what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files Date: 2002-05-30

yahoo-im.txt
Posted May 30, 2002
Authored by AD Marshall

Yahoo! Instant Messenger (YIM) vulnerabilities. Affects Yahoo! Messenger v(5, 0, 0, 1061) for all Windows versions. Includes buffer overflow information and how to hijack another IM client.

tags | overflow, vulnerability
systems | windows
SHA-256 | 560f2f1480e78404b85ae116917fa30a3d36064a7073a97a2a19d1fc7fcd8d6c
icmp-backdoor.tar.gz
Posted May 30, 2002
Authored by Martin J. Muench | Site codito.de

Small ICMP backdoor which works under BSD, Linux, and Solaris. Because you can define the icmp_code to use it is able simulate an echo_request <-> echo_reply conversation so it looks like a normal ping with bigger packets. It also includes a session_id to detect the right packets (which is also done by certain icmp_id's).

tags | tool, rootkit
systems | linux, unix, solaris, bsd
SHA-256 | c5d1d2f14dc78955f096cfc08bfdb32b256ef436bedec6b364edc399707d82bf
ms02-025
Posted May 30, 2002

Microsoft Security Advisory MS02-025 - A malformed mail can cause Exchange 2000 to eat up all CPU resources. Microsoft patch available here.

SHA-256 | 546c090a70c00b2036913bb05ad745d06cf703b3e5b7ec0473f1e49d6b1a0f95
jrun.txt
Posted May 30, 2002
Authored by David Litchfield | Site ngssoftware.com

Macromedia JRun v3.1 for IIS 4/5 on WinNT 4/Win2K contains buffer overflow which allows remote code execution as the local system account.

tags | remote, overflow, local, code execution
systems | windows
SHA-256 | 2bd79d12f83316af1256e8abf3f82e65b0e812edc901f4c331319be81254b1ee
FreeBSD Security Advisory 2002.27
Posted May 30, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:27 - The FreeBSD rc scripts allow users may remove the contents of arbitrary directories if the /tmp/.X11-unix directory does not already exist and the system can be enticed to reboot.

tags | arbitrary
systems | unix, freebsd
SHA-256 | b4fbc7e2551b07468072eacaa7f05cac8d58f5064909295857e01e3c876cba04
FreeBSD Security Advisory 2002.26
Posted May 30, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:26 - FreeBSD kernels compiled with accept() filters are vulnerable to a denial of service condition.

tags | denial of service, kernel
systems | freebsd
SHA-256 | e19aca6cdf3a6b5d5e66fddf7410b68eacc39a4a11c4f26df42fe24f15409ddf
Page 1 of 1
Back1Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    17 Files
  • 19
    Nov 19th
    0 Files
  • 20
    Nov 20th
    0 Files
  • 21
    Nov 21st
    0 Files
  • 22
    Nov 22nd
    0 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    0 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    0 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close