Full Disclosure mailing list archives

JPEG GDI+ (MS04-028) Exploit @ http://home.zccn.net/mm2004


From: bowwow () nowhere org
Date: Sat, 09 Oct 2004 09:10:22 +0800

Got this from company network on Snort oinking "WEB-CLIENT JPEG parser
heap overflow attempt"
(http://www.snort.org/snort-db/sid.html?sid=1-2705).

Hex verified its hxxp://home.zccn.net/mm2004/mu/nc.jpg with payload @
hxxp://home.zccn.net/mm2004/mu/msmsgs.exe infected by netsnake.h
trojan (http://www.google.com.sg/search?hl=en&q=netsnake.h)

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.netsys.com/full-disclosure-charter.html


Current thread: