Linux :: Apps A-M

Last Updated: 12/12/2021 11:42:31 PM



Subsections of AOH's Linux Security Archive

Linux - Linux Apps A-M - Linux Apps N-Z - Red Hat/Fedora - Slackware - Debian - Mandriva/Mandrake - Gentoo - SuSE - Conectiva - Trustix - Ubuntu - Retro Linux
hack0717.htm
2623 bytes. (2004)
4inarow game multiple vulnerabilities.
Advisory   Linux  
bt656.txt
6117 bytes. (2003)
Abnormal suid behavior in several applications
Exploit   Linux  
bt596.txt
4811 bytes. (2003)
Acroread 5.0.7 buffer overflow
Advisory   Linux  
lnx5492.htm
2742 bytes. (2002)
Acroread symlink vulnerability via /tmp
Exploit   Linux  
lnx5162.htm
4016 bytes. (2002)
AeroMail remote file access, java and header code insertion
Exploit   Linux  
analog~1.htm
2522 bytes. by S. Turner (2001)
Analog Buffer Overflow
Advisory   Linux  
linux_mi.txt
5170 bytes. (1997)
Another standard buffer overrun vulnerability - minicom
Exploit   Linux  
antsniff.htm
5928 bytes. by Sebastian (2000)
Antisniff exploit
Advisory   Exploit   Linux  
a6082.htm
4338 bytes. (2003)
apcupsd local buffer overflow
Linux  
apliopro.htm
1309 bytes. by A. Pardini (2000)
APlio PRO Execute Arbitrary Code
Advisory   Exploit   Linux  
lnx4888.htm
1814 bytes. (2001)
apmd possible Symlink Attack
Exploit   Linux  
lnx5517.htm
4443 bytes. (2002)
artswrapper local exploit
Exploit   Linux  
hack1265.htm
5215 bytes. by OpenPKG (2004)
aspell - OpenPKG Security Advisory (aspell) OpenPKG-SA-2004.042
Advisory   Linux  
lnx4877.htm
2529 bytes. (2001)
Auto Nice Daemon Format String Vulnerability
Exploit   Linux  
bing.htm
7255 bytes. by P. Starzetz (2001)
Bing Buffer Overflow
Advisory   Linux  
hack2740.htm
4391 bytes. (2004)
Broadcom 5820 Cryptonet Driver Integer Overflow
Advisory   Linux  
lnx5038.htm
2784 bytes. (2002)
BRU backup software /tmp symlink race condition leads to local root
Exploit   Linux  
lnx5693.htm
1131 bytes. (2002)
BRU Workstation symlink attack
Exploit   Linux  
sb6037.htm
2748 bytes. (2003)
Buffer overflow in Snort RPC preprocessor
Linux  
bt1678.txt
939 bytes. (2003)
buffer overflow in unace (linux extractor for .ace files)
Advisory   Linux  
adv001.txt
2279 bytes. (2003)
Bug found in: Polymorph 0.4.0
Exploit   Linux  
hack0124.htm
1723 bytes. (2004)
Bugzilla - Bugtracking System Netwosix
Advisory   Linux  
lnx5901.htm
3277 bytes. (2003)
Bugzilla remote database password disclosure
Linux  
bt1049.txt
4582 bytes. (2003)
CacheFlow Proxy Abuse (revisited)
Linux  
lnx4999.htm
5889 bytes. (2002)
Cdrdao local symlink attack leads to root access
Exploit   Linux  
bt1437.txt
4535 bytes. (2003)
Cdrecord local root exploit.
Exploit   Linux  
bt430.txt
5611 bytes. (2003)
cdrtools exploit
Exploit   Linux  
bt1443.txt
3010 bytes. (2003)
cdrtools2.0 Format String Vulnerability
Exploit   Linux  
lnx5144.htm
2778 bytes. (2002)
Century's Linux Term local buffer overflow
Exploit   Linux  
n-157.txt
8660 bytes. by LLNL (2003)
CERT OpenSSH PAM challenge authentication failure (CIAC N-157)
Advisory   Linux  
cfengi.htm
8090 bytes. by P. Savola (2000)
Cfengine String Format Vulernabilities
Advisory   Linux  
rdc-cf~1.c
13001 bytes. (2001)
cfingerd exploit
Exploit   Linux  
lnx5161.htm
29962 bytes. (2002)
cfsd buffer overflow
Exploit   Linux  
bt1091.txt
4704 bytes. (2003)
ChatZilla <=v0.8.23 remote DoS vulnerability
Denial of Service   Hacking IRC   Linux  
lnx5471.htm
3934 bytes. (2002)
Cisco vpnclient for Linux local root exploit
Exploit   Linux  
lnx5181.htm
2597 bytes. (2002)
Citadel/UX - remote buffer overflow leads to DoS
Exploit   Linux  
citrix.htm
4731 bytes. by D. Terrell (1999)
Citrix Winframe client 3.x for Linux, Solaris Inappropriate Permissions in config file
Advisory   Linux  
l_rhsa-1.txt
16243 bytes. (2002)
Command execution vulnerability in dvips
Linux  
cgp2~1.txt
3790 bytes. (2000)
Communigate Pro 3.2.4 Mail Server - Bug that allows any file to be opened
Advisory   Exploit   Linux  
cpmd.htm
15679 bytes. by El Nahual (2000)
CPMdaemon - no logging etc.
Advisory   Linux  
hack1303.htm
5068 bytes. by OpenPKG (2004)
cvs - OpenPKG Security Advisory (cvs) OpenPKG-SA-2003.052
Advisory   Linux  
hack1281.htm
5048 bytes. by OpenPKG (2004)
cvs - OpenPKG Security Advisory (cvs) OpenPKG-SA-2004.022
Advisory   Linux  
hack1276.htm
5413 bytes. by OpenPKG (2004)
cvs - OpenPKG Security Advisory (cvs) OpenPKG-SA-2004.027
Advisory   Linux  
hack0130.htm
4745 bytes. by Netwosix (2004)
CVS Server and Client Vulnerabilities LNSA-#2004-0011
Advisory   Linux  
hack1269.htm
6007 bytes. by OpenPKG (2004)
cvstrac - OpenPKG Security Advisory (cvstrac) OpenPKG-SA-2004.036
Advisory   Linux  
cxhext~1.txt
1140 bytes. (1998)
Cxhextris game bug
Exploit   Linux  
cxterm~1.exp
1695 bytes. (1996)
cxterm Buffer Overflow Exploit
Exploit   Linux   Source Code  
lnx5082.htm
3242 bytes. (2002)
DeleGate remote buffer overflow
Exploit   Linux  
delive~1.txt
5094 bytes. (1998)
Deliver overflow
Exploit   Linux  
dillon~1.txt
2176 bytes. (1997)
Dillon crontab
Exploit   Linux  
lnxdip.txt
10024 bytes. (1998)
dip 3.3.7o security hole
Exploit   Linux  
ciacg029.txt
11534 bytes. (1996)
Dip Program Vulnerability
Exploit   Linux  
dipr.txt
2261 bytes. (1998)
dip-3.3.7o Buffer Overrun
Exploit   Linux   Source Code  
lnx5016.htm
2404 bytes. (2002)
dnrd DoS
Exploit   Linux  
bt1666.txt
2658 bytes. (2003)
DoS in PureFTPd
Denial of Service   Linux  
bt1683.txt
1724 bytes. (2003)
DoS in PureFTPd - continue.
Denial of Service   Linux  
n-032.txt
16131 bytes. by LLNL (2003)
Double Free Bug in CVS Server (CIAC N-032)
Advisory   Linux  
bt902.txt
7929 bytes. (2003)
Dropbear SSH Server <= 0.34
Exploit   Linux  
lnx5213.htm
3447 bytes. (2002)
d_path() truncating excessive long path name vulnerability
Exploit   Linux  
lnx6029.htm
1266 bytes. (2003)
Ecartis Password Reseting Vulnerability
Linux  
lnx5169.htm
2127 bytes. (2002)
efingerd remote buffer overflow
Exploit   Linux  
lnx5380.htm
8808 bytes. (2002)
ELF - parasite resolving symbols within a host process image
Exploit   Linux  
rcs2lo~1.htm
1087 bytes. by M. Welinder (2001)
Emacs rcs2log insecure /tmp usage
Advisory   Linux  
lnx5012.htm
987 bytes. (2002)
enscript symlinks tmp attack
Exploit   Linux  
hack1288.htm
5701 bytes. by OpenPKG (2004)
ethereal - OpenPKG Security Advisory (ethereal) OpenPKG-SA-2004.015
Advisory   Linux  
hack0135.htm
5340 bytes. by Netwosix (2004)
ethereal multiple security problems LNSA-#2004-0007
Advisory   Linux  
lnx5106.htm
6379 bytes. (2002)
ettercap remote root vulnerability
Exploit   Linux  
exim2~1.htm
4893 bytes. by M. Laszlo (2001)
exim format string bug
Advisory   Linux  
bt12.txt
10265 bytes. (2003)
Exploit for PoPToP PPTP server
Exploit   Linux  
linux_se.txt
1870 bytes. (1996)
Exploit for sendmail smtpd bug
Exploit   Linux  
xtremail.htm
9878 bytes. by Mu-B (2001)
eXtremail remotely exploitable format string condition
Advisory   Linux  
bt510.txt
16899 bytes. by v1.0-(1.04a/1.50pre6) (2003)
ezbounce: remote format string exploit.
Exploit   Linux  
hack1290.htm
4926 bytes. by OpenPKG (2004)
fetchmail - OpenPKG Security Advisory (fetchmail) OpenPKG-SA-2004.012
Advisory   Linux  
hack0139.htm
4391 bytes. by Netwosix (2004)
Fetchmail 6.2.4 and earlier remote denial of service LNSA-#2004-0002
Advisory   Linux  
hack1097.htm
4907 bytes. (2004)
Fetchmail 6.2.4 and earlier remote dennial of service (OpenLinux)
Advisory   Linux  
lnx5877.htm
1913 bytes. (2002)
Fetchmail remote heap overflow
Linux  
fmail3~1.htm
12323 bytes. by S. Sanfilippo (2001)
Fetchmail remotely exploitable memory corruption
Advisory   Exploit   Linux  
dsa171-1.txt
9894 bytes. (2002)
fetchmail, fetchmail-ssl buffer overflows
Linux  
bt158.txt
7393 bytes. (2003)
Firebird Local exploit
Exploit   Linux  
flagsh.htm
1023 bytes. by Narrow (2000)
FlagShip v4.48.7449 Inappropriate Permissions
Advisory   Linux  
m-079.txt
14432 bytes. by LLNL (2002)
Format String Vulnerability in ISC DHCPD (CIAC M-079)
Advisory   Linux  
ftpfs.htm
1114 bytes. by F. Denis (2001)
FTPFS Bounds Checking inadequacy
Advisory   Exploit   Linux  
bt1647.txt
1688 bytes. (2003)
Ganglia DoS
Exploit   Linux  
lnx5631.htm
790 bytes. (2002)
Gateway GS-400 NAS server, default user name and password
Exploit   Linux  
gaztek~1.htm
7029 bytes. by Qitest1 (2001)
GazTek HTTP Daemon v1.4 (ghttpd) Exploitable Buffer Overflow
Advisory   Exploit   Linux  
bt315.txt
2560 bytes. (2003)
gcc (<3.2.3) implicit struct copy exploit
Exploit   Linux  
hack1258.htm
5809 bytes. by OpenPKG (2004)
gd - OpenPKG Security Advisory (gd) OpenPKG-SA-2004.049
Advisory   Linux  
gdm2.htm
10770 bytes. by C. Evans (2000)
Gdm Buffer Overflow
Advisory   Linux  
gdm.htm
1029 bytes. by C. Ulises (1999)
Gdm different error messages for no-such-user and bad-password may reveal login info
Advisory   Linux  
ggvbo.txt
1151 bytes. (2002)
ggv Buffer Overflow
Linux  
bt342.txt
3552 bytes. by OpenPKG (2003)
ghostscript - exec arbitrary commands
Advisory   Linux  
lnx5403.htm
958 bytes. (2002)
Ghostscript command execution vulnerability
Exploit   Linux  
lnx5714.htm
3894 bytes. (2002)
Ghostview Exploitable Buffer Overflow
Exploit   Linux  
lnx6018.htm
11055 bytes. (2003)
Glftpd remote root and other vulnerabilities
Linux  
esa2-21.txt
3356 bytes. (2002)
glibc - several security related updates - ESA-20021003-021
Advisory   Linux  
hack0132.htm
4415 bytes. by Netwosix (2004)
GNU Automake symbolic link vulnerability LNSA-#2004-0009
Advisory   Linux  
hack0133.htm
4010 bytes. by Netwosix (2004)
GNU Automake symbolic link vulnerability LNSA-#2004-0009
Advisory   Linux  
hack1093.htm
3939 bytes. (2004)
Gnupg (gpg) severe bug could compromise almost all ElGamal keys (OpenLinux)
Advisory   Linux  
bt207.txt
3821 bytes. by OpenPKG (2003)
gnupg incorrect key validation
Advisory   Linux  
bt191.txt
2708 bytes. (2003)
gnupg key validation bug.
Advisory   Linux  
gnuser.htm
5543 bytes. by J. Vroonhof
Gnuserv/XEmacs 3.12 Exploitable Buffer Overflow
Advisory   Linux  
lnx4960.htm
1188 bytes. (2001)
gpm-root local root format string vulnerabilities
Exploit   Linux  
gtk.htm
5060 bytes. by C. Sharp (2001)
Gtk+ bogus module - execute arbitrary code
Advisory   Linux  
dsa176-1.txt
6363 bytes. (2002)
gv buffer overflow
Linux  
bt397.txt
3934 bytes. by OpenPKG (2003)
gzip insecure creation of temp files
Advisory   Linux  
lnx5077.htm
8326 bytes. (2002)
hanterm local buffer overflow exploit
Exploit   Linux  
dsa178-1.txt
13195 bytes. (2002)
heimdal remote command execution
Linux  
ciacm043.txt
8115 bytes. (2002)
Hewlett-Packard Buffer Overflow in Telnet Server Vulnerability
Linux  
ciacm028.txt
7904 bytes. (2001)
hplx-sendmail Vulnerability
Linux  
bt1172.txt
2305 bytes. (2003)
hztty 2.0 local root exploit
Exploit   Linux  
icecast2.htm
10790 bytes. by Cyrax (2001)
IceCast execute arbitrary code
Advisory   Linux  
icecast1.htm
1049 bytes. by A. Hasenack (2001)
IceCast Exploitable Buffer Overflow
Advisory   Linux  
lnx5237.htm
22560 bytes. (2002)
icecast remote shell/root exploit
Exploit   Linux  
ideafi~1.txt
2405 bytes. (1997)
Ideafix overflow
Exploit   Linux  
bt597.txt
4021 bytes. by OpenPKG (2003)
imagemagick create or overwrite files
Advisory   Linux  
bt621.txt
2136 bytes. (2003)
ImageMagick's Overflow
Exploit   Linux  
esa2-013.txt
3501 bytes. (2002)
imap - Remote buffer overflow in imap daemon. - ESA-20020607-013
Advisory   Linux  
imp6.htm
6690 bytes. by B. Nordquist (2001)
IMP prior to 2.2.6 - 3 security issues
Advisory   Linux  
imp5~1.htm
2785 bytes. by J. Huuskonen (2001)
Imp-2.2.4 symlink attack
AIX   Advisory   Linux  
imwheel1.htm
7179 bytes. by TESO (2000)
Imwheel possible root exploit
Advisory   Linux  
imwheel2.htm
697 bytes. by Sebastian (2000)
Imwheel update
Advisory   Linux  
lnx5384.htm
1920 bytes. (2002)
Informix local Buffer overflow
Exploit   Linux  
lnx4873.htm
1495 bytes. (2001)
Informix wbBinaries allows to read system files
Exploit   Linux  
bt598.txt
3874 bytes. by OpenPKG (2003)
infozip overwrite arbitrary files
Advisory   Linux  
hack1301.htm
4656 bytes. by OpenPKG (2004)
inn - OpenPKG Security Advisory (inn) OpenPKG-SA-2004.001
Advisory   Linux  
hack0848.htm
2996 bytes. (2004)
INN Buffer overflow in control message handling
Linux  
ci5~1.htm
4544 bytes. by C. Wilson (2001)
InoculateIT for Linux DoS, possible root compromise
Advisory   Linux  
inode_~1.txt
5547 bytes. (1998)
Inode_count Overflow Security Hole
Exploit   Linux  
innd4.htm
5649 bytes.
Internet News Server (innd) vulnerability
Advisory   Linux  
lnx692.htm
14127 bytes. (2000)
IP Masquerading spoofing
Exploit   Linux  
bt1301.txt
3662 bytes. by OpenPKG (2003)
ircd remote DoS
Advisory   Linux  
a6067.htm
16539 bytes. (2003)
ircII-based clients buffer overflows
Linux  
lnx5474.htm
675 bytes. (2002)
irssi DoS
Exploit   Linux  
bt1705.txt
1831 bytes. (2003)
iwconfig vulnerability - the last code was demaged sending by email
Exploit   Linux  
bt1107.txt
5144 bytes. (2003)
KDM vulnerabilities
Advisory   Linux  
hack1267.htm
5768 bytes. by OpenPKG (2004)
kerberos - OpenPKG Security Advisory (kerberos) OpenPKG-SA-2004.039
Advisory   Linux  
lnx4938.htm
2369 bytes. (2001)
Kerberos - telnet buffer overflow
Exploit   Linux  
n-036.txt
12693 bytes. by LLNL (2003)
Kerberos Packages Fix ftp client (CIAC N-036)
Advisory   Linux  
lnx5435.htm
4293 bytes. (2002)
Kismet wireless sniffer local and remote vulnerabilities
Exploit   Linux  
klogd.txt
2927 bytes. (1998)
klogd 1.3-22 buffer overflow.
Exploit   Linux  
klogd-~1.txt
2899 bytes. (1998)
klogd 1.3.22 Buffer Overflow
Exploit   Linux  
lnx4924.htm
871 bytes. (2001)
klprfax_filter follows symlink blindly
Exploit   Linux  
bt1152.txt
7377 bytes. (2003)
Knox Arkeia Pro backup v5.1.12 remote root exploit
Exploit   Linux  
hack1284.htm
5053 bytes. by OpenPKG (2004)
kolab - OpenPKG Security Advisory (kolab) OpenPKG-SA-2004.019
Advisory   Linux  
kon.htm
1750 bytes. by C. Evans (2000)
Kon2 package Exploitable Buffer Overflow
Advisory   Linux  
kon2~1.txt
8455 bytes. (2000)
kon2 package has a vulnerable suid program
Advisory   Exploit   Linux  
kon2.htm
9070 bytes. by Black Sphere (2000)
Kon2 package suid vulnerability
Advisory   Linux  
hack0104.htm
3463 bytes. by KDE Security Advisory (2004)
Konqueror Cross-Domain Cookie Injection
Advisory   Linux  
bt750.txt
3588 bytes. (2003)
Konqueror Referrer Authentication Leak
Advisory   Linux  
bt751.txt
3588 bytes. (2003)
Konqueror Referrer Authentication Leak
Advisory   Linux  
hack0105.htm
10074 bytes. by KDE Security Advisory (2004)
Konqueror Temporary File and Frame Injection Vulnerabilities
Advisory   Linux  
koules.htm
4357 bytes. by G. Bakker (2000)
Koules exploit
Advisory   Linux  
kpppov~1.txt
1757 bytes. (1998)
Kppp overflow
Exploit   Linux  
kreate.htm
3141 bytes. by TESO (2000)
Kreatecd root exploit
Advisory   Exploit   Linux  
kerb10.htm
28998 bytes. by J. Pynnonen (2001)
Kth-krb /tmp race condition
Advisory   Linux  
bt1000.txt
4003 bytes. (2003)
leafnode 1.9.3 - 1.9.41 security announcement SA-2003-01
Advisory   Linux  
hack1302.htm
5107 bytes. by OpenPKG (2004)
lftp - OpenPKG Security Advisory (lftp) OpenPKG-SA-2003.053
Advisory   Linux  
lnx5198.htm
2458 bytes. (2002)
libsafe protection against format string overflows can be bypassed
Exploit   Linux  
hack1298.htm
5262 bytes. by OpenPKG (2004)
libtool - OpenPKG Security Advisory (libtool) OpenPKG-SA-2004.004
Advisory   Linux  
hack1299.htm
5297 bytes. by OpenPKG (2004)
libxml - OpenPKG Security Advisory (libxml) OpenPKG-SA-2004.003
Advisory   Linux  
hack1257.htm
6412 bytes. by OpenPKG (2004)
libxml - OpenPKG Security Advisory (libxml) OpenPKG-SA-2004.050
Advisory   Linux  
hack0137.htm
4389 bytes. by Netwosix (2004)
libxml2 buffer overflow LNSA-#2004-0004
Advisory   Linux  
b06-1677.htm
4183 bytes. by thierry carrez (2006)
Libapreq2: denial of service vulnerability

tb11978.htm
4741 bytes. by Raphael Marichez (2007)
libarchive (formerly named as bsdtar): Multiple pax Extension Header Vulnerabilities

bx2045.htm
42977 bytes. by Jamie Strandboge (2008)
libcdio vulnerability

bx1558.htm
3907 bytes. by Robert Buchholz (2008)
libcdio: User-assisted execution of arbitrary code

tb10098.htm
4942 bytes. by rosario.valotta (2007)
Libero.it (italian ISP) XSS vulnerability

c07-2382.htm
2854 bytes. by Jon Oberheide (2007)
libevent DNS parsing <= 1.2a - Remote DoS

tb11249.htm
11526 bytes. by Kees Cook (2007)
libexif vulnerability

tb11448.htm
11518 bytes. by Kees Cook (2007)
libexif vulnerability

tb11444.htm
4148 bytes. by Raphael Marichez (2007)
libexif: Buffer overflow

tb11171.htm
4185 bytes. by Raphael Marichez (2007)
libexif: Integer overflow vulnerability

bx1230.htm
4081 bytes. by Pierre-Yves Rofes (2007)
libexif: Multiple vulnerabilities

b06-2269.htm
4820 bytes. by luigi auriemma (2006)
Libextractor 0.5.13 - two heap overflows (rev 2832)

b06-2353.htm
4021 bytes. by stefan cornelius (2006)
Libextractor: two heap-based buffer overflows

c07-2674.htm
2361 bytes. by starcadi starcadi (2007)
LIBFtp 5.0 (sprintf(), strcpy()) Multiple local buffer overflow

b06-2759.htm
35258 bytes. by rocheml@httrack.com (2006)
Libgd 2.0.33 infinite loop in gif decoding ?

tb11251.htm
22684 bytes. by Kees Cook (2007)
libgd2 vulnerabilities

b06-2998.htm
19457 bytes. by martin pitt (2006)
Libgd2 vulnerability

c07-1147.htm
27831 bytes. by Kees Cook (2006)
libgsf vulnerability

c07-1302.htm
3775 bytes. by Sune Kloppenborg Jeppesen (2006)
libgsf: Buffer overflow

c07-1892.htm
12012 bytes. by Martin Pitt (2007)
libgtop2 vulnerability

c07-2039.htm
4128 bytes. by Matthias Geerdsen (2007)
libgtop: Privilege escalation

bx2541.htm
15630 bytes. by Jamie Strandboge (2008)
libicu vulnerabilities

bx3168.htm
3756 bytes. by Tobias Heinlein (2008)
libid3tag: Denial of Service

b06-5271.htm
4382 bytes. by Kees Cook (2006)
libksba vulnerability

b06-3823.htm
3501 bytes. by luigi auriemma (2006)
Libmikmod 3.2.2 heap overflow in the gt2 loader

b06-3462.htm
4952 bytes. by martin pitt (2006)
Libmms vulnerability

b06-3543.htm
13729 bytes. by martin pitt (2006)
Libmms, xine-lib vulnerabilities

tb12752.htm
6900 bytes. by Kees Cook (2007)
libmodplug vulnerability

b06-4249.htm
4859 bytes. by Luigi Auriemma (2006)
libmusicbrainz 2.1.2 multiple buffer overflows

b06-5169.htm
24949 bytes. by Kees Cook (2006)
libmusicbrainz vulnerability

b06-5367.htm
4078 bytes. by Matthias Geerdsen (2006)
libmusicbrainz: Multiple buffer overflows

b06-1996.htm
6965 bytes. by martin pitt (2006)
Libnasl/nessus vulnerability

bx1216.htm
4356 bytes. by Luigi Auriemma (2007)
libnemesi 0.6.4-rc1 multiple vulnerabilities

tb11620.htm
6689 bytes. by Kees Cook (2007)
libnet-dns-perl vulnerabilities

bx2581.htm
6401 bytes. by Kees Cook (2008)
libnet-dns-perl vulnerability

tb13151.htm
21067 bytes. by Kees Cook (2007)
libpng vulnerabilities

tb13159.htm
21725 bytes. by Kees Cook (2007)
libpng vulnerabilities

b06-5844.htm
15163 bytes. by Kees Cook (2006)
libpng vulnerability

tb11250.htm
16135 bytes. by Kees Cook (2007)
libpng vulnerability

b06-3738.htm
1222 bytes. by justin m. forbes (2006)
Libpng

bx2977.htm
1489 bytes. by rPath Update Announcements (2008)
libpng

b06-3731.htm
4976 bytes. by thierry carrez (2006)
Libpng: buffer overflow

tb11104.htm
4009 bytes. by Raphael Marichez (2007)
libpng: Denial of Service

b06-5846.htm
3708 bytes. by Sune Kloppenborg Jeppesen (2006)
libpng: Denial of Service

bx2800.htm
4088 bytes. by Robert Buchholz (2008)
libpng: Execution of arbitrary code

tb13324.htm
4154 bytes. by Pierre-Yves Rofes (2007)
libpng: Multiple Denials of Service

tb12830.htm
15611 bytes. by Kees Cook (2007)
libsndfile vulnerability

tb12856.htm
4087 bytes. by Raphael Marichez (2007)
libsndfile: Buffer overflow

c07-2056.htm
12648 bytes. by Kees Cook (2007)
libsoup vulnerability

b06-3983.htm
20161 bytes. by thomas biege (2006)
Libtiff (suse-sa:2006:044)

b06-3992.htm
1964 bytes. by justin m. forbes (2006)
Libtiff

b06-3493.htm
3897 bytes. by sune kloppenborg jeppesen (2006)
Libtiff: multiple buffer overflows

b06-2610.htm
4172 bytes. by stefan cornelius (2006)
Libtiff: multiple vulnerabilities

b06-4054.htm
4702 bytes. by Sune Kloppenborg Jeppesen (2006)
libTIFF: Multiple vulnerabilities

b06-5147.htm
2565 bytes. by Enrico Scholz (2006)
libtool-ltdl uses relative paths to resolve and load libraries

b06-3583.htm
26578 bytes. by martin pitt (2006)
Libtunepimp vulnerability

b06-4044.htm
3762 bytes. by Sune Kloppenborg Jeppesen (2006)
LibVNCServer: Authentication bypass

tb11793.htm
2703 bytes. by David Thiel (2007)
libvorbis 1.1.2 - Multiple memory corruption flaws

tb12138.htm
18557 bytes. by Kees Cook (2007)
libvorbis vulnerabilities

tb12858.htm
4907 bytes. by Raphael Marichez (2007)
libvorbis: Multiple vulnerabilities

bx3576.htm
5361 bytes. by Robert Buchholz (2008)
libvorbis: Multiple vulnerabilities

b06-3382.htm
7851 bytes. by sean (2006)
Libwmf integer/heap overflow

b06-4125.htm
14978 bytes. by Martin Pitt (2006)
libwmf vulnerability

b06-4154.htm
3809 bytes. by Sune Kloppenborg Jeppesen (2006)
libwmf: Buffer overflow vulnerability

tb10021.htm
18952 bytes. by Kees Cook (2007)
libwpd vulnerability

tb10310.htm
4106 bytes. by Raphael Marichez (2007)
libwpd: Multiple vulnerabilities

b06-4610.htm
120433 bytes. by Martin Pitt (2006)
libxfont vulnerability

b06-4695.htm
4409 bytes. by Sune Kloppenborg Jeppesen (2006)
LibXfont, monolithic X.org: Multiple integer overflows

tb10771.htm
4770 bytes. by Raphael Marichez (2007)
LibXfont, TightVNC: Multiple vulnerabilities

b06-4597.htm
3595 bytes. by Sune Kloppenborg Jeppesen (2006)
LibXfont: Multiple integer overflows

bx1442.htm
36274 bytes. by Kees Cook (2008)
libxml2 vulnerability

bx1686.htm
3656 bytes. by Pierre-Yves Rofes (2008)
libxml2: Denial of Service

bx3937.htm
2430 bytes. by chris@scary.beasts.org (2008)
libxslt heap overflow

bx3946.htm
34015 bytes. by Kees Cook (2008)
libxslt vulnerabilities

bx3951.htm
6697 bytes. by security@mandriva.com (2008)
libxslt

bx3389.htm
4059 bytes. by Tobias Heinlein (2008)
libxslt: Execution of arbitrary code

bx3988.htm
4147 bytes. by Tobias Heinlein (2008)
libxslt: Execution of arbitrary code

lnx4997.htm
28815 bytes. (2002)
LIDS misconceptions leads to local root compromise
Exploit   Linux  
lincity.txt
8687 bytes. (1998)
Lincity & Conquest game overflows
Exploit   Linux  
lprmov~1.txt
6089 bytes. (1998)
Lprm overflow
Exploit   Linux  
lprng5.htm
2565 bytes. by Zen-Parse (2001)
LPRng Exploitable Race Condition
Advisory   Exploit   Linux  
bt215.txt
1222 bytes. (2003)
Maelstrom Buffer Overflow
Exploit   Linux  
bt232.txt
15075 bytes. (2003)
Maelstrom bugfix (was Maelstrom Local Buffer Overflow Exploit, FreeBSD 4.8 edition)
Linux  
bt219.txt
3169 bytes. (2003)
Maelstrom exploit
Exploit   Linux  
bt222.txt
2053 bytes. (2003)
Maelstrom Local Buffer Overflow Exploit
Exploit   Linux  
mail_h~1.txt
1747 bytes. (1998)
Mail handler 6.8.4 security problem
Exploit   Linux  
lnx4948.htm
940 bytes. (2001)
mailman cross-site scripting hole
Exploit   Linux  
mailma~1.txt
7645 bytes. (2000)
Mailman vulnerabilities
Advisory   Exploit   Linux  
linux_ma.txt
8539 bytes.
mailx Security Holes
Exploit   Linux  
makewi~1.txt
3942 bytes. (2000)
makewhatis vulnerability
Advisory   Linux  
bt828.txt
3310 bytes. by v2.4.1- (2003)
man-db: open_cat_stream() privileged call exploit.
Exploit   Linux  
bt1434.txt
8377 bytes. by v1.5l (2003)
man: (catalog) format strings exploit / POC.
Exploit   Linux  
bt1228.txt
2686 bytes. (2003)
Marbles v1.0.5 local PoC exploit.
Exploit   Linux  
marsnwe1.htm
6889 bytes. by P. Frasunek (1999)
Mars_nwe multiple Buffer Overflows
Advisory   Exploit   Linux  
marsnwe2.htm
2054 bytes. by P. Frasunek (2001)
Mars_nwe remote format string vulnerability
Advisory   Linux  
mindex.htm
2268 bytes. by Synnergy Labs (2000)
Master Index Directory traversal vulnerability
Advisory   Linux  
hack1293.htm
4903 bytes. by OpenPKG (2004)
mc - OpenPKG Security Advisory (mc) OpenPKG-SA-2004.009
Advisory   Linux  
d86mddos.pl
697 bytes. by dhg (2003)
MDaemon mail server =<6.7.5 remote DoS
Exploit   Linux  
metama~1.txt
1372 bytes. (1997)
Metamail inappropriate helpers
Exploit   Linux  
a6123.htm
1101 bytes. (2003)
mgetty buffer overflow and permissions problem
Linux  
mhsign~1.txt
828 bytes. (1998)
Mh signature overflow
Exploit   Linux  
lnx5926.htm
5603 bytes. (2003)
middleman off-by-one bug
Linux  
mc9.htm
1232 bytes. by M. Zalewski (2000)
Midnight Commander 4.5.51 directory bug
Linux  
consaver.htm
7978 bytes. by M. Prodeus (2000)
Midnight Commander cons.saver exploit
Advisory   Exploit   Linux  
n-062.txt
8365 bytes. by LLNL (2003)
MIT krb5 Buffer Overrun and Underrun (CIAC N-062)
Advisory   Linux  
ml85g~1.htm
5827 bytes. by Stevenson,Finisterre (2001)
ml85p Linux Helper Binary for Samsung ML-85G Printer insecure temp file creation
Advisory   Linux  
hack1263.htm
5275 bytes. by OpenPKG (2004)
modssl - OpenPKG Security Advisory (modssl) OpenPKG-SA-2004.044
Advisory   Linux  
hack0134.htm
5399 bytes. by Netwosix (2004)
monit multiple security problems LNSA-#2004-0008
Advisory   Linux  
lnx5597.htm
1717 bytes. (2002)
mpack buffer overflow
Exploit   Linux  
lnx5932.htm
14750 bytes. (2003)
mpg123 Local/remote exploit
Linux  
hack1099.htm
4914 bytes. (2004)
mpg123 remote denial of service and heap-based buffer overflow (OpenLinux)
Advisory   Linux  
bt1182.txt
22071 bytes. by v0.59r,v0.59s (2003)
mpg123: remote client-side heap corruption exploit.
Exploit   Linux  
bt1225.txt
2259 bytes. (2003)
Mplayer Buffer Overflow
Exploit   Linux  
bt1217.txt
1043 bytes. (2003)
MPlayer Security Advisory #01: Remotely exploitable buffer overflow
Exploit   Linux  
lnx5168.htm
2081 bytes. (2002)
mtr buffer overflow
Exploit   Linux  
archiv~1.htm
7968 bytes. by 3APA3A (2001)
Multiple archivers - directory traversal issues
Advisory   Linux  
bt959.txt
2637 bytes. (2003)
Multiple integer overflows in XFree86 (local/remote)
Advisory   Linux  
lnx5871.htm
6239 bytes. (2002)
MySQL vulnerabilities
Hacking   Linux  
hack0125.htm
5034 bytes. by Netwosix (2004)
Ethereal 0.10.4 multi vulns LNSA-#2004-0016
Advisory   Linux  
hack1297.htm
4695 bytes. by OpenPKG (2004)
mutt - OpenPKG Security Advisory (mutt) OpenPKG-SA-2004.005
Advisory   Linux  
a6079.htm
1989 bytes. (2003)
mutt buffer overflow in IMAP client
Linux  
hack1089.htm
4061 bytes. (2004)
mutt remote buffer overflow (OpenLinux)
Advisory   Linux  
hack0140.htm
3738 bytes. by Netwosix (2004)
mutt remote crash LNSA-#2004-0001
Advisory   Linux  
lnx5968.htm
918 bytes. (2003)
MySQL DoS via double-free() bug
Hacking   Linux  
lnx5010.htm
1555 bytes. (2002)
MySQL in Connectiva Linux package leaks user/pass information
Exploit   Linux  
bt1635.txt
2623 bytes. (2003)
apache buffer overflow in mod_alias andmod_rewrite
Advisory   Linux  
bt1370.txt
4135 bytes. (2003)
Local root vuln in kpopup
Exploit   Linux  
bt819.txt
2753 bytes. (2003)
Local Vulnerability in IBM DB2 7.1 db2job binary
Exploit   Linux  

Site design & layout copyright © 2024 TUCoPS