exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 351 - 375 of 1,246 RSS Feed

Operating System: FreeBSD

FreeBSD Security Advisory - Pipe Information Disclosure
Posted Jun 11, 2009
Site security.freebsd.org

FreeBSD Security Advisory - An integer overflow in computing the set of pages containing data to be copied can result in virtual-to-physical address lookups not being performed.

tags | advisory, overflow
systems | freebsd
SHA-256 | 8655e2660ef04de220a65ec6f8631ef7f52a3e801d6816f4535bd98a398662fc
FreeBSD Security Advisory - IPv6 Permission Check
Posted Jun 11, 2009
Site security.freebsd.org

FreeBSD Security Advisory - The SIOCSIFINFO_IN6 ioctl is missing a necessary permissions check. Local users, including non-root users and users inside jails, can set some IPv6 interface properties. These include changing the link MTU and disabling interfaces entirely.

tags | advisory, local, root
systems | freebsd
SHA-256 | ac68c0baaefa4bfdc7df1c0fa45bed659499c7dbaf9c342aee6ff1990c40e4a0
FreeBSD Security Advisory - ntpd Buffer Overflow
Posted Jun 11, 2009
Site security.freebsd.org

FreeBSD Security Advisory - The ntpd(8) daemon is prone to a stack-based buffer-overflow when it is configured to use the 'autokey' security model.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2009-1252
SHA-256 | ec6c782f4a0e120ad1feee4a35e1fb30428529ec48d4b15ba1b394a88c31d3bd
Secunia Security Advisory 35410
Posted Jun 10, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | freebsd
SHA-256 | add6c8c225386c3cb9d13023f21c4a12b3494cc47fc55da9a01a6c047137bad3
Secunia Security Advisory 35398
Posted Jun 10, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to disclose potentially sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | d2281c1ed77f43962301aef7e812584f490273f4b7868ba1bb063ccbc8c6028c
Secunia Security Advisory 35388
Posted Jun 10, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for ntpd. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service
systems | freebsd
SHA-256 | 1be1c523dbadfc22dad88921a5ae56a8b44036fcd88c2523592089550f92c18a
Kismet Wireless Tool
Posted May 27, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: This release has a single bugfix for a parsing error in generating the command line to launch the Kismet server from inside the UI.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | d6e2cb1c14364dc2d8db363d72a311d54353f6491970d5cdc0b808d333642d4b
FreeBSD x86-64 /bin/sh Shellcode
Posted May 19, 2009
Authored by Anderson Eduardo, Maycon M. Vitali | Site hacknroll.com

FreeBSD x86-64 exec("/bin/sh") 31 bytes shellcode.

tags | x86, shellcode
systems | freebsd
SHA-256 | 88dba800db065fb8a7e0f2a9ae8fa356557eee8a01331e59dc0272f4e7206f22
Secunia Security Advisory 34896
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 45b5143756f258242027001d1630029964bbf8552f57d1af1d4a9fd120651b51
Secunia Security Advisory 34810
Posted Apr 27, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has acknowledged a weakness in libc, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | 497bd247229cdb21185157fa3633f4655de964187ab612cbaa52b354908db492
FreeBSD Security Advisory - db Issue
Posted Apr 22, 2009
Site security.freebsd.org

FreeBSD Security Advisory - Some data structures used by the database interface code are not properly initialized when allocated. Programs using the db(3) interface to create Berkeley database files may "leak" sensitive information into database files. If those files can be read by other users, this may result in the disclosure of sensitive information such as login credentials.

tags | advisory
systems | freebsd
SHA-256 | f19636fcc9f3672265dbfa020957a9cea9463d7bdf766613e2c355245a911789
FreeBSD Security Advisory - OpenSSL
Posted Apr 22, 2009
Site security.freebsd.org

FreeBSD Security Advisory - The function ASN1_STRING_print_ex does not properly validate the lengths of BMPString or UniversalString objects before attempting to print them. An application which attempts to print a BMPString or UniversalString which has an invalid length will crash as a result of OpenSSL accessing invalid memory locations. This could be used by an attacker to crash a remote application.

tags | advisory, remote
systems | freebsd
advisories | CVE-2009-0590
SHA-256 | 0af558312bdb0b2a378db3fb4f4e5a435365f4ea7532b84431ff7fb7a55aec6e
FreeBSD Anti-Debugging Shellcode
Posted Apr 14, 2009
Authored by c0d3_z3r0

FreeBSD i386/AMD64 execve /bin/sh anti-debugging shellcode.

tags | shellcode
systems | freebsd
SHA-256 | 1e9d25ddce3345677476620fbf576559a773360248dec6ee0a7e4c76af2633f1
FreeBSD Security Advisory - ktimer
Posted Mar 24, 2009
Site security.freebsd.org

FreeBSD Security Advisory - In FreeBSD 7.0, support was introduced for per-process timers as defined in the POSIX realtime extensions. This allows a process to have a limited number of timers running at once, with various actions taken when each timer reaches zero. An integer which specifies which timer a process wishes to operate upon is not properly bounds-checked. An unprivileged process can overwrite an arbitrary location in kernel memory. This could be used to change the user ID of the process (in order to "become root"), to escape from a jail, or to bypass security mechanisms in other ways.

tags | advisory, arbitrary, kernel, root
systems | freebsd, osx
advisories | CVE-2009-1041
SHA-256 | bfe3f8cd4f9f141932f321714dc7fd3f873020d7be4c70aea61d5dfc7f2b2af7
FreeBSD 7.x Local Kernel Panic Exploit
Posted Mar 24, 2009
Authored by Knud Erik Hojgaard

FreeBSD 7.x local kernel panic exploit.

tags | exploit, kernel, local
systems | freebsd
SHA-256 | 28e9421f730d7c79b7b3515bd36e9fcfd6bb27a6ab2a5cc13ad86eb678838d7e
FreeBSD 7.0/7.1 Local Kernel Root Exploit
Posted Mar 23, 2009
Authored by mu-b | Site digit-labs.org

FreeBSD versions 7.0 and 7.1 local kernel root exploit.

tags | exploit, kernel, local, root
systems | freebsd
SHA-256 | 3dd4c2e8dca7fdaa067507dd47a91dc9e6ad191031b6812ef0f52673966d2aba
FreeBSD-SA-09:05 - telnetd Code Execution
Posted Feb 17, 2009
Site security.freebsd.org

FreeBSD Security Advisory - In order to prevent environment variable based attacks, telnetd scrubs its environment; however, recent changes in FreeBSD's environment-handling code rendered telnetd's scrubbing inoperative, thereby allowing potentially harmful environment variables to be set. An attacker who can place a specially-constructed file onto a target system (either by legitimately logging into the system or by exploiting some other service on the system) can execute arbitrary code with the privileges of the user running the telnet daemon (usually root).

tags | advisory, arbitrary, root
systems | freebsd
SHA-256 | 8fd5f35be1f357357d7faa04aaf55fefca25b625f49ea0f157d81958e7d9b0a6
FreeBSD telnetd Privilege Escalation
Posted Feb 15, 2009
Authored by Kingcope

FreeBSD 7.0-RELEASE suffers from a local privilege escalation vulnerability in telnetd.

tags | exploit, local
systems | freebsd
SHA-256 | 8065daae2f79c82e232c7981422545b191ea26a08bad0de98e8a51f2726a0a87
Secunia Security Advisory 33494
Posted Jan 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | freebsd
SHA-256 | 66837b2d4d4b192e91607f2de0fab6732cb6e72d7097f627a3daa6bd08476aa3
Secunia Security Advisory 33450
Posted Jan 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for lukemftpd. This fixes a vulnerability, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | freebsd
SHA-256 | 2a7057c95a254debd899feea2f86c347e976316bf0e7a73cfbc2c56bd055f8b9
FreeBSD Security Advisory SA-09:04.bind
Posted Jan 14, 2009
Site security.freebsd.org

FreeBSD Security Advisory - The DSA_do_verify() function from OpenSSL is used to determine if a DSA digital signature is valid. When DNSSEC is used within BIND it uses DSA_do_verify() to verify DSA signatures, but checks the function return value incorrectly.

tags | advisory
systems | freebsd
advisories | CVE-2009-0025
SHA-256 | 220d4fa821366af296e126574f48d4b6710134d13644b63e90dc0e60ac9c10b8
Secunia Security Advisory 33445
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | freebsd
SHA-256 | 0e886f9bc2ecd2c78afd432a8ddfcd95fc2dfd7d3ba96b6e4c5fb5dedfe069e2
FreeBSD Security Advisory 09:01 - LukemFTPd
Posted Jan 7, 2009
Site security.freebsd.org

FreeBSD Security Advisory - lukemftpd suffers from a cross site request forgery vulnerability.

tags | advisory, csrf
systems | freebsd
advisories | CVE-2008-4247
SHA-256 | f96a133098c7d695b8ed4948a168b5a4bbc1e31a29cf5e7e4ead2bbc59be475b
FreeBSD Security Advisory SA-09:02 - OpenSSL
Posted Jan 7, 2009
Site security.freebsd.org

FreeBSD Security Advisory - The EVP_VerifyFinal() function from OpenSSL is used to determine if a digital signature is valid. The SSL layer in OpenSSL uses EVP_VerifyFinal(), which in several places checks the return value incorrectly and treats verification errors as a good signature. This is only a problem for DSA and ECDSA keys.

tags | advisory
systems | freebsd
advisories | CVE-2008-5077
SHA-256 | 0fb1c7f9876c52b5a471b7b0b3b96ecb570c084c5146b7a0b0b7cd4c332e5a41
EzineIV.rar
Posted Dec 31, 2008
Authored by rtm | Site zonartm.org

Road Technological Minds - Essential #4 - This issue covers cracking 2Wire routers, using Bluetooth on FreeBSD, Botnet, and more. Written in Spanish.

tags | magazine
systems | freebsd
SHA-256 | d2eb298e9e0ae2bb441607f4999f6dbbcd35302dbe60470f925f038d552adde2
Page 15 of 50
Back1314151617Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close