what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 107 RSS Feed

Files Date: 2001-11-01 to 2001-11-30

ms01-056
Posted Nov 20, 2001
Site microsoft.com

Microsoft Security Advisory MS01-056 - A buffer overflow in the handling of ASF files was discovered in Windows Media Player 6.4, allows remote attackers to execute of arbitrary code with the privileges of the user running a specially crafted ASF file. Anyone running versions 6.4, 7, or 7.1 is affected.

tags | remote, overflow, arbitrary
systems | windows
SHA-256 | e6c8b663e12c7020989589d518ede4f01f13fbc872e51249b2a57769ebc3249a
isecure.phpnuke-networktool
Posted Nov 20, 2001
Site iSecureLabs.com

iSecureLabs Security Advisory - Cabezon Aurelien has discovered a vulnerability in the Network Tool 0.2 Addon for PHPNuke that allows remote users to run arbitrary commands with the privileges of the httpd daemon, thanks to the failure of the addon to filter shell meta-characters.

tags | remote, arbitrary, shell
SHA-256 | 793e2c2c5f0e428af223241b631f0f5aa4c00fbb72c90e0e4b899fb9bbc0d1f1
isecure.gallery_addon
Posted Nov 20, 2001
Site iSecureLabs.com

iSecureLabs Security Advisory - Cabezon Aurelien has discovered a reverse directory traversal vulnerability in the Gallery Addon for PHPNuke that allows users to view arbitrary files on the remote system that are owned or readable by the httpd daemon.

tags | remote, arbitrary
SHA-256 | fb56723b90987185c743733ccbeb618508f8f8601f8af9aefd50e2cfd6a70c9d
SGI Security Advisory 20011101-01-I
Posted Nov 20, 2001
Site sgi.com

SGI Security Advisory 20011101-01-I - Multiple local Sendmail vulnerabilities have been discovered, potentially causing information loss, disclosure of possibly sensitive information, and possible mail system compromise. Affected versions include all Sendmail versions prior to 8.12.1 without the "RestrictQRun" option enabled.

tags | local, vulnerability
SHA-256 | 0bb90dd02aa4d1ebe8eecbb55fa74f395f0e1610f305f926cc0eb9b53a9475d0
arirang-1.6beta_other.tar.gz
Posted Nov 20, 2001
Authored by Pilot | Site monkey.org

Arirang is a powerful webserver security scanner with many features. Checks over 700 vulnerabilities.

tags | cgi, vulnerability
systems | unix
SHA-256 | f2a7a1591d5801786fd38bc50b816071eedf69d7db14a5039f15f0f3d05b65cb
ipsorc-1.3.tar.gz
Posted Nov 20, 2001
Site legions.org

IP Sorcery is a TCPIP packet generator which allows you to send TCP, UDP, and ICMP packets with a GTK+ interface.

Changes: A problem in checksum functions was fixed and minor feature enhancements were added.
tags | udp, tcp
systems | unix
SHA-256 | 69c7166aa92aa5ff96825b882a68fbedb6d3678ed2cbd63d8072ec2a447669ba
ipac-ng-1.12.tar.gz
Posted Nov 20, 2001
Site sourceforge.net

IP Accounter is an IP accounting package for Linux. It collects, summarizes, and nicely displays IP accounting data. Its output can be a simple ASCII table, or graph images. Ipchains and iptables are supported. Logs are stored in files, gdbm, or even a PostgreSQL database.

Changes: Many little patches and fixes were added.
systems | linux
SHA-256 | cf6e02322b7f2b263433d8c97a4cc3e8456b6c406ac7f9fe38bed34bce71046d
arping-1.02.tar.gz
Posted Nov 20, 2001
Authored by Marvin | Site habets.pp.se

Arping is an arp level ping utility which broadcasts a who-has ARP packet on the network and prints answers. Very useful when you are trying to pick an unused IP for a net that you don't yet have routing to.

Changes: A solaris compile fix.
tags | tool
systems | unix
SHA-256 | 73a7d6c576f813710a76ad482b8e167d00beaa3193612d4d1f1a3bec08dfec93
fwlogwatch-0.5.1.tar.gz
Posted Nov 20, 2001
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

Fwlogwatch analyzes the ipchains, netfilter, iptables packet filter, and Cisco logfiles and generates text and HTML summaries. Features realtime anomaly alerting capability, an interactive report generator, and the ability to cut off attacks by adding firewall rules.

Changes: Small fixes in whois code, mode selection, endianness, and realtime response with destination port distinction.
tags | tool, firewall
systems | cisco, unix
SHA-256 | b7cf234b303157f154dc27868cb784b0ccac2eb0799f29311afd4309c2c015d2
ipa-1.2.1.tar.gz
Posted Nov 20, 2001
Site simon.org.ua

IPA is highly configurable IP accounting software for Free and Open BSD. It allows to make IP accounting based on IP Firewall and/or IP Filter accounting rules. In most cases IP Accounting Daemon is run on public servers, software routers, etc. It uses powerful IP Firewall and/or IP Filter accounting rules and based on its configuration allows to escape from writing scripts to manage network accounting.

Changes: Speed-ups to configuration file parsing, and some other minor improvements.
systems | unix, bsd
SHA-256 | 12056fffe29840e8ed48231a0859e2d669c6279581c0927ef6dc72e62b411320
openssh-3.0.1p1.tar.gz
Posted Nov 19, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Fixed a security hole that may allow an attacker to authenticate if -- and only if -- the administrator has enabled KerberosV. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 6c7e4f4e2a6e481691ac98e8441896bc1fc269c94f6407da1cd4216ee8c223a7
lsof_4.60_W.tar.gz
Posted Nov 17, 2001
Authored by Vic Abell

Lsof is an extremely powerful unix diagnostic tool. Its name stands for LiSt Open Files, and it does just that. It lists information about any files that are open by processes currently running on the system. It easily pinpoints which process is using each network connection / open port. FAQ available here.

Changes: Adds better handling of IPv6 selectors; makes safer lsof's ending of its child process; adds options to affect -v output; makes big_brother.perl5 run on SCO OSR; avoids an SCCS escape sequence in 00DCACHE and 00FAQ; makes 32 bit HP-UX 11 Makefile more portable; enables use of gcc to build a 64 bit HP-UX 11.00 executable.
tags | tool, intrusion detection
systems | unix
SHA-256 | 1d84dc2e46d728cf93b300eaeb662aa2808635a33821cde826d23f41b1df0a60
rats-1.3.tar.gz
Posted Nov 17, 2001
Site securesw.com

RATS, the Rough Auditing Tool for Security, is a security auditing utility for C, C++, Python, Perl and PHP code. RATS scans source code, finding potentially dangerous function calls.

tags | perl, php, python
systems | unix
SHA-256 | 1c722bc3352e6910f6d629977de86c3076289e6712405931ee27ca2cbde3e030
chrootuid1.3.tar.gz
Posted Nov 17, 2001

Chrootuid makes it easy to run a network service at a low privilege level and with restricted file system access.

Changes: Misc. updates and bugfixes.
tags | tool
systems | unix
SHA-256 | 93dd1af0220bce0c0265c9f810a89f7fae56b34b7077397f8ea2dcb54ec169b3
sa_2001-07.txt
Posted Nov 17, 2001
Site nsfocus.com

A remote buffer overflow vulnerability has been found in ActivePerl PerlIS.dll, affecting Microsoft IIS 4 and 5 servers with ActivePerl 5.6.1.629 and earlier versions installed.

tags | remote, overflow
SHA-256 | 8917c7da229f91182af1d08bb4683f41c970b4a0d38354d7ceb0e73d47c965cc
krush.c
Posted Nov 17, 2001
Authored by eTech

Krush.c sends spoofed igmp packets with random codes/types set. Raises the CPU average on many machines, including routers.

tags | denial of service, spoof
SHA-256 | 75c5f18c8d42e4eed047ed84d197f2998d67eaf902fde1bdd550fa0d0e96299a
XATO-112001-01
Posted Nov 15, 2001
Site xato.net

Xato Security Advisory XATO-112001-01 - Windows 2000 and XP terminal services are vulnerable to IP address spoofing. Affects all Service Pack levels.

tags | spoof
systems | windows
SHA-256 | 7c1878d15177d043e8766c5cfa6ebe459a41447962a279da5c3d01064d67b90b
cisco.01-11-14.12xxx.icmp
Posted Nov 15, 2001
Site cisco.com

Cisco Security Advisory - A vulnerability causing performance degradation on Cisco 12000 series routers when receiving large numbers of ICMP Unreachable packets has been discovered.

systems | cisco
SHA-256 | fe7c00cd3df79c1ae19df496e96fe051f1aebb0999c1da2d79c74de18dd1c1fb
cisco.01-11-14.12xxx.ACL
Posted Nov 15, 2001
Site cisco.com

Cisco Security Advisory - Six vulnerabilities involving ACLs have been discovered in multiple releases of Cisco IOSR Software Release for Cisco 12000 Series Internet Routers.

tags | vulnerability
systems | cisco
SHA-256 | 94294beedb28664c3fa538762316825bac55a830b1d579d0c5291ff25c661d30
swatch-3.0.4.tar.gz
Posted Nov 14, 2001
Authored by Todd Atkins | Site stanford.edu

Swatch, the Simple Watch Daemon is a program for UNIX system logging, originally written to actively monitor messages as they are written to a log file via the UNIX syslog utility. Swatch was designed to keep system administrators from being overwhelmed by large quantities of log data. It monitors log files and acts to filter out unwanted data and take one or more simple user specified actions based upon patterns in the log. Swatch can monitor information as it is being appended to the log file and alert system administrators immediately to serious system problems as they occur.

Changes: Fixed a big bug involving key value assignment when throttling.
tags | tool, intrusion detection
systems | unix
SHA-256 | 3f3225f58781b125ec0025ae69ddac82e9e8a2e0b1b3bb4b116021812053dfd7
openssh-3.0p1.tar.gz
Posted Nov 14, 2001
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: The default protocol is now SSH protocol v2. Support for Rekeying in protocol v2 was added. Dynamic forwarding added useing ssh(1) as your socks server. Extended AllowUsers user@host syntax added to sshd(8). ssh-keyscan(1) now supports protocol version 2. Full changelog available here.
tags | encryption
systems | linux, openbsd
SHA-256 | 4a0aee685874a64fcc96bd36f2ed4f341709d9191ef730e7b405de32e87241eb
incident-2.0.tar.gz
Posted Nov 14, 2001
Site cse.fau.edu

Incident.pl is a small script which, when given syslogs generated by snort or other tools, can generate an incident report for events that appear to be attempted security attacks, gather information on the remote host, and report the attack to the appropriate administrators.

Changes: Switched back to WHOIS for IP lookups with a fallback to RWHOIS due to the fact that rwhois.arin.net is so often overloaded.
tags | tool, remote, sniffer
SHA-256 | 46adf59384df5ca7c2c095ffeccfb3c7e7ad2d0beb49cb9f31f7dd68985ac1bd
ipsorc-1.2.tar.gz
Posted Nov 14, 2001
Site legions.org

IP Sorcery is a TCPIP packet generator which allows you to send TCP, UDP, and ICMP packets with a GTK+ interface.

Changes: Repaired the ability to send data within the packets in the GTK version.
tags | udp, tcp
systems | unix
SHA-256 | 128427aa2c9f567d35671fdb436ca66aa14301c90b9cee6ca7ac222e41c6eb9d
stunnel-3.21c.tar.gz
Posted Nov 14, 2001
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code. Windows binaries available here.

Changes: Includes DLLs for OpenSSL 0.9.6b. Updated autoconf scripts and docs.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 46b40e6c5e18997904ac098eb57f3c539feb3c92fdf18c475e4524a3b97ceb8c
floppyfw-1.0.12.img
Posted Nov 14, 2001
Authored by Thomas Lundquist | Site zelow.no

Floppyfw is a router and firewall on one floppy disk. It uses Linux basic firewall capabilities, and has a simple packaging system. It is ideal for masquerading and securing networks on ADSL and cable lines, using static IP, DHCP, and PPPoE. Installation involves editing of only one file on the floppy.

Changes: New stable release! A DHCP server and DNS cache were added. Kernel 2.2.20 is now included.
tags | tool, firewall
systems | linux
SHA-256 | 656537f156e158ceb049740eee387415c59f412c978d35ae9e0a1a73a55aa6af
Page 3 of 5
Back12345Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close