what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 65 RSS Feed

Files Date: 2005-02-23 to 2005-02-24

BrightStor.c
Posted Feb 23, 2005
Authored by cybertronic

BrightStor ARCserve Backup buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | 7d0b4a2e24e12ce44e33a8962a865ecfdab582d552df7e09621a2b9dfe423cca
Secunia Security Advisory 14216
Posted Feb 23, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - ISS X-Force has reported a vulnerability in multiple F-Secure products, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | c998a7c4a17bc58f10b50ec881b336478d04242bdcdef11f78f0eba5810c9147
secres09022005-2.txt
Posted Feb 23, 2005
Authored by Andreas Sandblad | Site secunia.com

Secunia Research Advisory - Secunia Research has discovered multiple vulnerabilities in Microsoft Internet Explorer, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions and compromise a user's system. The vulnerability is caused due to insufficient validation of drag and drop events from the Internet zone to local resources for valid images containing script code.

tags | advisory, local, vulnerability
advisories | CVE-2005-0053
SHA-256 | 2eee21ac49aa560258b69dd6762e4286626ce13abb43d92f80b9357c13e36ac2
secres09022005-1.txt
Posted Feb 23, 2005
Authored by Andreas Sandblad | Site secunia.com

Secunia Research Advisory - Secunia Research has discovered a vulnerability in Internet Explorer, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an input validation error in the javascript function createControlRange(). This can be exploited by e.g. a malicious website to cause a heap memory corruption situation where the program flow is redirected to the heap. Successful exploitation allows execution of arbitrary code.

tags | advisory, arbitrary, javascript
advisories | CVE-2005-0055
SHA-256 | e83fb11602b47295a7788c8bcfa19e0e7589f43c11094461b867690119fb22f7
dsa-678.txt
Posted Feb 23, 2005
Site debian.org

Debian Security Advisory 678-1 - Vlad902 discovered a vulnerability in the rwhod program that can be used to crash the listening process. The broadcasting one is unaffected.

tags | advisory
systems | linux, debian
advisories | CVE-2004-1180
SHA-256 | 81e30a00dc9bd324b0192847f27f268248bd79666d0e4d09870bc34bc1e416c2
dsa-677.txt
Posted Feb 23, 2005
Site debian.org

Debian Security Advisory 677-1 - A support script of sympa, a mailing list manager, is running setuid sympa and vulnerable to a buffer overflow. This could potentially lead to the execution of arbitrary code under the sympa user id.

tags | advisory, overflow, arbitrary
systems | linux, debian
advisories | CVE-2005-0073
SHA-256 | 4f8d34d1df50686349e3d7c88b89a2d93d8ecb015b43e5b7ec552db78eb69f5c
dsa-676.txt
Posted Feb 23, 2005
Site debian.org

Debian Security Advisory 676-1 - A buffer overflow has been discovered in pcdsvgaview, an SVGA PhotoCD viewer.

tags | advisory, overflow
systems | linux, debian
advisories | CVE-2005-0074
SHA-256 | 8f74f491f5c6ff2601b66b268d7183b86208428795692fd5c6a6e1fc41262ae7
Ubuntu Security Notice 80-1
Posted Feb 23, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-80-1 - Graham Dumpleton discovered an information disclosure in the publisher handle of mod_python. By requesting a carefully crafted URL for a published module page, anybody can obtain extra information about internal variables, objects, and other information which is not intended to be visible.

tags | advisory, info disclosure
systems | linux, ubuntu
advisories | CVE-2005-0088
SHA-256 | 229a5362077842de53a3ba40753641fb1b1ccf128f8871c0a02bf783a3ed03ee
atronfp.zip
Posted Feb 23, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Armagetron versions 0.2.6.0 and below and Armagetron Advanced versions 0.2.7.0 and below remote denial of service exploit that makes use of a fake players flaw.

tags | exploit, remote, denial of service
SHA-256 | b70f930ff4433cd490eef0c61fe59ee24d95a57041c6307ed4fe8e6891c4d910
atronboom.zip
Posted Feb 23, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Armagetron versions 0.2.6.0 and below and Armagetron Advanced versions 0.2.7.0 and below remote denial of service exploit that causes crashes via big descriptor and claim_id fields.

tags | exploit, remote, denial of service
SHA-256 | 04b43dedb12a6cf4e6d7997117079eb6e3cdce410084ab36845aae2b1cb49093
atron.txt
Posted Feb 23, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Armagetron versions 0.2.6.0 and below and Armagetron Advanced versions 0.2.7.0 and below suffer from various denial of service flaws.

tags | advisory, denial of service
SHA-256 | 9eef4ea8c6936a63f08053ed3ce18e3847e0aae724ad0521a9d48efb53c4bfe8
sam_20050206_src.zip
Posted Feb 23, 2005
Authored by Sam Freiberg | Site freesoftware.lookandfeel.com

SAM is a Real-Time Snort alert monitor. SAM provides many ways to indicate that you may be experiencing an intrusion attempt on your network including audio/visual warnings, email warnings, etc. SAM is written in Java for maximum portability.

Changes: Fixed MySQL 4.1 connection problem.
tags | tool, java, sniffer
SHA-256 | 929d2393ad3c51b332c51d5ed5b719af9eecb320eeb70f34a4f5bad03ffd3979
Vuurmuur-0.5.61.tar.gz
Posted Feb 23, 2005
Authored by Victor Julien | Site vuurmuur.sourceforge.net

Vuurmuur is a middle-end and front-end for netfilter and iptables that is aimed at system administrators who need a decent firewall, but do not have netfilter specific knowledge. It converts human-readable rules into an iptables ruleset (or optional a bash script), makes netfilter logs readable, and includes an ncurses GUI.

Changes: The iptables option --log-tcp-options is now supported, for use with PSAD 1.4.0. Vuurmuur now tries to send a SIGHUP to vuurmuur_log when the interfaces have changed. For the rest of the changes, check out the changelog.
tags | tool, firewall, bash
systems | linux
SHA-256 | 2375b02d8ce7bd21e7e4465540b298dce9dcc21a351d1861573ac6fb310f9db8
gsasl-0.2.5.tar.gz
Posted Feb 23, 2005
Authored by Simon Josefsson

GNU SASL is an implementation of the Simple Authentication and Security Layer framework and a few common SASL mechanisms. SASL is used by network servers such as IMAP and SMTP to request authentication from clients, and in clients to authenticate against servers. The library includes support for the SASL framework (with authentication functions and application data privacy and integrity functions) and at least partial support for the CRAM-MD5, EXTERNAL, GSSAPI, ANONYMOUS, PLAIN, SECURID, DIGEST-MD5, LOGIN, NTLM, and KERBEROS_V5 mechanisms.

Changes: Various minor fixes and additions.
tags | imap, library
SHA-256 | 5493459409aa0cfa40354ac6e8f047dad56b957eb50e6b612cf9e78cedf460c2
iDEFENSE Security Advisory 2005-02-10.4
Posted Feb 23, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.10.05 - Remote exploitation of a design flaw in Computer Associates International Inc's BrightStor ARCserve Backup UniversalAgent for UNIX may allow execution of arbitrary code.

tags | advisory, remote, arbitrary
systems | unix
SHA-256 | a1e174f60b81e08427c901e557b7f89d5edffc8ef12ff41989f20a57a125ca9e
dsa-675.txt
Posted Feb 23, 2005
Site debian.org

Debian Security Advisory 675-1 - hztty, a converter for GB, Big5 and zW/HZ Chinese encodings in a tty session, can be triggered to execute arbitrary commands with group utmp privileges.

tags | advisory, arbitrary
systems | linux, debian
advisories | CVE-2005-0019
SHA-256 | 7e798d48cae1ca2f68ca72c4c56599f326fa9cb7be0d1f019198dbe8dbe4ebc3
Barracuduh.txt
Posted Feb 23, 2005
Authored by Sean Sosik-Hamor

The Barracuda Spam Firewall versions 3.1.10 and below act as open relay for whitelisted senders.

tags | advisory
SHA-256 | cf42bc7d87a550c9c438e020da00db81db4472a15eecd4aea3d33d06bef75c51
iDEFENSE Security Advisory 2005-02-10.3
Posted Feb 23, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.10.05 - Local exploitation of a buffer overflow vulnerability in the netpmon command included by default in multiple versions of IBM Corp.'s AIX Operating System could allow for arbitrary code execution as the root user.

tags | advisory, overflow, arbitrary, local, root, code execution
systems | aix
SHA-256 | a257d51918902510f8f919b7fc011424e4cbc62dd33bd5d800cdba9b8d0f584c
iDEFENSE Security Advisory 2005-02-10.2
Posted Feb 23, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.10.05 - Local exploitation of a buffer overflow vulnerability in the ipl_varyon command included by default in multiple versions of IBM Corp.'s AIX Operating System could allow for arbitrary code execution as the root user.

tags | advisory, overflow, arbitrary, local, root, code execution
systems | aix
SHA-256 | 8dc75c71fb5f3a52a5ab99e341a45e72c775b817c4ed187bb964dfd1cbef0a87
iDEFENSE Security Advisory 2005-02-10.1
Posted Feb 23, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.10.05 - Local exploitation of a file access vulnerability in the lspath command included by default in multiple versions of IBM Corp.'s AIX operating system could allow for the reading of one line of any file on the system, regardless of permissions.

tags | advisory, local
systems | aix
SHA-256 | e205efcc3066b22974ef63ab79c374cc861bd5ccbc8cbc42f1f574c26b188456
elog_unix_win.c
Posted Feb 23, 2005

ELOG version 2.5.6 and below remote shell exploit. Includes targets for Slackware, Gentoo, FreeBSD, Mandrake, Fedora Core 1, Debian, Windows XP, and Redhat.

tags | exploit, remote, shell
systems | linux, redhat, windows, freebsd, slackware, debian, mandrake, gentoo, fedora
SHA-256 | 2f0be5f4ffcc4b64e7f89322b4934d525fd19649bcde7c18cf2b2398d88e016e
dsa-673.txt
Posted Feb 23, 2005
Site debian.org

Debian Security Advisory 673-1 - Max Vozeler discovered an integer overflow in a helper application inside of Evolution, a free grouware suite. A local attacker could cause the setuid root helper to execute arbitrary code with elevated privileges.

tags | advisory, overflow, arbitrary, local, root
systems | linux, debian
advisories | CVE-2005-0102
SHA-256 | 3f7e7687c7275c70b9621f63bd8ef0bc2df0b8f5293c9dc113b34d30a8255578
fl0w-s33ker-v2.0.pl
Posted Feb 23, 2005
Authored by nuTshell

Simple perl script that can be used to track overflows.

tags | overflow, perl
systems | unix
SHA-256 | 3c33b0271ed9873b4665cbb7fffa87bb72a6068113d3c2f6b033f9a97ee58919
iDEFENSE Security Advisory 2005-02-09.t
Posted Feb 23, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.09.05 - Remote exploitation of a buffer overflow vulnerability in Computer Associates International Inc's BrightStor ARCserve Backup v11 Discovery Service may allow execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | c9d3bd240ce6a790879c72e1b7b1aee63cad1664e0d2fd51b9b1a601bd0ccafe
prozillaFormatString.c
Posted Feb 23, 2005
Authored by electronicsouls, Deicide from ElectronicSouls

Prozilla versions 1.3.7.3 and below format string exploit.

tags | exploit
SHA-256 | ce4f5605fb2d005b96931f346390bbafba7ca87d6d0324af7f7a06ab6b6dfac7
Page 1 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close