exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2003-03-03

FreeBSD Security Advisory 2003.4
Posted Mar 3, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:04.sendmail - ISS has identified a buffer overflow that may occur during header parsing in all versions of sendmail after version 5.79 through v8.12.7. Patch available here.

tags | overflow
systems | freebsd
SHA-256 | e0d20c1c42885c4e88ae0958325f7a669850164090a536ce78986cb7cdcc4514
RHSA-2003:073-06.sendmail
Posted Mar 3, 2003
Authored by Red Hat Security | Site redhat.com

Red Hat Security Advisory RHSA-2003:073-06 - Sendmail v5.79 to 8.12.7 contains a remote root vulnerability in the parsing of mail headers. MTAs other than Sendmail may pass on the carefully crafted message, causing unpatched versions of Sendmail inside a network could still be at risk even if they do not accept external connections directly. In addition, the restricted shell (SMRSH) in Sendmail allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after "||" sequences or "/" characters, which are not properly filtered or verified, allowing local attackers to execute arbitrary binaries via a .forward file.

tags | remote, arbitrary, shell, local, root
systems | linux, redhat
SHA-256 | cc7bc8f2ea5379e8b7b54cda946161337e85f4143d2b26c682d6e551a5e66667
iDEFENSE Security Advisory 2003-02-27.t
Posted Mar 3, 2003
Authored by Andrew Griffiths, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.27.03 - Tcpdump v3.6 to 3.7.1 contains a remote denial of service vulnerability in the parsing of ISAKMP packets which allows malformed packets on TCP or UDP port 500 to cause tcpdump to stop processing packets.

tags | advisory, remote, denial of service, udp, tcp
SHA-256 | fae68286e1e545a64b2a959ac88855cd43176a8217de4f7a21f0738a732ae945
bsd-setresuid.c
Posted Mar 3, 2003
Authored by Sacrine | Site netric.org

BSD x86 shellcode (50 bytes) which does setresuid(0,0,0); execve /bin/sh; exit;.

tags | x86, shellcode
systems | bsd
SHA-256 | e2bc692fdcbd03b51b8e53749109b8764a10a638eebbe7da7f003debffcdd6ea
klonz.mrc
Posted Mar 3, 2003
Authored by UnDeaD

Deztr0jah IRC Klonez is a mirc script which implements a mass clone attacker using socks proxies.

SHA-256 | e20fa15962e853e4a46b0c881a3f8282880c73cd9e53efb1559efdc13939c371
oC-localX.c
Posted Mar 3, 2003
Authored by Dcryptr, Tarranta | Site crionized.net

oC-localX.c is a XFree86 Version 4.2.x local root exploit which overflows the XLOCALEDIR environment variable. Tested against Slackware 8.1.

tags | exploit, overflow, local, root
systems | linux, slackware
SHA-256 | fb610c66411a60250a69a3a1d93f310f0bfdc820a0f8d690ee68b5d271fe7e8a
0x333cya.tar.gz
Posted Mar 3, 2003
Authored by Cowboy, 0x333 | Site 0x333.org

0x333cya.tar.gz is a Mandrake 9.0 local root exploit which uses bugs in the printer-drivers package. Cya.c gets group sys privileges with a bug in /usr/bin/mtink, and anger.c uses the sys privileges to exploit a bug in /usr/bin/ml85p, spawning a root shell.

tags | exploit, shell, local, root
systems | linux, mandrake
SHA-256 | 70657304dd82f3abb9e1d3e4213fb7c9ef61e403dcb80f896244e21d59e50168
ST-tcphump.c
Posted Mar 3, 2003
Authored by The Salvia Twist | Site hack.batcave.net

ST-tcphump.c is a remote tcpdump ISAKMP denial of service exploit. Sends a packet on UDP port 500 which sends tcpdump into an infinite loop upon receipt of the specially crafted packet. Supports spoofed and non-spoofed packets.

tags | exploit, remote, denial of service, udp, spoof
SHA-256 | c8f9cc46ac6820bd2764aa4c3b6fe5f5341798724b26174de0811a67929b4e98
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close