Knowledge (XXG)

Przemysław Frasunek

Source 📝

592: 586: 25: 631: 49:
of the topic and provide significant coverage of it beyond a mere trivial mention. If notability cannot be shown, the article is likely to be
665: 101: 73: 369: 120: 80: 46: 35: 409: 624: 184: 87: 42: 670: 58: 69: 426: 277: 188: 617: 545: 655: 199:
poster since late in the 1990s, noted for one of the first published successful software exploits for the
534: 523: 54: 591: 94: 650: 204: 203:
class of attacks, just after the first exploit of the person using nickname tf8. Until that time the
50: 361: 512: 365: 235: 200: 601: 660: 486:
The Art of Software Security Assessment: Identifying and Preventing Software Vulnerabilities
384: 353: 335: 300: 265: 255: 241: 219: 354: 644: 396: 339: 304: 269: 259: 245: 223: 285: 281: 499: 585: 569: 307:
Kernel mode null pointer dereference exploit affecting FreeBSD 7.0 to 7.2.
450: 438: 472: 461: 227: 196: 262:, Signal race condition in FTP server, affecting NetBSD and Mac OS X. 192: 324: 284:
operating systems, discovered two weeks after public release of the
207:
was thought harmless. He serves as the CEO of Redge Technologies.
41:
Please help to demonstrate the notability of the topic by citing
18: 342:
Software exploit for the WU-FTPD format string vulnerability
562: 573: 297:
Kernel mode race condition exploit affecting FreeBSD 7.0.
294:
Kernel mode race condition exploit affecting FreeBSD 6.4.
215:
Notable vulnerabilities credited to Przemysław Frasunek:
605: 410:"Q&A with Przemyslaw Frasunek, Redge Technologies" 291:
2001 - FreeBSD 4.4 arbitrary file access vulnerability
473:
Secunia Advisory on Sun Solaris 8/9/10 vulnerability
166: 144: 137: 513:The Register article on FreeBSD 6.4 vulnerability 252:) in NTP server, affecting wide range of systems. 625: 8: 632: 618: 385:tf8's version of the wu-ftpd 2.6.0 exploit 134: 121:Learn how and when to remove this message 397:Exploiting Format String Vulnerabilities 325:WWW page on Frasunek's security research 352:Graham, James; Howard, Richard (2011). 317: 600:This Polish biographical article is a 234:), one of the first exploits for the 7: 581: 579: 36:notability guideline for biographies 484:Dowd, Mark; McDonald, John (2007). 604:. You can help Knowledge (XXG) by 14: 590: 584: 23: 570:Exploits by Przemyslaw Frasunek 34:may not meet Knowledge (XXG)'s 1: 687: 666:Polish computer scientists 578: 451:US-CERT Vulnerability Note 43:reliable secondary sources 32:The topic of this article 546:FreeBSD Security Advisory 535:FreeBSD Security Advisory 524:FreeBSD Security Advisory 356:Cyber Security Essentials 195:. He has been a frequent 183:, born 6 May 1983) is a " 439:Vulnerabilities database 272:, Privilege escalation ( 226:, Format string bug in 280:versions 8, 9, 10 and 211:Vulnerability research 16:Polish computer hacker 70:"Przemysław Frasunek" 671:Polish people stubs 250:remote root exploit 248:, Buffer overflow ( 232:remote root exploit 177:Przemysław Frasunek 139:Przemysław Frasunek 274:local root exploit 38: 613: 612: 427:NTP vulnerability 414:Broadband TV News 395:scut / team-teso 238:class of attacks. 236:format string bug 201:format string bug 174: 173: 131: 130: 123: 105: 33: 678: 634: 627: 620: 596: 595: 594: 588: 580: 566: 565: 563:Official website 548: 543: 537: 532: 526: 521: 515: 510: 504: 503: 496: 490: 489: 481: 475: 470: 464: 459: 453: 448: 442: 436: 430: 424: 418: 417: 406: 400: 393: 387: 382: 376: 375: 359: 349: 343: 333: 327: 322: 158: 154: 152: 135: 126: 119: 115: 112: 106: 104: 63: 27: 26: 19: 686: 685: 681: 680: 679: 677: 676: 675: 641: 640: 639: 638: 589: 583: 561: 560: 557: 552: 551: 544: 540: 533: 529: 522: 518: 511: 507: 498: 497: 493: 483: 482: 478: 471: 467: 460: 456: 449: 445: 441:, Securityfocus 437: 433: 425: 421: 408: 407: 403: 399:v1.2 2001-09-09 394: 390: 383: 379: 372: 351: 350: 346: 334: 330: 323: 319: 314: 213: 179:(also known as 162: 159: 156: 150: 148: 140: 127: 116: 110: 107: 64: 62: 40: 28: 24: 17: 12: 11: 5: 684: 682: 674: 673: 668: 663: 658: 653: 643: 642: 637: 636: 629: 622: 614: 611: 610: 597: 577: 576: 567: 556: 555:External links 553: 550: 549: 538: 527: 516: 505: 491: 476: 465: 454: 443: 431: 419: 401: 388: 377: 370: 344: 328: 316: 315: 313: 310: 309: 308: 298: 295: 292: 289: 263: 253: 239: 212: 209: 172: 171: 168: 164: 163: 161:Lublin, Poland 160: 146: 142: 141: 138: 129: 128: 31: 29: 22: 15: 13: 10: 9: 6: 4: 3: 2: 683: 672: 669: 667: 664: 662: 659: 657: 656:Living people 654: 652: 649: 648: 646: 635: 630: 628: 623: 621: 616: 615: 609: 607: 603: 598: 593: 587: 582: 575: 571: 568: 564: 559: 558: 554: 547: 542: 539: 536: 531: 528: 525: 520: 517: 514: 509: 506: 501: 495: 492: 487: 480: 477: 474: 469: 466: 462: 458: 455: 452: 447: 444: 440: 435: 432: 428: 423: 420: 416:. 2023-01-19. 415: 411: 405: 402: 398: 392: 389: 386: 381: 378: 373: 371:9781439851265 367: 363: 358: 357: 348: 345: 341: 337: 332: 329: 326: 321: 318: 311: 306: 302: 299: 296: 293: 290: 287: 283: 279: 275: 271: 267: 264: 261: 257: 254: 251: 247: 243: 240: 237: 233: 229: 225: 221: 218: 217: 216: 210: 208: 206: 205:vulnerability 202: 198: 194: 190: 186: 182: 178: 169: 165: 157:(age 41) 147: 143: 136: 133: 125: 122: 114: 103: 100: 96: 93: 89: 86: 82: 79: 75: 72: –  71: 67: 66:Find sources: 60: 56: 52: 48: 44: 37: 30: 21: 20: 606:expanding it 599: 541: 530: 519: 508: 494: 485: 479: 468: 457: 446: 434: 422: 413: 404: 391: 380: 355: 347: 331: 320: 276:) affecting 273: 249: 231: 214: 180: 176: 175: 132: 117: 111:January 2014 108: 98: 91: 84: 77: 65: 651:1983 births 286:OpenSolaris 282:OpenSolaris 167:Nationality 47:independent 645:Categories 574:Exploit Db 360:. p.  312:References 155:6 May 1983 151:1983-05-06 81:newspapers 55:redirected 500:"Bugtraq" 463:, Secunia 340:2000-0573 305:2010-4210 270:2005-2072 260:2004-0794 246:2001-0414 224:2000-0573 185:white hat 45:that are 661:Hackers 429:, Cisco 278:Solaris 228:WU-FTPD 197:Bugtraq 181:venglin 95:scholar 59:deleted 368:  193:Poland 189:hacker 170:Polish 97:  90:  83:  76:  68:  51:merged 191:from 102:JSTOR 88:books 57:, or 602:stub 366:ISBN 145:Born 74:news 572:at 362:136 336:CVE 301:CVE 266:CVE 256:CVE 242:CVE 220:CVE 647:: 412:. 364:. 187:" 153:) 53:, 633:e 626:t 619:v 608:. 502:. 488:. 374:. 338:- 303:- 288:. 268:- 258:- 244:- 230:( 222:- 149:( 124:) 118:( 113:) 109:( 99:· 92:· 85:· 78:· 61:. 39:.

Index

notability guideline for biographies
reliable secondary sources
independent
merged
redirected
deleted
"Przemysław Frasunek"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
white hat
hacker
Poland
Bugtraq
format string bug
vulnerability
CVE
2000-0573
WU-FTPD
format string bug
CVE
2001-0414
CVE
2004-0794
CVE
2005-2072
Solaris

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.