exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 326 - 350 of 1,246 RSS Feed

Operating System: FreeBSD

Secunia Security Advisory 37544
Posted Dec 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | freebsd
SHA-256 | e7f78cff2acc6f1e8bb0d33420fa68e1a84d3e6b5fc132e9c506da6036bcd4bf
Secunia Security Advisory 37575
Posted Dec 3, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | ce785ed11d72d014f6af56960bf3c3c8a55996d859c32122172687327490da56
FreeBSD RTLD Patch
Posted Dec 1, 2009
Authored by Colin Percival | Site people.freebsd.org

This is a quick patch released by FreeBSD to help mitigate the Run-Time Link-Editor (rtld) local root vulnerability discovered in FreeBSD versions 7.x and 8.x.

tags | local, root, patch
systems | unix, freebsd
SHA-256 | 772589291c1122894af8f75f21e3eb44fa88092f8b5483a3a2cc241268593eed
Secunia Security Advisory 37517
Posted Dec 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Nikolaos Rangos has discovered a vulnerability in FreeBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | freebsd
SHA-256 | fc600204ab61f2f8286b4966d9686da71ea81bc57b72a3dc5d6cd2edff6a346f
Kismet Wireless Tool 2009-11-R1
Posted Dec 1, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: Many bugs were fixed, including logfile and XML corruption fixes, problems with support for wireless API changes in Snow Leopard, terminal resizing bugs, bugs with the autowep key guessing plugin, and bugs in plugin support on Mac OS X. This release also includes enhancements to the plugin API and an improved kismet-ptw plugin.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 323714ac23e242993c3ed269a2ac3ea0e9a36a33c94920c34418a988026a7d84
FreeBSD rtld Local Root Exploit
Posted Dec 1, 2009
Authored by Kingcope

FreeBSD local root exploit that leverages a bug in the Run-Time Link-Editor (rtld). Versions 7.1 and 8.0 are vulnerable.

tags | exploit, local, root
systems | freebsd
SHA-256 | c639b539f4d450f65f034fcd0680e0b37942ecea3d7cae2277874a72cce2fc46
Kernel-Level TTY Key And Screen Logger 2.60
Posted Oct 15, 2009
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a multi-OS kernel-level tty key and screen logger. Recorded sessions can be followed live or replayed at a later time. Supported platforms are Linux, Solaris, FreeBSD, NetBSD, and OpenBSD.

Changes: Support was added for recent versions of various operating systems, such as Linux 2.6.31, FreeBSD 8, OpenBSD 4.5, and NetBSD 5. Escape codes that would trigger an unwanted terminal response are now filtered. The packet format has also been altered to accommodate packets larger than 64K.
tags | kernel, system logging
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 54db4eca4d95812750c8966d6a9472e23bf75860bc511adcb0649a0248e5dbe3
FreeBSD 7.2 devfs Race Condition
Posted Oct 8, 2009
Authored by Przemyslaw Frasunek

FreeBSD version 7.2 VFS/devfs race condition local root exploit.

tags | exploit, local, root
systems | freebsd
SHA-256 | 0962dc609b578253e7a0077ff12df2f5ca748f4130b4878e9ea7f88748d745d0
FreeBSD 6.4 pipeclose()/knlist_cleardel() Race Condition
Posted Oct 8, 2009
Authored by Przemyslaw Frasunek

FreeBSD version 6.4 pipeclose()/knlist_cleardel() race condition exploit that results in a NULL pointer dereference and runs code in kernel mode giving a root shell and escaping from jail.

tags | exploit, shell, kernel, root
systems | freebsd
SHA-256 | ff5a5f20c66ed5ad7afaa75d4c20c068bb2ea0c34ba9b00106c522b3827ab739
Secunia Security Advisory 36955
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | freebsd
SHA-256 | 002fc61e823d3865bd221ece8732fb570ba4d979b6b9381cf9483f0bf04b2322
Secunia Security Advisory 36945
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges.

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | 0b74931452467590ebf9fd42b75f7b6d6c7c597a8fa7a93224b81694868dbd48
FreeBSD Security Advisory - Devfs / VFS
Posted Oct 2, 2009
Site security.freebsd.org

FreeBSD Security Advisory - Due to the interaction between devfs and VFS, a race condition exists where the kernel might dereference a NULL pointer.

tags | advisory, kernel
systems | freebsd
SHA-256 | 4b21def402ce048506cd636e20e57f215a29c797ecd2817b7359d5b1e52ab3ef
FreeBSD Security Advisory - kqueue pipe
Posted Oct 2, 2009
Site security.freebsd.org

FreeBSD Security Advisory - When named(8) receives a specially crafted dynamic update message an internal assertion check is triggered which causes named(8) to exit. To trigger the problem, the dynamic update message must contains a record of type "ANY" and at least one resource record set (RRset) for this fully qualified domain name (FQDN) must exist on the server.

tags | advisory
systems | freebsd
SHA-256 | 6794c843e62bd2ba63abb24337495791f839e4e7e47cd54d93099e0868941ba7
Secunia Security Advisory 36353
Posted Aug 28, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kingcope has discovered a security issue in FreeBSD's ftpd, which can be exploited by malicious users to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | f7d2c526556b58f64e0308ec01aef6b4037a91daf53c4d64a9c1126f51020ba0
FreeBSD 6.1 kqueue() NULL Pointer Dereference
Posted Aug 23, 2009
Authored by Przemyslaw Frasunek

FreeBSD versions 6.1 and below kqueue() NULL pointer dereference race condition local root exploit.

tags | exploit, local, root
systems | freebsd
SHA-256 | 1954132bfa966f8b2f00fbd93282630ff392c376db14de7c34bfa84008a1c31b
FreeBSD 7.2-RELEASE SCP Kernel Denial Of Service
Posted Aug 6, 2009
Authored by Shaun Colley

FreeBSD 7.2-RELEASE SCTP local kernel denial of service exploit that causes a panic.

tags | exploit, denial of service, kernel, local
systems | freebsd
SHA-256 | 134f70fd1df5a8305a23db386308b72df604b197660b97ea45f9feb63b2e2578
Check Rootkit 0.49
Posted Jul 30, 2009
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: New and enhanced tests, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | ccb87be09e8923d51f450a167f484414f70c36c942f8ef5b9e5e4a69b7baa17f
Secunia Security Advisory 35981
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 9be2f7cf06991fb00468fe7a8bfc0fbfec8a0602a3a64a79d0a4e821823861a2
FreeBSD Security Advisory - bind
Posted Jul 29, 2009
Site security.freebsd.org

FreeBSD Security Advisory - When named(8) receives a specially crafted dynamic update message an internal assertion check is triggered which causes named(8) to exit. To trigger the problem, the dynamic update message must contains a record of type "ANY" and at least one resource record set (RRset) for this fully qualified domain name (FQDN) must exist on the server.

tags | advisory
systems | freebsd
advisories | CVE-2009-0696
SHA-256 | 63f6e9c33b817f0e2995a59692b493e8ec93d0332cc4781442f1c4b5e3d35798
Secunia Security Advisory 35889
Posted Jul 22, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Shaun Colley has discovered a vulnerability in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | 1710fa14f9c34b1fb8a709d35fc33286be01d726c142eba7309be325c83df40c
FreeBSD PECOFF Local Denial Of Service
Posted Jul 20, 2009
Authored by Shaun Colley

FreeBSD 7.2 PECOFF executable loader local denial of service exploit.

tags | exploit, denial of service, local
systems | freebsd
SHA-256 | 6f5a0d5595aec23366df2e82623382d86a0e722426a0bc0df53b9ed926f3c18b
FreeBSD 6/8 ATA Denial Of Service
Posted Jul 13, 2009
Authored by Shaun Colley

Local denial of service kernel panic exploit for FreeBSD versions 6 and 8 that takes advantage of the ata device.

tags | exploit, denial of service, kernel, local
systems | freebsd
SHA-256 | 0d0bc3bb1d78ccd24a5e499aaa69c2a6845c58b7800175a57622b9e9bffb949a
FreeBSD nmount() Local Root Exploit
Posted Jul 3, 2009
Authored by Patroklos Argyroudis | Site census-labs.com

Local root exploit for FreeBSD nmount(). This affects FreeBSD 7.0-RELEASE and 7.0-STABLE.

tags | exploit, local, root
systems | freebsd
advisories | CVE-2008-3531
SHA-256 | f73657bff4c5f05a9a63c9564bcf7f676f9adf0f6b8a1b9a13e53473275ca23d
Multiple Vendors libc/gdtoa printf(3) Array Overrun
Posted Jun 26, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

An array overrun vulnerability has been discovered in libc/gdtoa printf(3). Systems affected include OpenBSD version 4.5, NetBSD version 5.0, and FreeBSD versions 7.2 and 6.4.

tags | advisory, overflow
systems | netbsd, freebsd, openbsd
advisories | CVE-2009-0689
SHA-256 | 6fc751f14f61d5dec5fcbcc881b492b6baf8d6e0fa133f6837603632c8dae90f
Kismet Wireless Tool
Posted Jun 25, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: This release drops the "candidate" designation, and is the first full release of the Kismet-Newcore code. It includes a number of UI improvements (better network details, more mouse support, fixed color handling, and nework notes), multiple platform-specific fixes (OS X installation, Nokia ITT bugfixes, and BSD fixes), has improved source handling on Linux, de-cloaked SSID caching, and more.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 4a52d8f8bba302fff49a30af8ebbe6b95c6a6de20f1455f8e85022813f9632d8
Page 14 of 50
Back1213141516Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close