翻訳と辞書
Words near each other
・ Przewalski's steppe lemming
・ Przewarszyty
・ Przewięź
・ Przemystka
・ Przemysł (name)
・ Przemysł I of Greater Poland
・ Przemysł II
・ Przemysł of Inowrocław
・ Przemysław
・ Przemysław Andrejuk
・ Przemysław Cichoń
・ Przemysław Czajkowski
・ Przemysław Czerwiński
・ Przemysław Domański
・ Przemysław Frankowski
Przemysław Frasunek
・ Przemysław Gawrych
・ Przemysław Gintrowski
・ Przemysław Gosiewski
・ Przemysław II, Duke of Cieszyn
・ Przemysław Kasperkiewicz
・ Przemysław Kazimierczak
・ Przemysław Kaźmierczak
・ Przemysław Kita
・ Przemysław Kocot
・ Przemysław Krajewski
・ Przemysław Krompiec
・ Przemysław Kulig
・ Przemysław Lechowski
・ Przemysław Matyjaszek


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Przemysław Frasunek : ウィキペディア英語版
Przemysław Frasunek

Przemysław Frasunek (also known as venglin, born May 6, 1983) is a "white hat" hacker and computer security expert from Poland. He has been a frequent Bugtraq poster since late in the 1990s,〔(WWW page on Frasunek's security research )〕 noted for one of the first published successful software exploits for the format string bug class of attacks,〔(Software exploit for the WU-FTPD format string vulnerability )〕 just after the first exploit of the person using nickname tf8.〔(tf8's version of the wu-ftpd 2.6.0 exploit )〕〔scut / team-teso (Exploiting Format String Vulnerabilities ) v1.2 September 9, 2001〕 Until that time the vulnerability was thought harmless.
== Vulnerability research ==

Notable vulnerabilities credited to Przemysław Frasunek:
* (CVE-2000-0573 ), Format string bug in WU-FTPD (''remote root exploit''), one of the first exploits for the format string bug class of attacks.
* (CVE-2001-0414 ), Buffer overflow (''remote root exploit'') in NTP server, affecting wide range of systems.〔(NTP vulnerability ), Cisco〕〔(Vulnerabilities database ), Securityfocus〕〔(US-CERT Vulnerability Note )〕
* (CVE-2004-0794 ), Signal race condition in FTP server, affecting NetBSD and Mac OS X.〔(), Secunia〕
* (CVE-2005-2072 ), Privilege escalation (''local root exploit'') affecting Solaris versions 8, 9, 10 and OpenSolaris operating systems, discovered two weeks after public release of the OpenSolaris.〔(Secunia Advisory on Sun Solaris 8/9/10 vulnerability )〕
* FreeBSD 4.4 arbitrary file access vulerability〔()〕
* Kernel mode race condition exploit affecting FreeBSD 6.4.〔(The Register article on FreeBSD 6.4 vulnerability )〕〔(FreeBSD Security Advisory )〕
* Kernel mode race condition exploit affecting FreeBSD 7.0.〔(FreeBSD Security Advisory )〕
* Kernel mode null pointer dereference exploit affecting FreeBSD 7.0 to 7.2.〔(FreeBSD Security Advisory )〕

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Przemysław Frasunek」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.