what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2004-08-19

openssh-3.9p1.tar.gz
Posted Aug 19, 2004
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Various bug fixes and enhancements.
tags | encryption
systems | linux, openbsd
SHA-256 | e119eb9b09c13ddd945a0105f19b05983e62de0bac167264f055f93115048090
Echo Security Advisory 2004.4
Posted Aug 19, 2004
Authored by y3dips, Echo Security | Site echo.or.id

PHP-Fusion version 4.00 has a full path disclosure vulnerability and a flaw that allows an attacker to download the database backup file that can be used to gain administrative access.

tags | advisory, php
SHA-256 | fd86bda119a57bd26be037bf969a91bac23833996dd042ce8a6c44eff41ef812
Cisco Security Advisory 20040818-ospf.shtml
Posted Aug 19, 2004
Authored by Cisco Systems | Site cisco.com

Cisco Security Advisory: A device running Internetwork Operating System (IOS) and enabled for the Open Shortest Path First (OSPF) protocol is vulnerable to a Denial of Service (DoS) attack from a malformed OSPF packet. The OSPF protocol is not enabled by default. The vulnerability is only present in Cisco IOS release trains based on 12.0S, 12.2, and 12.3. Releases based on 12.0, 12.1 mainlines, and all Cisco IOS images prior to 12.0 are not affected.

tags | advisory, denial of service, protocol
systems | cisco
SHA-256 | 568979e1c71157314ffb20b9d5fa0db45d174f2a149e7a9a9c148d2a611e8530
rkhunter-1.1.6.tar.gz
Posted Aug 19, 2004
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: Added support for RSHA's rootkit, various other additions and fixes.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | ebe4d15fbb7e16bd088dbffdd949b7ae10f0315d5518d1822f90a62b76c6293c
yapig-php.txt
Posted Aug 19, 2004
Authored by aCiDBiTS

PHP based exploit for YaPiG 0.x that allows for an attacker to create arbitrary files on a vulnerable server.

tags | exploit, arbitrary, php
SHA-256 | d84ef4efc63ad0141d177a09b8ac9eb78fe82f50b463c66537c20e53232f892a
NetBSD-SA2004-009.txt
Posted Aug 19, 2004
Authored by Venglin | Site netbsd.org

NetBSD Security Advisory 2004-009 - A set of flaws in the ftpd source code can be used together to achieve root access within an ftp session. With root file manipulation ability, mechanisms to gain a shell are numerous, so this issue should be considered a remote root situation.

tags | advisory, remote, shell, root
systems | netbsd
SHA-256 | 19988f37ee9bac237bfdb409657a8f72e0dc9b3791fb9c48b914cfac30ce0bdd
dsa-540.txt
Posted Aug 19, 2004
Authored by Debian | Site debian.org

Debian Security Advisory DSA 540-1 - A The mysqlhotcopy script in mysql 4.0.20 and earlier, when using the scp method from the mysql-server package, allows local users to overwrite arbitrary files via a symlink attack on temporary files.

tags | advisory, arbitrary, local
systems | linux, debian
advisories | CVE-2004-0457
SHA-256 | 4a26956ef58acb72359831f331a9afbf8b463266470faa893647557c3c3722d6
Gentoo Linux Security Advisory 200408-18
Posted Aug 19, 2004
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200408-18 - xine-lib contains a bug where it is possible to overflow the vcd:// input source identifier management buffer through carefully crafted playlists. Versions 1_rc5-r2 and below are affected.

tags | advisory, overflow
systems | linux, gentoo
SHA-256 | f3e2d4f842afd2f19f3f102effaa01516c7ee2b3965a03ca27c52d6cf6af38ad
merak527.txt
Posted Aug 19, 2004
Site criolabs.net

Merak Webmail server version 5.2.7 has cross site scripting, full path disclosure, exposure of PHP files, and SQL injection vulnerabilities.

tags | exploit, php, vulnerability, xss, sql injection
SHA-256 | 089caf859e10b39bd0ac02efa7546f2409a15eceb1de9ca5a88018b1f271135d
Gentoo Linux Security Advisory 200408-16
Posted Aug 19, 2004
Authored by Silvio Cesare, Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200408-16 - glibc contains an information leak vulnerability allowing the debugging of SUID binaries. Versions 2.3.2 and below are affected.

tags | advisory
systems | linux, gentoo
SHA-256 | 6d3a5de31a54a4551b867471c5569c8bb8f3f2783a41ac572e82eca0028bf877
gm009-op.txt
Posted Aug 19, 2004
Site greymagic.com

GreyMagic Security Advisory GM#009-OP - Opera versions 7.53 and below on Windows, Linux and Macintosh have a flaw that allows an attacker the ability to figure out whether or not a file or directory exists.

tags | advisory
systems | linux, windows
SHA-256 | c1016c549082c639a7eb373daec02795b9f4f03545ad69076289d49c20930b4e
dump2code.0.30.tgz
Posted Aug 19, 2004
Authored by newbug | Site chroot.org

Dump2code is an ELF file section reader that allows you to dump any executable section, such as .interp, .dtors, .text, etc, from binary code to hex code.

Changes: Feature enhancements.
tags | shellcode
SHA-256 | 39362ddad8bd8846dd8817b5c82a7118967f16a748a9bb579152867c976eb7bf
Secunia Security Advisory 12317
Posted Aug 19, 2004
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christoph Jeschke has reported a vulnerability in PForum, allowing malicious users to conduct script insertion attacks. Input passed to the IRC Server and AIM ID fields is not sanitised before being stored in the user profile. This can be exploited to execute arbitrary script code in a user's browser session in context of an affected website when a malicious profile is viewed. The vulnerability has been reported in versions prior to 1.26.

tags | advisory, arbitrary
SHA-256 | fd6e0e12c53992fcba1cd35801d8925ccfa22288fadc046780bbd1b9fd138dc0
pads.adv.txt
Posted Aug 19, 2004
Authored by Chris | Site cr-secure.net

Pads version 1.1 is susceptible to a stack overflow. This tool is not setuid by default so the risk is minimal. Version 1.1.1 fixes this.

tags | advisory, overflow
SHA-256 | 8eb01b9fa435907293c656e16bd644ed33b266d2e35011469b5609b3d83acfab
pads-1.1.1.tar.gz
Posted Aug 19, 2004
Authored by Matt Shelton | Site passive.sourceforge.net

Pads is a signature based detection engine used to passively detect network assets. It is designed to complement IDS technology by providing context to IDS alerts.

Changes: Fixed a stack overflow.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7627636e1f7ec5aa501678022b393c727a8d6800144a5fd4efd7cdee495eaa19
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close