Unix :: Various Flavours

Last Updated: 12/12/2021 11:43:11 PM




AIX

bu-1683.htm
1057 bytes. by Rodrigo Rubira Branco (BSDaemon) (2010)
Remote Vulnerability in AIX RPC.cmsd released by iDefense

va3561.htm
3965 bytes. by iDefense Labs (2009)
IBM AIX libc MALLOCDEBUG File Overwrite Vulnerability

bt-21431.htm
4063 bytes. by iDefense Labs (2009)
IBM AIX libC _LIB_INIT_DBG Arbitrary File Creation Vulnerability

va3189.htm
4249 bytes. by iDefense Labs (2009)
IBM AIX muxatmd Buffer Overflow Vulnerability

bt-21769.htm
4595 bytes. by iDefense Labs (2009)
IBM AIX rpc.cmsd Stack Buffer Overflow Vulnerability

tb13198.htm
4445 bytes. by iDefense Labs (2007)
IBM AIX 5.2 crontab BSS Buffer Overflow Vulnerability
AIX  
tb13202.htm
4948 bytes. by iDefense Labs (2007)
IBM AIX bellmail Stack Buffer Overflow Vulnerability
AIX  
tb13196.htm
4557 bytes. by iDefense Labs (2007)
IBM AIX dig dns_name_fromtext Integer Underflow Vulnerability
AIX  
tb13201.htm
4537 bytes. by iDefense Labs (2007)
IBM AIX ftp domacro Parameter Buffer Overflow Vulnerability
AIX  
tb13197.htm
3996 bytes. by iDefense Labs (2007)
IBM AIX lqueryvg Stack Buffer Overflow Vulnerability
AIX  
tb13200.htm
4013 bytes. by iDefense Labs (2007)
IBM AIX lquerypv Stack Buffer Overflow Vulnerability
AIX  
tb13195.htm
4430 bytes. by iDefense Labs (2007)
IBM AIX swcons Local Arbitrary File Access Vulnerability
AIX  
tb10162.htm
1398 bytes. by pr1nce_empire (2007)
AIX 4.3 lsmcode local root command execution
AIX  
tb11560.htm
3938 bytes. by iDefense Labs (2007)
IBM AIX libodm ODMPATH Stack Overflow Vulnerability
AIX  
tb11795.htm
4409 bytes. by iDefense Labs (2007)
IBM AIX pioout Arbitrary Library Loading Vulnerability
AIX  
tb11796.htm
4357 bytes. by iDefense Labs (2007)
IBM AIX capture Terminal Control Sequence Buffer Overflow Vulnerability
AIX  
tb11797.htm
4579 bytes. by iDefense Labs (2007)
IBM AIX ftp gets() Multiple Buffer Overflow Vulnerabilities
AIX  
bt1444.txt
4121 bytes. (2003)
AIX sendmail open relay
AIX  
bt1456.txt
1689 bytes. (2003)
Portable OpenSSH: Dangerous AIX linker behavior (aixgcc.adv)
AIX  
bt1467.txt
2221 bytes. (2003)
Portable OpenSSH: Dangerous AIX linker behavior (aixgcc.adv)
AIX  
bt276.txt
2532 bytes. (2003)
S21SEC-018 - Vignette memory leak AIX Platform
AIX  
aix5550.htm
12491 bytes. (2002)
MailMax pop3 daemon remote overflow on USER argument
AIX   Exploit  
aix5311.htm
5172 bytes. (2002)
Kerberos 4 ftp client remote heap overflow
AIX   Exploit  
sb5987.htm
20228 bytes. (2003)
libIM.a Buffer Overflow
AIX  
libi18.htm
2676 bytes. by IBM (2001)
IBM AIX 4.3.x and 5.1 libi18n Buffer Overflow
AIX   Advisory  
diagrp~1.htm
2142 bytes. by IBM ERS (2001)
AIX diagrpt root exploit
AIX   Advisory   Exploit  
ciacl123.txt
15435 bytes. by CIAC (2001)
CIAC L-123 AIX libil8n Library Vulnerability
AIX   Advisory  
ciacl131.txt
12655 bytes. by CIAC (2001)
CIAC L-131 IBM AIX telnetd Buffer Overflow
AIX   Advisory  
cdmount.htm
2287 bytes. (2000)
Cdmount possible root compromise
AIX   Advisory  
netstat.htm
1002 bytes. by A. Medvedev (2000)
Netstat - unprivileged users can clear netstat statistics!
AIX   Advisory  
aixforpo.txt
5368 bytes. by G. Guninski (1997)
AIX 4.1 ,4.?, 3.? gethostbyname() and /bin/host exploit
AIX   Advisory  
ciack052.htm
8457 bytes. by CIAC (2000)
AIX cdmount Vulnerability
AIX   Advisory  
ciacl014.htm
12490 bytes. by CIAC (2000)
AIX Format String Vulnerability
AIX   Advisory  
ciacl021.htm
22668 bytes. by CIAC (2000)
IBM Locale and BIND fixes AIX:
AIX   Advisory  
9211.txt
5975 bytes. (1992)
IBM AIX /bin/passwd Vulnerability
AIX   Exploit   Hacking  
cert0045.txt
3067 bytes. (1992)
IBM AIX Anonymous ftp vulnerability
AIX   Exploit   Hacking  
ciacj014.txt
16118 bytes. (1999)
IBM AIX Automountd Vulnerability
AIX   Exploit   Hacking  
ciace029.txt
6727 bytes. (1994)
IBM AIX Bsh Queue Vulnerability
AIX   Exploit   Hacking  
cert0083.txt
5815 bytes. (1994)
IBM AIX Bsh batch queue vulnerability
AIX   Exploit   Hacking  
ciacj072.txt
14051 bytes. (1999)
IBM AIX Buffer Overflow Vulnerability
AIX   Exploit   Hacking  
ciach024.txt
13904 bytes. (1997)
IBM AIX Buffer Overrun Vulnerability Revision
AIX   Exploit   Hacking  
cert0046.txt
3778 bytes. (1992)
IBM AIX Crontab vulnerability
AIX   Exploit   Hacking  
bmail-sh.txt
540 bytes. (1994)
IBM AIX Exploit hole in /usr/bin/bellmail
AIX   Exploit   Hacking  
ciaci012.txt
13434 bytes. (1998)
IBM AIX FTP Client Vulnerability
AIX   Exploit   Hacking  
aix-in~1.txt
5178 bytes. (1998)
IBM AIX Info Explorer Root compromise
AIX   Exploit   Hacking  
infofun.txt
10693 bytes. (1998)
IBM AIX infod exploit - Based on RSI.0011.11-09-98.AIX.INFOD.
AIX   Exploit   Hacking  
ciaci010.txt
27843 bytes. (1998)
IBM AIX Libdtsvc A Piodmgrsu Nslookup
AIX   Exploit   Hacking  
ciach049.txt
14331 bytes. (1997)
IBM AIX NLS Buffer Overflow Vulnerability
AIX   Exploit   Hacking  
cert0043.txt
3564 bytes. (1992)
IBM AIX Passwd vulnerability
AIX   Exploit   Hacking  
ciacj059.txt
13266 bytes. (1999)
IBM AIX Pdnsd Buffer Overflow
AIX   Exploit   Hacking  
cert0076.txt
3953 bytes. (1994)
IBM AIX Performance tools
AIX   Exploit   Hacking  
ciaci011.txt
13074 bytes. (1998)
IBM AIX Portmir Command Vulnerability
AIX   Exploit   Hacking  
ciacj055.txt
14957 bytes. (1999)
IBM AIX Ptrace System Call
AIX   Exploit   Hacking  
cert0041.txt
3158 bytes. (1992)
IBM AIX REXD Daemon vulnerability
AIX   Exploit   Hacking  
ciacc021.txt
3920 bytes. (1992)
IBM AIX Rexd
AIX   Exploit   Hacking  
ciacg019.txt
9741 bytes. (1996)
IBM AIX Rmail Vulnerability
AIX   Exploit   Hacking  
ciaci022.txt
14498 bytes. (1998)
IBM AIX Routed Daemon Vulnerability
AIX   Exploit   Hacking  
ciach012.txt
18840 bytes. (1997)
IBM AIX SYN Ping Vulnerabilities
AIX   Exploit   Hacking  
ciacf023.txt
26971 bytes. (1995)
IBM AIX Satan
AIX   Exploit   Hacking  
ciaci079.txt
8021 bytes. (1998)
IBM AIX Sdrd Daemon Vulnerability
AIX   Exploit   Hacking  
ciach013.txt
17025 bytes. (1997)
IBM AIX Security Vulnerabilities
AIX   Exploit   Hacking  
9121.txt
6127 bytes. (1991)
IBM AIX TFTP Daemon Vulnerability
AIX   Exploit   Hacking  
cert0034.txt
4755 bytes. (1991)
IBM AIX TFTP Daemon vulnerability
AIX   Exploit   Hacking  
ciaci029.txt
15055 bytes. (1998)
IBM AIX Telnet Denial Of Service Vulnerability
AIX   Exploit   Hacking  
ciacc001.txt
4087 bytes. (1992)
IBM AIX Tftpd Patch For IBM RS6000 AIX
AIX   Exploit   Hacking  
ciaci006.txt
14258 bytes. (1998)
IBM AIX Xdat Buffer Overflow
AIX   Exploit   Hacking  
9209.txt
10989 bytes. (1992)
IBM AIX uucp Vulnerability
AIX   Exploit   Hacking  
cert0042.txt
2828 bytes. (1992)
IBM AIX uucp vulnerability
AIX   Exploit   Hacking  
aix_snap.txt
687 bytes. (1999)
What is the snap utility for AIX?
AIX   Exploit   Hacking  
aix32r~1.txt
1181 bytes. (1998)
AIX 3.2 rmail hole
AIX   Exploit  
aixxdatv.txt
2512 bytes. (1997)
AIX xdat overflow
AIX   Advisory   Exploit  
aixmount.txt
1849 bytes. (1997)
AIX mount vulnerability
AIX  
ftpmge~1.txt
2047 bytes. (1997)
FTP mget
AIX  
b06-1812.htm
4257 bytes. by nsfOCUS Security Team (2006)
Ibm aix mklvcopy local privilege escalation vulnerability
AIX  
bx1610.htm
4243 bytes. by iDefense Labs (2008)
IBM AIX pioout BSS Buffer Overflow Vulnerability
AIX  

Miscellaneous

mount2.htm
3199 bytes. by NEC Bulletin (1997)
EWS-UX/V, UP-UX, UX/4800 "nosuid" mount - invoke commands as other users, possible root comp.
Advisory  
null.htm
2415 bytes.
Microport Unix /dev/null kernel bug
Advisory   Unix  
inetd8.htm
2628 bytes. by BlackHats Advisory (2000)
DG/UX 5.4R3.10 Inetd DoS
Advisory   Denial of Service   Unix  
passwdgx.htm
1040 bytes.
DG/UX 5.3.2 attack zeroes out /etc/passwd file
Exploit   Password Hacking   Unix  
krnl19.htm
4564 bytes. by L. Rocha (2001)
DG/UX Buffer Overflow
Unix  
qnxpwd.htm
2263 bytes. by S. Skasun (2000)
QNX extract plaintext from password "hashes"
Advisory   Cryptography   Password Hacking   Unix  
9127.txt
5999 bytes. (1991)
HP/Apollo Domain/OS crp Vulnerability
Exploit   Hacking   Unix  
ciac.a30
9137 bytes. (1990)
Apollo Domain/OS suid_exec problem
Exploit   Hacking   Unix  
ciacc012.txt
5433 bytes. (1992)
HP Apollo Crp Vulnerability
Exploit   Hacking   Unix  
cert0011.txt
4555 bytes. (1990)
apollosuid vulnerability
Exploit   Hacking   Unix  
cert0036.txt
4611 bytes. (1991)
Apollo crp vulnerability
Exploit   Hacking   Unix  
trsxenix.txt
14996 bytes. (1987)
Tandy XENIX security
Exploit   Hacking   Unix  
xenixcmd.txt
4909 bytes.
Xenix Commands
Exploit   Hacking   Unix  
ciac-dec.txt
824 bytes. (1989)
Decwindows Ultrix
Exploit   Hacking   Unix  
ciace024.txt
9672 bytes. (1994)
Patch Ultrix OSF_1
Exploit   Hacking   Unix  
cert0006.txt
3262 bytes. (1989)
Ultrix 3.0 hole
Exploit   Hacking   Unix  
cert0007.txt
3713 bytes. (1989)
Ultrix 3.0 update
Exploit   Hacking   Unix  
ciacb043.txt
4776 bytes. (1991)
Ultrix DECnet Internet Gateway
Exploit   Hacking   Unix  
cert0028.txt
3365 bytes. (1991)
Ultrix LAT-Telnet gateway vulnerability
Exploit   Hacking   Unix  
ciacb023.txt
3058 bytes. (1991)
Ultrix V4.0 and 4.1 Vulnerability
Exploit   Hacking   Unix  
cert0023.txt
2374 bytes. (1991)
Ultrix chroot vulnerability
Exploit   Hacking   Unix  
ciacb032.txt
3656 bytes. (1991)
Ultrix usr/bin/mail Problem
Exploit   Hacking   Unix  
chrootu.txt
993 bytes. (1995)
Using the chroot bug to break into an Ultrix system
Exploit   Hacking   Unix  
8905.txt
4027 bytes. (1989)
ULTRIX 3.0 BREAK-IN ATTEMPTS
Exploit   Hacking   Unix  
9106.txt
3940 bytes. (1989)
DEC Ultrix chroot Vulnerability
Exploit   Hacking   Unix  
9111.txt
4793 bytes. (1989)
ULTRIX LAT/Telnet Gateway Vulnerability
Exploit   Hacking   Unix  
9113.txt
9455 bytes. (1989)
DEC ULTRIX /usr/bin/mail Vulnerability
Exploit   Hacking   Unix  
livewi~1.txt
1981 bytes. (1998)
Livewire get-code DEC Unix
Exploit   Unix  
ciacg018.txt
9619 bytes. (1996)
DEC OSF/1 dxconsole Security Vulnerability
Exploit   Hacking   Unix  
ciacg030.txt
18307 bytes. (1996)
DEC OSF/1 Software Security Kits
Exploit   Hacking   Unix  
ciach040.txt
16605 bytes. (1997)
Digital Unix Dop Deltatime
Exploit   Hacking   Unix  
ciaci050.txt
10304 bytes. (1998)
Digital Unix Softlinks Advfs
Exploit   Hacking   Unix  
ciacj027.txt
10541 bytes. (1999)
Digital Unix At Inc Vulnerabilities
Exploit   Hacking   Unix  
ciacj044.txt
10841 bytes. (1999)
Tru64/Digital Unix (dtlogin) Security Vulnerability
Exploit   Hacking   Unix  
smashdu.txt
17049 bytes. (1999)
Digital Unix 4.0x - Many new buffer overflows due to new executable stack not present in older version
Exploit   Hacking   Internet  
digunx40.txt
9217 bytes. (1997)
Digital Unix 4.0B dbx setuid core problem
Advisory   Unix  
digita~2.txt
1337 bytes. (1997)
Digital unix fstab advfsd
Exploit   Unix  
digita~3.txt
3818 bytes. (1997)
Digital unix xterm security bug
Exploit   Unix  
ciac-b17.txt
5511 bytes. (1991)
Increasing Security on your Cray UNICOS System
Exploit   Hacking   Unix  
ciacb031.txt
3289 bytes. (1991)
Cray Unicos Accton Vulnerability
Exploit   Hacking   Unix  
ciacb039.txt
7271 bytes. (1991)
Cray Unicos Vulnerability
Exploit   Hacking   Unix  
misc5081.htm
1506 bytes. (2002)
AtheOS chroot escape
Exploit   Other Platforms  
misc4882.htm
3056 bytes. (2001)
Cray Unicos NQSD format string vulnerability
Exploit   Other Platforms  
misc5711.htm
3560 bytes. (2002)
OpenVMS POP server permits local file to be overwritten
Exploit   Other Platforms  
misc5394.htm
6067 bytes. (2002)
QNX buffer overflows and other goodies...
Exploit   Other Platforms  
misc5459.htm
1926 bytes. (2002)
QnX multiples bof in suid/no suid files
Exploit   Other Platforms  
misc5713.htm
24085 bytes. (2002)
Remote system compromise in WASD OpenVMS http server
Exploit   Other Platforms  
misc5047.htm
1567 bytes. (2002)
sas - sastcpd Buffer Overflow and Format String Vulnerabilities
Exploit  
misc5051.htm
1355 bytes. (2002)
sas - sastcpd trusts variables, this leads in local root exploit
Exploit  
misc5725.htm
939 bytes. (2002)
Unisys ClearPath halt with nmap scan
Exploit   Other Platforms  

Site design & layout copyright © 2024 TUCoPS