Lucene search

K

Berkeley-AL20, Berkeley-BD Security Vulnerabilities

exploitpack
exploitpack

tcpdump 3.43.5 - AFS ACL Packet Buffer Overflow

tcpdump 3.43.5 - AFS ACL Packet Buffer...

0.8AI Score

2001-01-02 12:00 AM
17
exploitdb

7.4AI Score

EPSS

2001-01-02 12:00 AM
24
packetstorm
packetstorm

bindview.naptha.txt

...

-0.2AI Score

0.012EPSS

2000-12-22 12:00 AM
42
securityvulns
securityvulns

[pkc] remote heap buffer overflow in oops

pkc001.txt --- Packet Knights Advisory 001 --- http://www.pkcrew.org Author : |CyRaX| <[email protected]> Application : Oops proxy server 1.4.22 1.4.6 and maybe prior Type: heap buffer overflow --- The problem --- Function list_parser in ftp_utils.c : line is the line sent by the ftp server in...

0.3AI Score

2000-12-13 12:00 AM
17
exploitpack
exploitpack

Oops Proxy Server 1.4.22 - Remote Buffer Overflow (1)

Oops Proxy Server 1.4.22 - Remote Buffer Overflow...

1AI Score

2000-12-11 12:00 AM
14
exploitdb

7.4AI Score

EPSS

2000-12-11 12:00 AM
19
securityvulns
securityvulns

Advisory: Circumventing Authentication in ALL VPNet VPN Devices

-----------------.---------------------------------------------. /| | . | / | : : : : : : | | | :: ------ :: : :: | :: - |----- | | :: :...

0.2AI Score

2000-12-07 12:00 AM
30
suse
suse

remote denial of service in bind8

BIND, the Berkeley Internet Name Daemon, versions before 8.2.2p7, has been found vulnerable to two denial of service attacks: named may crash after a compressed zone transfer request (ZXFR) and if an SRV record (defined in RFC2782) is sent to the server. Administrators testing the ZXFR bug should.....

3.4AI Score

0.101EPSS

2000-11-16 04:00 PM
21
exploitpack
exploitpack

News Update 1.1 - Change Admin Password

News Update 1.1 - Change Admin...

AI Score

2000-11-15 12:00 AM
21
zdt
zdt

News Update 1.1 Change Admin Password

Exploit for cgi platform in category web...

7.1AI Score

2000-11-15 12:00 AM
23
exploitdb

7.4AI Score

EPSS

2000-11-15 12:00 AM
176
securityvulns
securityvulns

numerous format string attacks in Nap ( Napster for linux )

hi to everyone here, nap (ver 1.4.4 ) is a little ( and good ) term based napster client for linux ( tested on my linux 2.2.17 ) and others *nix like. to simplify the pb just consider two parts, one for outgoing tasks, the other for incomings ones. there are plenty of possible string format...

-0.2AI Score

2000-11-02 12:00 AM
8
securityvulns
securityvulns

vulnerability in mail.local

hi, mail.local is a little setuid root prog designed, like its name suggest, for local mail delivering. Used with the -l option, we have an interactive mode in lmtp protocol ( simplified smtp for local mail delivery only ) A weakness exists in the 'mail from' field that allow any local user to...

0.2AI Score

2000-11-02 12:00 AM
22
exploitpack
exploitpack

Debian 2.x RedHat 6.2 IRIX 56 Solaris 2.x - Mail Reply-To Field

Debian 2.x RedHat 6.2 IRIX 56 Solaris 2.x - Mail Reply-To...

0.4AI Score

2000-11-01 12:00 AM
6
exploitpack
exploitpack

ISC BIND 8.2.2-P5 - Denial of Service

ISC BIND 8.2.2-P5 - Denial of...

0.5AI Score

2000-11-01 12:00 AM
6
exploitdb

7.4AI Score

EPSS

2000-11-01 12:00 AM
17
cve
cve

CVE-2000-0076

nviboot boot script in the Debian nvi package allows local users to delete files via malformed entries in...

6.6AI Score

0.0004EPSS

2000-10-13 04:00 AM
17
securityvulns
securityvulns

@stake Advisory: PHP3/PHP4 Logging Format String Vulnerability (A 101200-1)

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 We contacted the PHP team on 10/3/2000 concerning this problem. We wanted to hold off releasing our advisory until a fix was available for PHP3 since some users may not be able to easily upgrade to PHP4. Fixes for PHP3 and PHP4 are now available. We...

-0.5AI Score

2000-10-13 12:00 AM
41
securityvulns
securityvulns

Very interesting traceroute flaw

Hi, CREDIT I'm starting with a credit section because I did not discover this flaw. The flaw was discovered by Pekka Savola <[email protected]>, who noted that traceroute could be caused to crash, which is pretty suboptimal behaviour for a suid-root program :-) I took this forward and specula...

-0.5AI Score

2000-09-29 12:00 AM
18
securityvulns
securityvulns

Linux news 29.09.00

Linux 2.2.18pre11 Alax Cox выпустил новую pre-версию следующего стабильного ядра Linux: 2.2.18pre11. Подробнее: http://linuxtoday.com/news_story.php3?ltsn=2000-09-27-011-04-NW-KN MySQL 3.23.25 Вышла новая beta версия популярного SQL сервера MySQL - MySQL 3.23.25. Подробнее:...

-0.3AI Score

2000-09-29 12:00 AM
10
securityvulns
securityvulns

Linux news 11.08.00

FOR ALL Ну вот ... вот и кончился отпуск ! :( И начались суровы будни. Все как и раньше: рассылка переходит из спящего режима в обычный, регулярный ритм ... ну или подобие тому :)))) В общем всем жаркого лета, теплого пЫва и ... %)))) Ядро 2.2.17pre16 В очередной бета версии следующего стабильного....

-0.2AI Score

2000-08-11 12:00 AM
25
securityvulns
securityvulns

Firewall-1 Session Agent, DOS and password thief

hi, after the great revelations at the las vegas black hat about many security vulnerabilities in firewall-1, i was looking at this little module i use in my compagny and called "authentication session agent". We use it all over the corporate network to allow only some priviledged users to go into....

-0.2AI Score

2000-08-07 12:00 AM
19
securityvulns
securityvulns

[ Hackerslab bug_paper ] HP-UX bdf -t option buffer overflow vul.

================================================================================ [ Hackerslab bug_paper ] HP-UX bdf -t option buffer overflow vul ================================================================================ File : /usr/bin/bdf SYSTEM : HP-UX 11.00 Tested...

1.9AI Score

2000-07-28 12:00 AM
14
securityvulns
securityvulns

Linux news 19.06.00

Ядро 2.2.17pre4 Alan Cox выпустил следующий патч для нового стабильного ядра ветки 2.2. В нем - исправления различных ошибок в драйверах и т.д. Подробнее: http://www.kernel.org Linux Kernel 2.4.0test1-ac20 Alax Cox работает даже в выходные!!! ;-) Вышло его очередное тестовое ядро из серии Linux...

-0.2AI Score

2000-06-19 12:00 AM
14
exploitdb

7.4AI Score

EPSS

2000-06-02 12:00 AM
17
exploitpack
exploitpack

BSD mailx 8.1.1-10 - Local Buffer Overflow (1)

BSD mailx 8.1.1-10 - Local Buffer Overflow...

0.6AI Score

2000-06-02 12:00 AM
6
securityvulns
securityvulns

BUFFER OVERRUN VULNERABILITIES IN KERBEROS

-----BEGIN PGP SIGNED MESSAGE----- BUFFER OVERRUN VULNERABILITIES IN KERBEROS SUMMARY: Serious buffer overrun vulnerabilities exist in many implementations of Kerberos 4, including implementations included for backwards compatibility in Kerberos 5 implementations. Other less serious...

0.6AI Score

2000-05-18 12:00 AM
33
securityvulns
securityvulns

Advisory CA-2000-06

CERT Advisory CA-2000-06 Multiple Buffer Overflows in Kerberos Authenticated Services Original release date: May 17, 2000 Last revised: -- Source: The MIT Kerberos Team, CERT/CC A complete revision history is at the end of this file. Systems Affected * Systems running services authenticated...

0.8AI Score

2000-05-18 12:00 AM
43
exploitdb

7.4AI Score

EPSS

2000-04-23 12:00 AM
23
exploitpack
exploitpack

PostgreSQL 6.3.26.5.3 - Cleartext Passwords

PostgreSQL 6.3.26.5.3 - Cleartext...

AI Score

2000-04-23 12:00 AM
11
packetstorm
packetstorm

cc-pinextract.txt

...

-0.4AI Score

2000-04-12 12:00 AM
29
securityvulns
securityvulns

CRYPTOAdmin 4.1 server with PalmPilot PT-1 token 1.04 PIN Extract ion

@Stake Inc. L0pht Research Labs www.atstake.com www.L0pht.com Security Advisory Advisory Name: CRYPTOCard PalmToken PIN Extraction Release Date: April 10, 2000 Application: CRYPTOAdmin 4.1 server with CRYPTOCard PT-1...

-0.3AI Score

2000-04-11 12:00 AM
31
securityvulns
securityvulns

Linux news 11.04.00

Linuxconf 1.17r10 Вышла новая версия мощной утилиты конфигурирования Linux систем. Это т.н. bugfix release. Пофиксен баг в модуле pppdialin (ошибка в ppplogin) и в модуле inetdconf. Подробнее: http://www.appwatch.com Возрожденная Amiga строит мультимедийную Linux-платформу Gateway строила...

-0.2AI Score

2000-04-11 12:00 AM
12
securityvulns
securityvulns

Security Bulletin (MS00-021)

Microsoft Security Bulletin (MS00-021) Patch Available for "Malformed TCP/IP Print Request" Vulnerability Originally Posted: March 30, 2000 Summary Microsoft has released a patch that eliminates a security vulnerability in the TCP/IP Printing Services for Microsoft(r) Windows NT(r) 4.0 and...

-0.3AI Score

2000-03-30 12:00 AM
54
packetstorm
packetstorm

fbsd-ping.txt

...

-0.4AI Score

2000-02-24 12:00 AM
26
packetstorm
packetstorm

omnis.txt

...

-0.2AI Score

2000-01-23 12:00 AM
24
cve
cve

CVE-1999-0704

Buffer overflow in Berkeley automounter daemon (amd) logging facility provided in the Linux am-utils package and...

7.3AI Score

0.01EPSS

2000-01-04 05:00 AM
24
cvelist
cvelist

CVE-1999-0704

Buffer overflow in Berkeley automounter daemon (amd) logging facility provided in the Linux am-utils package and...

6.9AI Score

0.01EPSS

2000-01-04 05:00 AM
1
exploitpack
exploitpack

Majordomo 1.94.41.94.5 - Local -C Parameter (2)

Majordomo 1.94.41.94.5 - Local -C Parameter...

0.4AI Score

1999-12-29 12:00 AM
24
exploitdb

7.4AI Score

EPSS

1999-12-29 12:00 AM
29
packetstorm
packetstorm

5-mailbugs.txt

...

-0.1AI Score

1999-12-20 12:00 AM
37
exploitpack
exploitpack

Eric Allman Sendmail 8.8.x - Socket Hijack

Eric Allman Sendmail 8.8.x - Socket...

0.2AI Score

1999-11-05 12:00 AM
8
exploitdb

7.4AI Score

1999-11-05 12:00 AM
14
packetstorm

AI Score

1999-11-05 12:00 AM
44
packetstorm
packetstorm

rootcron.txt

...

-0.1AI Score

1999-09-21 12:00 AM
40
nvd
nvd

CVE-1999-0704

Buffer overflow in Berkeley automounter daemon (amd) logging facility provided in the Linux am-utils package and...

6.9AI Score

0.01EPSS

1999-09-16 04:00 AM
packetstorm
packetstorm

imail.passwd.txt

...

-0.4AI Score

1999-08-17 12:00 AM
16
packetstorm
packetstorm

poc.mail.local.txt

...

AI Score

1999-08-17 12:00 AM
36
packetstorm

-0.3AI Score

1999-08-17 12:00 AM
18
Total number of security vulnerabilities5870