dfaef94a27131502b819f2c998bb0da751cfa7e935a1cbbe24
ethereal-0.10.7.tar.gz
Posted Oct 26, 2004
Authored by Gerald Combs | Site ethereal.com

Ethereal is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Ethereal features that are missing from closed-source sniffers. Screenshot available here.

Changes: Bug fixes and feature updates - Search wrapping is now a configurable option. A lot of material has been added to the Developer's Guide. The User's Guide has been updated as well. Includes new protocol decoders and updates existing ones.
tags | tool, sniffer, protocol
systems | unix
SHA-256 | b868b1a2b9084e94ba9dea03ef1f0a0012379404a799e7acbd660e732cd3c026
psad-1.3.4.tar.gz
Posted Oct 26, 2004
Site cipherdyne.org

Port Scan Attack Detector (psad) is a collection of four lightweight daemons written in Perl and C that are designed to work with Linux firewalling code (iptables and ipchains) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options, email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP, UDP, and ICMP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap. Psad also uses packet TTL, IP id, TOS, and TCP window sizes to passively fingerprint the remote operating system from which scans originate. Changelog available here.

Changes: Added bidirectional iptables auto-blocking support for all chains. Added init script for Fedora systems, fixed some bugs, and added some new command line options.
tags | remote, kernel, udp, perl, tcp
systems | linux
SHA-256 | 96e1ead482e69e22a39490f5d454dfa076d36080ed0e7a5e3b15ebdd0e322e89
lsof_4.73.tar.gz
Posted Oct 26, 2004
Authored by Vic Abell

Lsof is an extremely powerful unix diagnostic tool. Its name stands for LiSt Open Files, and it does just that. It lists information about any files that are open by processes currently running on the system. It is useful for pinpointing which process is using each network socket. FAQ available here.

Changes: Fixes bugs including locale support on Solaris, adds wide character (e.g., UTF-8) support where possible, and adds support for FreeBSD 5.3 and OpenBSD 3.6.
tags | tool, intrusion detection
systems | unix
SHA-256 | af5668d65400f98140ecb859054a38f477a4baf7dddbc3ac3980b92bdb91fa70
Nmap Scanning Utility 3.75
Posted Oct 26, 2004
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings. Full changelog available here.

Changes: Implemented a huge OS fingerprint database update. Various bug fixes and feature enhancements.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | b8f89abdb09e13e916cfa6ad03e7cd8b2418e476927dbc9ea558490af58ddf1a
Clam AntiVirus Toolkit 0.80
Posted Oct 26, 2004
Authored by Tomasz Kojm | Site clamav.net

Clam AntiVirus is an anti-virus toolkit for Unix. The main purpose of this software is the integration with mail servers (attachment scanning). The package provides a flexible and scalable multi-threaded daemon, a commandline scanner, and a tool for automatic updating via Internet. The programs are based on a shared library distributed with the Clam AntiVirus package, which you can use in your own software.

Changes: Various fixes and updates.
tags | virus
systems | unix
SHA-256 | 7e974ef718f08ede23a3fc3797aac05b84973e5372c678c1f0cc628e5cb85d18
alph-0.4.tar.gz
Posted Oct 26, 2004
Authored by Corcalciuc V. Horia | Site sourceforge.net

alph implements and analyzes historical and traditional ciphers and codes, such as polyalphabetic, substitutional, and mixed employing human-reconstructable algorithms. It provides a pipe filter interface in order to encrypt and decrypt block text to achieve transparency. The program is meant to be used in conjunction with external programs that transfer data, resulting in transparent encryption or decryption of information. The program can thus be used as a mail filter, IRC filter, IM filter, and so on.

Changes: Added enigma, smasher function, and removed analysis. Various other updates.
tags | encryption
SHA-256 | c6d2b2f9ea4e35b36ad14590bbcc8832dbcbee1dc78cc417503b9bdb478fb653
base-0.9.8.tar.gz
Posted Oct 26, 2004
Authored by Kevin Johnson | Site sourceforge.net

BASE is the Basic Analysis and Security Engine. It is based on the code from the Analysis Console for Intrusion Databases (ACID) project. This application provides a Web frontend to query and analyze the alerts coming from a Snort IDS.

Changes: Various bug fixes.
tags | tool, web, sniffer
SHA-256 | a715621564524c48753d530f47e87674d1aeb6f9476ad608f5cbbed746e1d251
85mod_include.c
Posted Oct 26, 2004
Authored by Crazy Einstein

Proof of concept exploit for the mod_include module in Apache 1.3.31 that is susceptible to a buffer overflow.

tags | exploit, overflow, proof of concept
SHA-256 | a7d67b6ae598462fcf1311fa7182534dd474a28ce7c057c3264a690b66f04628
85mod_include.adv.txt
Posted Oct 26, 2004
Authored by Crazy Einstein

The mod_include module in Apache 1.3.31 is susceptible to a buffer overflow that allows for arbitrary code execution.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 055d7f5955acdb2a54ae5d8fe0303663f38e57ee7640eff8edfe63a8e6520ded
Page 5 of 17
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close