what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 57 RSS Feed

Files Date: 2007-03-06 to 2007-03-07

ieee80211-offbyone.txt
Posted Mar 6, 2007
Authored by Moritz Jodeit

tcpdump versions 3.9.5 and below suffer from an off-by-one heap overflow in the ieee802.11 printer.

tags | advisory, overflow
SHA-256 | d25a3d728ab60232446e3ac7336e378fa1d08dcf088e60d62e4c19444d0f09ae
mplayer-overflow.txt
Posted Mar 6, 2007
Authored by Moritz Jodeit

MPlayer version 1.0rc1 suffers from a buffer overflow that can be exploited with a maliciously crafted video file.

tags | exploit, overflow
SHA-256 | f6b24ce436da9fc6ea70e8ee7f600461e195bedd2bab50ac218f4d119d59a662
BTP00001P005CF.zip
Posted Mar 6, 2007
Site matousec.com

Proof of concept exploit for Comodo Firewall Pro. Comodo Firewall Pro (former Comodo Personal Firewall) stores some of its internal settings in the registry key HKLM\SYSTEM\Software\Comodo\Personal Firewall. This key is protected by Comodo drivers such that other applications are not able to change the settings. This protection can be bypassed if very special conditions are met.

tags | exploit, registry, proof of concept
SHA-256 | bd64cdd0d270c32c8c2294beda81dc4642b677b3fede798d7e3b30312838e897
comodo-bypass.txt
Posted Mar 6, 2007
Site matousec.com

Comodo Firewall Pro (former Comodo Personal Firewall) stores some of its internal settings in the registry key HKLM\SYSTEM\Software\Comodo\Personal Firewall. This key is protected by Comodo drivers such that other applications are not able to change the settings. This protection can be bypassed if very special conditions are met.

tags | advisory, registry, bypass
SHA-256 | f7b3c39f3665e4c15242f2fd053ba2bc8e1caf2e5b3be2921b3caaf15fe32758
Ubuntu Security Notice 416-2
Posted Mar 6, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 416-2 - USN-416-1 fixed various vulnerabilities in the Linux kernel. Unfortunately that update caused the 'nvidia-glx-config' script to not work any more. The new version fixes the problem.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
SHA-256 | c574e225f0a5488b7e5110bfafbf72d67c3608032eb1bf95cfc033a4bf334dbe
0702-exploits.tgz
Posted Mar 6, 2007
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for February, 2007.

tags | exploit
SHA-256 | 9f1ccd16a65b94c43779bced0a437aaa3b766da7cd2b4f3dcbc540367234d5db
Mandriva Linux Security Advisory 2007.051
Posted Mar 6, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - An algorithmic complexity vulnerability in Snort before 2.6.1, during predicate evaluation in rule matching for certain rules, allows remote attackers to cause a denial of service (CPU consumption and detection outage) via crafted network traffic, aka a backtracking attack.

tags | advisory, remote, denial of service
systems | linux, mandriva
advisories | CVE-2006-6931
SHA-256 | ca3cb65e370bcf181a234c68ec81d05c76b3e2a7a008300d5a69512afac000c0
ledger-multi.txt
Posted Mar 6, 2007
Authored by Chris Travers

Another security issue has been found in LedgerSMB versions 1.1.5 and below and all versions of SQL-Ledger which allows an attacker to engage in directory transversal, retrieval of sensitive information, user account fabrication, or even arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 92c29f7115d1ad3119189f3c9d9a8812b23ba13320ea31a997a5207f3c9403f2
Technical Cyber Security Alert 2007-59A
Posted Mar 6, 2007
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert TA07-059A - A worm is exploiting a vulnerability in the telnet daemon (in.telnetd) on unpatched Sun Solaris systems. The vulnerability allows the worm (or any attacker) to log in via telnet (23/tcp) with elevated privileges.

tags | advisory, worm, tcp
systems | solaris
advisories | CVE-2007-0882
SHA-256 | c60e7bc310613d33d33a98a1edbc2631c071660310ba2150f308dde78ea65c2d
Mandriva Linux Security Advisory 2007.050
Posted Mar 6, 2007
Authored by Mandriva | Site mandriva.com

Mandriva Security Advisory - A number of security vulnerabilities have been discovered and corrected in the latest Mozilla Firefox program, version 1.5.0.10.

tags | advisory, vulnerability
systems | linux, mandriva
advisories | CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
SHA-256 | 34faf69d53de56d5a38c7ca739e1ce69186e39d4823b154794ad09079dc48938
CA Security Advisory 35112
Posted Mar 6, 2007
Authored by Ken Williams, Computer Associates | Site www3.ca.com

CA eTrust Intrusion Detection contains a vulnerability that can allow a remote attacker to cause a denial of service condition. Affected Products include eTrust Intrusion Detection 3.0 SP1, eTrust Intrusion Detection 3.0, and eTrust Intrusion Detection 2.0 SP1.

tags | advisory, remote, denial of service
advisories | CVE-2007-1005
SHA-256 | c4aff44d742dff175c969692af2d23c9c6f951c0f4edf0ab1e710a1fed11ce69
Ubuntu Security Notice 428-1
Posted Mar 6, 2007
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 428-1 - Firefox has been patched to fix a slew of miscellaneous vulnerabilities including cross site scripting and SSL flaws.

tags | advisory, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0776, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996, CVE-2007-1092
SHA-256 | 624e75c29f4a125c67b1be7fc1f599a665731a75def9a05badf4fc8845961c58
Cisco Security Advisory 20070228-mpls
Posted Mar 6, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Catalyst 6500 series systems that are running certain versions of Cisco Internetwork Operating System (IOS) are vulnerable to an attack from a Multi Protocol Label Switching (MPLS) packet. Only the systems that are running in Hybrid Mode (Catalyst OS (CatOS) software on the Supervisor Engine and IOS Software on the Multilayer Switch Feature Card (MSFC)) or running with Cisco IOS Software Modularity are affected.

tags | advisory, protocol
systems | cisco
SHA-256 | 25f4293efa27129e182e217d3a7bf368d2c078f55fe2df70cb661e820aef5d17
Cisco Security Advisory 20070228-nam
Posted Mar 6, 2007
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory - Cisco Catalyst 6000, 6500 series and Cisco 7600 series that have a Network Analysis Module installed are vulnerable to an attack, which could allow an attacker to gain complete control of the system. Only Cisco Catalyst systems that have a NAM on them are affected. This vulnerability affects systems that run Internetwork Operating System (IOS) or Catalyst Operating System (CatOS).

tags | advisory
systems | cisco
SHA-256 | cca2aa7dbc3cbbbe9b1c60ff5585b6494448fc3ed51b2a387f323b4b3c7ea3dd
xbox-pwn.txt
Posted Mar 6, 2007
Authored by Anonymous Hacker

A vulnerability has been discovered in the Xbox 360 hypervisor that allows privilege escalation into hypervisor mode. Together with a method to inject data into non-privileged memory areas, this vulnerability allows an attacker with physical access to an Xbox 360 to run arbitrary code such as alternative operating systems with full privileges and full hardware access.

tags | advisory, arbitrary
SHA-256 | 2ad03787f9e151e5bce8052ef6c630d9211fe29535397d14250c1e9da2185301
Netragard Security Advisory 2007-02-20
Posted Mar 6, 2007
Authored by Kevin Finisterre, Netragard | Site netragard.com

Netragard, L.L.C Advisory - McAfee Virex contains an exploitable feature that enables users to define what files should be excluded for scanning. This feature relies on a configuration file with insecure privileges and is located in /Library/Application Support. Any user on the system can modify or delete the configuration file thus affecting what Virex will scan. Versions 7.7 and below are affected.

tags | exploit
SHA-256 | a3cb1e800dcc7d0c7dfc001dd8db9bc345f0a9944f95a36846b83a05d5b0d489
kiwicat-exec.txt
Posted Mar 6, 2007
Authored by Sergey Gordeychik | Site ptsecurity.com

Kiwi CatTools TFTP versions up to 3.2.8 suffer from information disclosure and remote code execution flaws.

tags | exploit, remote, code execution, info disclosure
SHA-256 | b460190db2a31b951af2921dbad695e292bf78d82c4b55011f8f1fc5898c889d
iDEFENSE Security Advisory 2007-02-27.1
Posted Mar 6, 2007
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 02.27.07 - Computer Associates eTrust Intrusion Detection is susceptible to a denial of service condition during key length validation. iDefense has confirmed this vulnerability in Computer Associates eTrust Intrusion Detection version 3.0.5.57. Other versions are suspected vulnerable.

tags | advisory, denial of service
advisories | CVE-2007-1005
SHA-256 | c14d2c246a463187e3c516efccf8c7c9a1784fd7899fdeeb3a55872c78a9b7b0
shoutcast-xss.txt
Posted Mar 6, 2007
Authored by Samenspender

Nullsoft ShoutcastServer version 1.9.7/Win32 suffers from a cross site scripting flaw.

tags | exploit, xss
systems | windows
SHA-256 | 3bf24f0b623740d3815290eddaef8217cbdffa3288a70496b73e3c7cf46d83a9
scip-2962.txt
Posted Mar 6, 2007
Site scip.ch

Wordpress version 2.1.1 suffers from multiple script injection vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 320ad72a9624d1ad179a3e1b799e10c1d6227c85f7dace56163df741a18b7e80
sniffjoke-0.1.tar.gz
Posted Mar 6, 2007
Authored by s0ftpj, vecna | Site s0ftpj.org

SniffJoke implements sniffer/IDS evasion techniques. SniffJoke runs on a network connected box by selectively applying evasion techniques to sessions involving it. Evasion application is governed by user rules and implemented with a netfilter/ulogd module.

SHA-256 | 235306c2ac3afe63439af4c38b56c6ce848e7c2f06a9113a6c7e7975c14779a1
iam-1.0.2.1.zip
Posted Mar 6, 2007
Authored by s0ftpj, KJK | Site s0ftpj.org

Sandboxing tool for Windows.

systems | windows
SHA-256 | 377947465e7e61277e2c6eaff1e63082f0c4dc92ae72150346049bef6c993b79
apmislay-0.0.1.tar.gz
Posted Mar 6, 2007
Authored by s0ftpj, vecna | Site s0ftpj.org

Apmislay (avoid+privacy+mislay) is a library to make anonymous connections without performance loss. It implements a simple technique based on IP spoofing and suits well for file sharing systems or anonymous transfers of large amount of data.

tags | spoof
SHA-256 | 1361d415c01016679dab321c68085b3417b894004a9cb77ea39617715a4fa9db
bigboo.tar.gz
Posted Mar 6, 2007
Authored by s0ftpj, FuSyS | Site s0ftpj.org

BigBoo is a YABASST, Yet Another Block And Superblock Subversion Tool. It swallows, encrypts and hides your files in a ext2/ext3 or swap partition.

SHA-256 | 8dc8de2c28d02a5a800080fda7db637c17cc5b80323a6992cb451a25b9745367
SABBIAex-0.0.1.tar.gz
Posted Mar 6, 2007
Authored by s0ftpj, vecna | Site s0ftpj.org

SABBIA protocol anonymizes low latency connections by making a continuous and constant padding over the net. This is an example of implementation on a trusted core.

tags | protocol
SHA-256 | 5e527cac19b060ebb445c3a811d23707127e64c157a48427dbddc3de91179817
Page 2 of 3
Back123Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close