what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2004-05-26

fsc-2004-1.shtml
Posted May 26, 2004
Site f-secure.com

F-Secure Security Bulletin FSC-2004-1 - Certain malformed LHA archives cause a buffer overflow when scanning them for viruses. The error typically causes a restart of one of the modules in the product. This leads to performance degradation and makes denial of service attacks possible. Product lines affected: F-Secure Internet Security 2004, F-Secure Anti-Virus 2004, Solutions based on F-Secure Personal Express 4.6x and 4.7x.

tags | advisory, denial of service, overflow, virus
SHA-256 | 8f08c9186c7fae40800fd260c2cd4a2448c15fac280f4b24f294d90a8c5af12f
nops.tgz
Posted May 26, 2004
Authored by priestmaster | Site priestmaster.org

Small whitepaper on nop usage and a random nop generation utility is included.

tags | shellcode
SHA-256 | 3406580aa94c1fef3dd119dcc1ae93a8d14aebba8e84a5657d72cce1e07e5292
metaexpl.tgz
Posted May 26, 2004
Authored by priestmaster | Site priestmaster.org

Metamail remote exploit that makes use of a buffer overflow and upon successful exploitation, binds a listening socket to UDP/13330 awaiting shellcode. Affected versions: 2.2 through 2.7.

tags | exploit, remote, overflow, udp, shellcode
advisories | CVE-2004-0104, CVE-2004-0105
SHA-256 | 4b90ebafdf1d434a218d36dfbf9b51ff8ab8e7a904b5b69a39f31b140b267ee8
floppyfw-2.0.9.img
Posted May 26, 2004
Authored by Thomas Lundquist | Site zelow.no

Floppyfw is a router and firewall on one floppy disk. It uses Linux basic firewall capabilities, and has a simple packaging system. It is ideal for masquerading and securing networks on ADSL and cable lines, using static IP, DHCP, and PPPoE. Installation involves editing of only one file on the floppy.

Changes: Upgraded to kernel 2.4.26 and busybox 1.0-pre10.
tags | tool, firewall
systems | linux
SHA-256 | 64ab13ca6a70d8797f7fb10b9f74a2015c5fcaf57784bb5d60adf728df8763a6
HexView Security Advisory 2004-05-07.01
Posted May 26, 2004
Authored by HexView | Site support.sgi.com

SGI Security Advisory 20040507-01-P - Adam Gowdiak from the Poznan Supercomputing and Networking Center has reported that under certain conditions the /usr/sbin/cpr binary can be forced to load a user provided library while restarting the checkpointed process which can then be used to obtain root user privileges. All versions of IRIX prior to 6.5.25 are affected.

tags | advisory, root
systems | irix
advisories | CVE-2004-0134
SHA-256 | 7d950166788412a4f59d5667daca8545e4ae1aefd11cc0225a8adfe941090883
iDEFENSE Security Advisory 2004-05-26.t
Posted May 26, 2004
Authored by iDefense Labs, Rafel Ivgi | Site idefense.com

iDEFENSE Security Advisory 05.26.04: Remote exploitation of a buffer overflow in firmware release 1.1.9.4 of 3Com's OfficeConnect Remote 812 ADSL Router could allow a denial of service. By sending a specially formed long string to the telnet port of a vulnerable device containing Telnet escape sequences, it is possible to get it to either reboot or stop handling packets. If the device does not reboot spontaneously, it will require a manual reboot before continuing normal operation.

tags | advisory, remote, denial of service, overflow
advisories | CVE-2004-0476
SHA-256 | 02eabd38499d8724a5f09a1c30c54ba23979a167fff06c240818836ce07ce693
FreeBSD Security Advisory 2004.11
Posted May 26, 2004
Authored by The FreeBSD Project, Stephan Uphoff, Matt Dillon | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-04:11.msync - Programming errors in the implementation of the msync(2) system call involving the MS_INVALIDATE operation lead to cache consistency problems between the virtual memory system and on-disk contents. In some situations, a user with read access to a file may be able to prevent changes to that file from being committed to disk.

tags | advisory
systems | freebsd
advisories | CVE-2004-0435
SHA-256 | 9b6d668eb3cd0d98e3221d430ab661e7250fbb287c53beec7fe79cda74993a1f
SSRT4719.txt
Posted May 26, 2004
Site support.openview.hp.com

A potential vulnerability has been identified with HP OpenView Select Access which could be exploited to allow a remote user unauthorized access. Versions affected: HP OpenView Select Access 5.0 Patch 4, 5.1 Patch 1, 5.2, and 6.0.

tags | advisory, remote
SHA-256 | 44fbd83f2d2bc48cdc0c9d5aa8124076fc2d4fb7caa1b872fab93589c56816f0
SP Research Labs Advisory 13
Posted May 26, 2004
Authored by Badpack3t, SP Research Labs | Site security-protocols.com

Orenosv HTTP/FTP server version orenosv059f is susceptible to a remote denial of service attack when supplied with an overly long GET request.

tags | exploit, remote, web, denial of service
SHA-256 | c43988c4383fe43ee1e20d45a9115e083e4a20aa16aeb0bc45277520a4eae545
000072.html
Posted May 26, 2004

An unspecified vulnerability in Mailman versions 2.1.4 and below allow for malicious attackers to retrieve members' passwords.

tags | advisory
SHA-256 | d93d0fd773be8e5e62c7acbccec1ae4f85da4d7dd8ac94bd2a34545fc912a747
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close