what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2005-02-02 to 2005-02-03

sam_20050201_bin.zip
Posted Feb 2, 2005
Authored by Sam Freiberg | Site freesoftware.lookandfeel.com

SAM is a Real-Time Snort alert monitor. SAM provides many ways to indicate that you may be experiencing an intrusion attempt on your network including audio/visual warnings, email warnings, etc. SAM is written in Java for maximum portability.

Changes: Code clean ups and two new graphs.
tags | tool, java, sniffer
SHA-256 | c40fa01249c626bf864be81898357d0aceb73a0915fbc7b5a83e3626b861ad2e
SQLEveryDNS.txt
Posted Feb 2, 2005
Authored by Calum Power | Site fribble.net

SQL injection and path disclosure vulnerabilities exist in EveryDNS.net service.

tags | advisory, vulnerability, sql injection
SHA-256 | 86609e1a57d1840849fa6d4f52e519b27afcefd68d91df18e7ffd4e4731f905f
flow-adj-paper_en.txt
Posted Feb 2, 2005
Authored by Carlos Carvalho

Whitepaper discussing the exploration of adjacent memory against strncpy().

tags | paper
SHA-256 | 88bde55acd194246f9fe3c0191e349c3db1bdbe1aa97ca16802986be8d5e2762
Secunia Security Advisory 14087
Posted Feb 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - http-equiv has discovered a vulnerability in RealPlayer, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory, web
SHA-256 | 7a1c162d0f7a6dbd79d69eb7d65b531d8bf0a0e90cdd05bbee85a87fe6456f3f
Gentoo Linux Security Advisory 200502-1
Posted Feb 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-01 - FireHOL is vulnerable to symlink attacks, potentially allowing a local user to overwrite arbitrary files. Versions below 1.224 are affected.

tags | advisory, arbitrary, local
systems | linux, gentoo
SHA-256 | c5c7b42d8435ba6e8ccee9de45d9d463b10bb3920bb81cbfc5251bdfb5f0dcb4
fl0w-s33ker-v1.4.pl
Posted Feb 2, 2005
Authored by nuTshell

Simple perl script that can be used to track overflows.

tags | overflow, perl
systems | unix
SHA-256 | 8e0e9ec7916d675fec7225824346945763cb053af127a78bfecd094a93b211ae
dsa-662.txt
Posted Feb 2, 2005
Site debian.org

Debian Security Advisory 662-1 - Several vulnerabilities have been discovered in Squirrelmail, a commonly used webmail system. Upstream developers noticed that an unsanitized variable could lead to cross site scripting. Grant Hollingworth discovered that under certain circumstances URL manipulation could lead to the execution of arbitrary code with the privileges of www-data. This problem only exists in version 1.2.6 of Squirrelmail.

tags | advisory, arbitrary, vulnerability, xss
systems | linux, debian
advisories | CVE-2005-0104, CVE-2005-0152
SHA-256 | 2f1b470ff1e1b6b6d1992aa09267ff6a4ccd36243f44f033382e76d37b0a7dff
newsfetch-20050119.txt
Posted Feb 2, 2005
Authored by Niels Heinen

The newsfetch package version 1.21 uses several insecure sscanf calls to read data out of a 501 byte buffer into a 100 byte buffer.

tags | advisory
SHA-256 | ce9615a1e335410069ba0ff6c7fd2586de29efc5340197e25eccbbcd305d9df9
Secunia Security Advisory 14092
Posted Feb 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Niels Heinen has reported a vulnerability in Newspost, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | d610a78fd05a301e53803bc43b1c501bc7ba1f3d79245c8d43403d1d5dcf8b43
Ubuntu Security Notice 71-1
Posted Feb 2, 2005
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-71-1 - John Heasman discovered a local privilege escalation in the PostgreSQL server. Any user could use the LOAD extension to load any shared library into the PostgreSQL server; the library's initialisation function was then executed with the permissions of the server.

tags | advisory, local
systems | linux, ubuntu
SHA-256 | f40289e551de253f46b278a135fa5bf52e368985f7348fc3bcd1d3c3f4673038
Secunia Security Advisory 14091
Posted Feb 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue with an unknown impact has been reported in Squid. The problem is caused due to a HTTP protocol mismatch when handling oversized reply headers.

tags | advisory, web, protocol
SHA-256 | 066a0091d1e5f3d4e97c4508e1ce4aa916b67ecd95532f79d7ca7fe545994933
Secunia Security Advisory 14088
Posted Feb 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Avaya has acknowledged some vulnerabilities in Intuity Audix R5, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
SHA-256 | dc997158d474e2f7bbe2fd73aebcffa2b7a026fc5b2f0b8514b9402d00f3f575
SSRT5900.txt
Posted Feb 2, 2005
Site hp.com

HP Security Bulletin - A potential security vulnerability has been identified with HP-UX running the TGA daemon, where certain network traffic could be used to create a Denial of Service (DoS). The vulnerability is remotely exploitable. Affected versions: HP-UX B.11.04 with Virtualvault 4.7, 4.6 or 4.5.

tags | advisory, denial of service
systems | hpux
SHA-256 | a9533c45ec3e7f1a2c3f46aa1d9e04d43f78be51672a06129d6dcb7567f7c8c4
hitb2005.txt
Posted Feb 2, 2005
Site conference.hackinthebox.org

Call for papers for the Hack In The Box Security Conference 2005 in Manama, Bahrain from April 10th to the 13th.

tags | paper, conference
SHA-256 | 3cad34c649b9f1fa030c8ae6b7c7cb4af2aad6f6a66883a561cbddc7fc523b0d
savant31remote.txt
Posted Feb 2, 2005
Authored by Mati Aharoni, Tal Zeltzer

Remote exploit for a buffer overflow vulnerability Savant Web Server 3.1 that allows for remote code execution by sending a malformed HTTP request.

tags | exploit, remote, web, overflow, code execution
SHA-256 | 879bb95f484a5ae79c71b373fa76693e14558c6f822ed39c731fc778c00110ad
Secunia Security Advisory 14095
Posted Feb 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in AIX, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused due to an unspecified error allowing execution of arbitrary code with root privileges. Successful exploitation requires that the system has been configured as a NIS client. The vulnerability affects AIX 5.3 only.

tags | advisory, arbitrary, root
systems | aix
SHA-256 | ed65090a2cb0e9c01e708aaaa0595035ed578b7504c6c2f807eb3e6e929d4338
Secunia Security Advisory 14077
Posted Feb 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ziv Kamir has reported a vulnerability in Eternal Lines Web Server, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, web, denial of service
SHA-256 | c5dcefb75e69730a7fc01748c7034b0b9faab1ac19fffe14c7a04394af49a841
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close