exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 38 of 38 RSS Feed

Files Date: 2005-07-02 to 2005-07-03

Gentoo Linux Security Advisory 200505-6
Posted Jul 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200505-06 - TCPDump improperly handles and decodes ISIS, BGP, LDP (CVE-2005-1279) and RSVP (CVE-2005-1280) packets. TCPDump might loop endlessly after receiving malformed packets. Versions less than 3.8.3-r2 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-1279, CVE-2005-1280
SHA-256 | a2cf59b4e83e454badf30debfb23789a1f353e476a026ec94eebb61caf1cd136
Gentoo Linux Security Advisory 200505-5
Posted Jul 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200505-05 - The gzip and gunzip programs are vulnerable to a race condition when setting file permissions (CVE-2005-0988), as well as improper handling of filename restoration (CVE-2005-1228). The zgrep utility improperly sanitizes arguments, which may come from an untrusted source (CVE-2005-0758). Versions less than 1.3.5-r6 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-0758, CVE-2005-0988, CVE-2005-1228
SHA-256 | bd30667e24319d75118ffff528625889ca28f3ba03b3c3934b3f15254e632bbe
Gentoo Linux Security Advisory 200505-4
Posted Jul 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200505-04 - A vulnerability has been discovered in the record packet parsing in the GnuTLS library. Additionally, a flaw was also found in the RSA key export functionality. Versions less than 1.2.3 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-1431
SHA-256 | 4367f6f4f4a9cca17b42c22f96db7b4d5b8ccaeed30a7af93631a736be833653
Gentoo Linux Security Advisory 200505-3
Posted Jul 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200505-03 - Ethereal is vulnerable to numerous vulnerabilities potentially resulting in the execution of arbitrary code or abnormal termination. Versions less than 0.10.11 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2005-1456, CVE-2005-1457, CVE-2005-1458, CVE-2005-1459, CVE-2005-1460, CVE-2005-1461, CVE-2005-1462, CVE-2005-1463, CVE-2005-1464, CVE-2005-1465, CVE-2005-1466, CVE-2005-1467, CVE-2005-1468, CVE-2005-1469, CVE-2005-1470
SHA-256 | a26776eb1c7835cbb35a709b2d1757ad42b522596f9b97def3ae1df077db3f43
Gentoo Linux Security Advisory 200505-2
Posted Jul 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200505-02 - A format string flaw has been detected in the my_xlog() function of the Oops! proxy, which is called by the passwd_mysql and passwd_pgsql module's auth() functions. Versions less than 1.5.24_pre20050503 are affected.

tags | advisory
systems | linux, gentoo
advisories | CVE-2005-1121
SHA-256 | 0f028926c2b6984017260ab49e64ba8baf626503c44ba96c4c6e14044bb240cb
Ubuntu Security Notice 114-1
Posted Jul 2, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-114-1 - Bruno Rohee discovered a buffer overflow in the PCX decoder of kimgio. If an attacker tricked a user into loading a malicious PCX image with a KDE application, he could exploit this to execute arbitrary code with the privileges of the user opening the image.

tags | advisory, overflow, arbitrary
systems | linux, ubuntu
advisories | CVE-2005-1046
SHA-256 | 5b672afe6bfe6eceaca93fc9e09ac4a32198dbf982c23ce5f1d0682d23231d01
Ubuntu Security Notice 113-1
Posted Jul 2, 2005
Authored by Ubuntu | Site ubuntu.com

Ubuntu Security Notice USN-113-1 - Javier Fernandez-Sanguino Pena discovered that this library used the file /tmp/entropy as a fallback entropy source if a proper source was not set in the environment variable EGD_PATH. This can potentially lead to weakened cryptographic operations if an attacker provides a /tmp/entropy file with known content.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2005-0106
SHA-256 | 6526ce93a2477fd95b98489f0a9b55226a3bdb19f8544bd6fd8375ad35d3a71f
Globalscape30.pdf
Posted Jul 2, 2005
Authored by Mati Aharoni

A buffer overflow was discovered in GlobalScape Secure FTP Server 3.0.2 which allows remote code execution by sending a malformed FTP request. Various methods of exploitation provided.

tags | exploit, remote, overflow, code execution
SHA-256 | 38e3ab9713454d5f7622f50845d5d6a61dbec81b4affb2623e8faa92359188bd
mtpbugs.txt
Posted Jul 2, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

Mtp-Target versions 1.2.2 and below suffer from a format string vulnerability.

tags | advisory
SHA-256 | b533f39ee3339482cad277314807e4bb7605fbf83427483a58ca5319e4968a1f
Gentoo Linux Security Advisory 200505-1
Posted Jul 2, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200505-01 - Cross-site scripting vulnerabilities have been discovered in various modules of the Horde Framework. Versions less than 2.2.2 are affected.

tags | advisory, vulnerability, xss
systems | linux, gentoo
SHA-256 | 1baa308cfe8ce40a51237f494070d2c09f6593d59f8091ac488009da5579d136
ashleyDoS.txt
Posted Jul 2, 2005
Authored by basher13

Ashley's Server denial of service exploit.

tags | exploit, denial of service
SHA-256 | c2fc330bfd39c4a5babaca1b9d99c91329883873da0cca5336e20835b5991b0c
funkyurl.pl.txt
Posted Jul 2, 2005
Authored by Q-nix

Funky URL is a quick little script to generate a single 32 bit integer for an IP address.

systems | unix
SHA-256 | 43b8e7470b04c0dd90ab44dd9f6d645d99a94a74026d18ffa8c94af40b399bef
TOR Virtual Network Tunneling Tool 0.1.0.11
Posted Jul 2, 2005
Authored by Roger Dingledine | Site tor.eff.org

Tor is a network of virtual tunnels that allows people and groups to improve their privacy and security on the Internet. It also enables software developers to create new communication tools with built-in privacy features. It provides the foundation for a range of applications that allow organizations and individuals to share information over public networks without compromising their privacy. Individuals can use it to keep remote Websites from tracking them and their family members. They can also use it to connect to resources such as news sites or instant messaging services that are blocked by their local Internet service providers (ISPs).

Changes: Fixed a major security bug - servers were disregarding their exit policies if clients behaved unexpectedly. Couple other fixes.
tags | tool, remote, local, peer2peer
SHA-256 | f1ae6bd88e2992bda7efe9f6d975a1a6d901c41af5193746f59e82fbb3d1d557
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close