U

V

Van Dyke VShell SSH Gateway for Windows format string vulnerability, 61
variables , uninitialized usage, 400401
vectored exception handling (Windows XP), 117, 175
Venetian Method
buffer, 205207
buffer address, 212213
decoder, 210211
decoding, 210212
exploit writer, 205207
Roman Exploit Writer (ASCII Venetian implementation), 207210
Unicode, 202205
versioning
DLL-hell, 107
exploits, 500501
versions
Linux, 501
Tru64, 301
Unix, 501
vfprintf function format string bug, 58
vfs_getvfssw() vulnerability (Solaris)
explanation, 544548
exploit, 574580
viewing DLLs (Dynamic Link Libraries), 340
Vim editor, 385
"Violating Database Security Mechanisms" (paper), Chris Anley, 476
virtual function tables (vtables), 465
VirtualProtect() , 119
Visual Assist, 430
Visual C++, 336
Visual Studio
dumpbin, 149
Windows debugging, 118
writing shellcode, 124
Vivisection of an Exploit Development Process (article), Dave Aitel, 341
VMWare, 504
vn_rdwr() function (OpenBSD), 539, 544
vprintf function format string bug, 58
vsnprintf function format string bug, 58
vsprintf function format string bug, 58
vtables (virtual function tables), 465
VTInject, 440442
VTrace system tracing tool, 342
"Vudo malloc Tricks" (paper), Michel MaXX Kaempf, maxx@synnergy.net, 342
vulnerabilities
Apache case-insensitive htaccess , 414
Apache source code disclosure, 413
Apache 2 psprintf , 402
database servers, 510
defined, 4
dtlogin heap double-free, 499
exploiting, 499500
ISAPI filters in Microsoft IIS, 411
kernel-level
buffer overflows, 530
design errors, 538
format string bugs , 530
FreeBSD accept system call, 535537
functions, 530
heap overflows, 530
integer overflows, 530
logic errors, 530
OpenBSD exec_ibcs2_coff_prep__zmagic , 538544, 549574
OpenBSD select() , 530533
OpenBSD setitimer() , 533535
Solaris priocntl() , 537538
Solaris vfs_getvfssw() , 544548, 574580
stack overflows, 530
"Using Programmer-Written Compiler Extensions to Catch Security Holes" (paper), 530
Microsoft IIS WebDAV, 470472
OpenSSH, 398
RPC library (Sun), 398
RPC-DCOM interfaces, 469470
Sendmail prescan function, 399
Solaris RPC services, 215
SQL (Structured Query Language), 526527
stack overflows
buffers, 1213, 1820
instruction pointer, 2022
root privileges, 2224
"Smashing the Stack for Fun and Profit" (paper), Aleph One, 11
Tru64, 301302
Unicode, 203205
Van Dyke VShell SSH Gateway for Windows format string vulnerability, 61
Washington University FTP daemon format string vulnerability, 6267
xp_cmdshell (Microsoft SQL Server), 521522
vulnerability classes
almost extinct, 388389
double free, 400
format strings, 389390
incorrect bounds-checking, 390391
integer conversions, different- sized , 398399
integer overflows, 396398
logic errors, 388
loop constructs, 392
non-null termination of strings, 393394
null termination in strings, 394395
off-by-one , 392393
out-of-scope memory usage, 400
signed comparisons, 395396
uninitialized variable usage, 400401
use after free, 401402
vulnerability tracing
EVE, 427428
fingerprint systems, 448449
format string bugs, 449
integer overflows, 449
machine-code auditing, 428
source-code auditing, 428
VulnTrac utility
component design, 431432
data collection and delivery, 431432, 439440
function hooking, 431, 436439
machine-code analysis, 431436
process injection, 431432
using, 445448
VTInject, 440442
VulnTrace.dll, 443445


The Shellcoder's Handbook. Discovering and Exploiting Security
Hacking Ubuntu: Serious Hacks Mods and Customizations (ExtremeTech)
ISBN: N/A
EAN: 2147483647
Year: 2003
Pages: 198
Authors: Neal Krawetz

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net