what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 426 - 450 of 1,246 RSS Feed

Operating System: FreeBSD

kismet-2007-10-R1.tar.gz
Posted Oct 9, 2007
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: Various additions and fixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 023e7f47039c1ad8615052e464f76a3cd496a423449b931036d127c56d58b2b9
FreeBSD-SA-07-08.openssl.txt
Posted Oct 5, 2007
Site security.freebsd.org

FreeBSD Security Advisory - A buffer overflow addressed in FreeBSD-SA-06:23.openssl has been found to be incorrectly fixed.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2007-3738, CVE-2007-5135
SHA-256 | b17048d5d589fb121d6c680856308fa4c05d2db3f5e995fda3825188618c9387
Secunia Security Advisory 27012
Posted Oct 5, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | freebsd
SHA-256 | b81ad0013381fe58e2e196f2a3ad3a2ae9caf31a9e6f4d63bc5c8741de328cb5
ttyrpld-2.19.tar.bz2
Posted Sep 19, 2007
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: The kernel interface has been reduced. Various other tweaks and fixes.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | affa9667488c2f4b394d05e9046a26f0142d0e168708ec00bb65967c877ab7bd
FreeBSD-SA-07-07.bind.txt
Posted Aug 8, 2007
Site security.freebsd.org

FreeBSD Security Advisory - An attacker who can see the query id for some request(s) sent by named(8) is likely to be able to perform DNS cache poisoning by predicting the query id for other request(s).

tags | advisory
systems | freebsd
advisories | CVE-2007-2926
SHA-256 | 85b9dc46bf51bf97e6c2530765f1006e835e54646ea613fdacc90affeb633d73
FreeBSD-SA-07-06.tcpdump.txt
Posted Aug 8, 2007
Site security.freebsd.org

FreeBSD Security Advisory - By crafting malicious BGP packets, an attacker could exploit a vulnerability in tcpdump allowing them to execute code or crash the process.

tags | advisory
systems | freebsd
advisories | CVE-2007-3798
SHA-256 | e33c611629e2f77744592e30f63eec2b9479350375ca2b84b50d8d02a47af1bd
FreeBSD-SA-07-01.jail.txt
Posted Aug 8, 2007
Site security.freebsd.org

FreeBSD Security Advisory - Due to the lack of handling of potential symbolic links the host's jail rc.d(8) script is vulnerable to "symlink attacks". By replacing /var/log/console.log inside the jail with a symbolic link it is possible for the superuser (root) inside the jail to overwrite files on the host system outside the jail with arbitrary content. This in turn can be used to execute arbitrary commands with non-jailed superuser privileges.

tags | advisory, arbitrary, root
systems | freebsd
advisories | CVE-2007-0166
SHA-256 | 028e10620eb9d9c3fa9a15f2a25d7e04e9c45a57e7eaee8470108c46f4ed4e43
Secunia Security Advisory 26261
Posted Aug 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes a vulnerability, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | freebsd
SHA-256 | 430349f0e7c8d4117640a7bbea87f810903dfc2d1a776309c2d8234baa5be17c
Secunia Security Advisory 26263
Posted Aug 8, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for tcpdump. This fixes a vulnerability, which can potentially be exploited by malicious people to compromise a user's system.

tags | advisory
systems | freebsd
SHA-256 | a04f42ba88b25502a01b867cad208d9e3e8176c1f5fa84a90a1fa634531f645f
Secunia Security Advisory 26062
Posted Jul 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for libarchive. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | cda153679a245ad640110520fc76e3d9d5311f011c1b4b29b175822854ac6af4
FreeBSD-SA-07-05.libarchive.txt
Posted Jul 13, 2007
Site security.freebsd.org

FreeBSD Security Advisory - Several problems have been found in the libarchive code used to parse the tar and pax interchange formats. These include entering an infinite loop if an archive prematurely ends within a pax extension header or if certain types of corruption occur in pax extension headers, dereferencing a NULL pointer if an archive prematurely ends within a tar header immediately following a pax extension header or if certain other types of corruption occur in pax extension headers, and miscomputing the length of a buffer resulting in a buffer overflow if yet another type of corruption occurs in a pax extension header.

tags | advisory, overflow
systems | freebsd
advisories | CVE-2007-3641, CVE-2007-3644, CVE-2007-3645
SHA-256 | b38942f713cc47fbfb1b3c24182ba24175fea8220d4abee0c036c12cbc41e014
centericq_421_bo_06_063.txt
Posted Jul 11, 2007
Authored by Nico Leidecker | Site portcullis-security.com

Centericq version 4.21 on FreeBSD as well as the official sources have been found vulnerable to multiple buffer overflows.

tags | advisory, overflow
systems | freebsd
SHA-256 | 695f8d41c00f3dd190485927ef216e87f08348cdcb3ef1dd4e144206e4e61c15
apachemodjk-overflow.txt
Posted Jul 10, 2007
Authored by eliteboy

Apache mod_jk versions 1.2.19 and 1.2.20 remote buffer overflow exploit that binds a shell to TCP port 5555. Written for SUSE Enterprise Linux and FreeBSD.

tags | exploit, remote, overflow, shell, tcp
systems | linux, freebsd, suse
SHA-256 | 4343e34adf3fa71ca9c9be78dc3cb878faf1fd6762925f141c3657a3379e0462
FreeBSD-SA-07-04.file.txt
Posted May 24, 2007
Site security.freebsd.org

FreeBSD Security Advisory - An attacker who can cause file to be run on a maliciously constructed input can cause file to crash. It may be possible for such an attacker to execute arbitrary code with the privileges of the user running file. The above also applies to any other applications using the libmagic library.

tags | advisory, arbitrary
systems | freebsd
advisories | CVE-2007-1536
SHA-256 | 8e2a86c43663ab976f1486f288aeb153a35b6755fa7c13f24c4527aa1cd9f14d
FreeBSD-SA-07-03-ipv6.txt
Posted May 3, 2007
Site security.freebsd.org

FreeBSD Security Advisory - There is no mechanism for preventing IPv6 routing headers from being used to route packets over the same link(s) many times. An attacker can "amplify" a denial of service attack against a link between two vulnerable hosts; that is, by sending a small volume of traffic the attacker can consume a much larger amount of bandwidth between the two vulnerable hosts. An attacker can use vulnerable hosts to "concentrate" a denial of service attack against a victim host or network; that is, a set of packets sent over a period of 30 seconds or more could be constructed such that they all arrive at the victim within a period of 1 second or less.

tags | advisory, denial of service
systems | freebsd
advisories | CVE-2007-2242
SHA-256 | e323b4eb127110e64c1525bdafe94d149b45614db2539509afa2cbeeb7a9e6be
backdoor.tar.gz
Posted May 3, 2007
Authored by Dark.iNiTro | Site ccb.0x48k.cc

This tarball has original source code for FreeBSD binaries such as find, fstat, kldstat, etc along with a script that enables you to easily set how you want them backdoored.

tags | tool, rootkit
systems | unix, freebsd
SHA-256 | a22c42648d2f553deabe8995e837aaf579299b30c1c7d9668ee0fd365e2c32ee
Secunia Security Advisory 25033
Posted May 2, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | d062ce15f7bf3f23e188477df95526db3baf2cc41a054ed896e58f9d5143db03
reject.c
Posted Mar 27, 2007
Authored by Sacrine | Site netric.org

FreeBSD local root eject exploit.

tags | exploit, local, root
systems | freebsd
SHA-256 | 3cb81eca9049f33276d079a740b85efee76c56f9266a5856257c94f1ba9436b1
ejecsploit.c
Posted Mar 27, 2007
Authored by harry

FreeBSD mcweject version 0.9 (eject) local root buffer overflow exploit.

tags | exploit, overflow, local, root
systems | freebsd
SHA-256 | 864f054e5847364a2e466d2f412f25d3c6a6ba011869936c802017e439d6aac9
FreeBSD-SA-07-02.bind.txt
Posted Feb 13, 2007
Site security.freebsd.org

FreeBSD Security Advisory - A remote attacker sending a type * (ANY) query to an authoritative DNS server for a DNSSEC signed zone can cause the named(8) daemon to exit, resulting in a Denial of Service.

tags | advisory, remote, denial of service
systems | freebsd
advisories | CVE-2007-0493, CVE-2007-0494
SHA-256 | 8468eb2d18ed5e62f05cc1b12e5a16a332d905bf12993f6630719308f3901887
Secunia Security Advisory 24129
Posted Feb 13, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | e1506edb14ab43c8980c63a2a916f9a65047786ae226746635581b446e24a5b1
kismet-2007-01-R1b.tar.gz
Posted Jan 20, 2007
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Various additions and fixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 1b998b34e2e9377f5ac7704295d64507234fe7656e49d384f8bf95604e97e05b
Secunia Security Advisory 23721
Posted Jan 18, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - LMH has reported a vulnerability in FreeBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | freebsd
SHA-256 | e31a3f6c4405bef7f675d674c55a635f89e84865f5c6d7dc6e351f787af80c53
FreeBSD-SA-07.01.jail.txt
Posted Jan 14, 2007
Authored by Dirk Engling | Site security.freebsd.org

FreeBSD Security Advisory - jail(2) is susceptible to a symlink related vulnerability due to a lack of sanity checking.

tags | advisory
systems | freebsd
advisories | CVE-2007-0166
SHA-256 | 67718e9c6c514fdd36e62fe2606ff687a4feed8cb51383a05dc3595135aae050
MOAB-11-01-2007.dmg.gz
Posted Jan 13, 2007
Site projects.info-pull.com

Month of Apple Bugs - Exploit for the byte_swap_sbin() function. The byte_swap_sbin() function, one of the UFS byte swapping routines (this code is not present in FreeBSD and it's Mac OS X XNU-specific; used for compatibility of filesystem streams between little and big-endian systems) is affected by a integer overflow vulnerability, leading to an exploitable denial of service condition.

tags | exploit, denial of service, overflow
systems | freebsd, apple, osx
SHA-256 | d7aac98581374e4ca26eb3859335af304a16c4df81db9bb0f90e811cc2b46fd6
Page 18 of 50
Back1617181920Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close