what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 476 - 500 of 1,246 RSS Feed

Operating System: FreeBSD

iDEFENSE Security Advisory 2006-09-23.1
Posted Oct 3, 2006
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 09.23.06: FreeBSD i386_set_ldt Integer Overflow Vulnerability

tags | advisory, overflow
systems | freebsd
SHA-256 | a401fd6acfc845a93e586357178249f58b9337f39f2b84e0b431596c5fae6c86
Secunia Security Advisory 22165
Posted Oct 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | cfb058fbfa47faa6d82cdab1eec72e0a4ff30575870729ace3ba6cd38a94e369
Secunia Security Advisory 22236
Posted Oct 3, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssh. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | fe5b1cc40ce464ccd29e9dc812555a1cd97a5cfeee5691d3ac1ace4b855e4215
RISE-2006002.txt
Posted Oct 2, 2006
Authored by Ramon de C Valle, RISE Security | Site risesecurity.org

RISE-2006002: There exists a vulnerability within a architecture dependent function of the FreeBSD kernel (FreeBSD 5.2-RELEASE through FreeBSD 5.5-RELEASE), which when properly exploited can lead to local compromise of the vulnerable system. This vulnerability was fixed in FreeBSD 6.0-RELEASE, but production (legacy) releases 5.2 through 5.5 are still vulnerable.

tags | advisory, kernel, local
systems | freebsd
SHA-256 | 94ae7ebd3c47291aab33892e9d461968249c807d5246b761a801423c4e3cd32e
FreeBSD-SA-06-21.gzip.txt
Posted Sep 26, 2006
Site freebsd.org

FreeBSD Security Advisory - Multiple vulnerabilities exist in gzip.

tags | advisory, vulnerability
systems | freebsd
SHA-256 | 40bd13cb8cb2081691ce02d2adabac8a542bd62b8d47fd3c4d05236d29b0cb78
Secunia Security Advisory 22002
Posted Sep 21, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for gzip. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | ca45015207dda996df2ed295de6faee518c44d25685b069b5fa77e8f8c59205f
FreeBSD-SA-06-20.bind.txt
Posted Sep 8, 2006
Site freebsd.org

FreeBSD Security Advisory - BIND 9 suffers from multiple denial of service vulnerabilities.

tags | denial of service, vulnerability
systems | freebsd
advisories | CVE-2006-4095, CVE-2006-4096
SHA-256 | d4a8c901fd917c2e9269ec036040d861d50d033a2fcb23dda2d2938f8e43b448
FreeBSD-SA-06-19.openssl.txt
Posted Sep 8, 2006
Site freebsd.org

FreeBSD Security Advisory - When verifying a PKCS#1 version 1.5 signature, OpenSSL ignores any bytes which follow the cryptographic hash being signed. In a valid signature there will be no such bytes.

systems | freebsd
advisories | CVE-2006-4339
SHA-256 | b12a2d894db6fb7f3b6c529ad1fe3cac50460ba14815fe9a015f3369107f278f
Secunia Security Advisory 21785
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | 124218a40962b89aba8c68c1def92c8273f6dcbbc164b5286c43ed3e62a98a5c
Secunia Security Advisory 21786
Posted Sep 8, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | 590d392f54d9e89b1736e02f52feefae51ecabe517273cca2b35360efc36179f
p0f-2.0.8.tgz
Posted Sep 7, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris.

tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 6c4d8745f04e59f2ba68d56fd1554551592f08a0497c9fc21b84498f47d1aee0
FreeBSD-SA-06-08.ppp.txt
Posted Aug 28, 2006
Site freebsd.org

FreeBSD Security Advisory - While processing Link Control Protocol (LCP) configuration options received from the remote host, ppp fails to correctly validate option lengths. This may result in data being read or written beyond the allocated kernel memory buffer.

tags | remote, kernel, protocol
systems | freebsd
advisories | CVE-2006-4304
SHA-256 | 1a505aa71e5062892602bad3342291e7924f5588a8db8ea6bfbcdaa4e12a0f6d
p0f-2.0.7-db-20060823.tar.gz
Posted Aug 27, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris. This particular version is modified by Nerijus Krukauskas to store the data in a database.

Changes: Updated for new p0f 2.0.7.
tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 174a1756727e8a70ce5608c6f412ecc89544c67b602215c1252df8e4a3c34d10
p0f-2.0.7.tgz
Posted Aug 27, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to the remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris.

tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 179d6ee928d353a18a1720cbccd146154d2f0e94f9ec017db838f45c1e8ddcc9
Secunia Security Advisory 21587
Posted Aug 27, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious people to cause a DoS (Denial of Service), gain knowledge about potentially sensitive information, and compromise a vulnerable system.

tags | advisory, denial of service
systems | freebsd
SHA-256 | 56f5f0af68dc56c23569e7d11eb13ccf373e2173941081d7c041a7b37fcbb397
ttyrpld-2.18.tar.bz2
Posted Jul 2, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Fixed OpenBSD 3.9 kpatch. Readded workaround for OpenBSD/NetBSD EINTR signal handling that got lost in 2.17.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 6bd1149148ead2a60e8e4240f0e21a2b37902de7897f914e1c6150d44ba17e3f
FreeBSD-SA-06-17-sendmail.txt
Posted Jun 21, 2006
Site freebsd.org

FreeBSD Security Advisory - A suitably malformed multipart MIME message can cause sendmail to exceed predefined limits on its stack usage.

tags | advisory
systems | freebsd
advisories | CVE-2006-1173
SHA-256 | 4c64110a3ce437e1fc236d7f09777c2a562a531cde1988c0e58a3141c21e6e8e
ttyrpld-2.17.tar.bz2
Posted Jun 20, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Added support for Linux 2.6.17, FreeBSD 6.1, OpenBSD 3.9.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 3edd45608f1349c89561714794ed72cd036203d8a88be49b449fe4531241d492
FreeBSD-SA-06-16.smbfs.txt
Posted Jun 1, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:16.smbfs: smbfs does not properly sanitize paths containing a backslash character; in particular the directory name '..\' is interpreted as the parent directory by the SMB/CIFS server, but smbfs handles it in the same manner as any other directory.

systems | freebsd
SHA-256 | 06d243f685293bae40f0260e0f5a4d6049010f7d1de0bccef6ae22041257bd2f
FreeBSD-SA-06-15.ypserv.txt
Posted Jun 1, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:15.ypserv: There are two documented methods of restricting access to NIS maps through ypserv(8): through the use of the /var/yp/securenets file, and through the /etc/hosts.allow file. While both mechanisms are implemented in the server, a change in the build process caused the "securenets" access restrictions to be inadvertently disabled.

systems | freebsd
SHA-256 | b939e4d3fddcf9d8f92200b7d05ca27d0a18ae5290b3350ca3d19fac28829a29
Secunia Security Advisory 20389
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | bb034744ec9423188ff3168bebcff0ac16ec729f85473d50b75f5cffe759f101
Secunia Security Advisory 20390
Posted Jun 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | freebsd
SHA-256 | 5f69baf25cea595f8009d6263851cf78bc6dfb10726b94f705a11cb75f903ea4
sdc.tgz
Posted May 22, 2006
Authored by Claes M Nyberg | Site signedness.org

SDC, or Self Decrypting Binary Generator, creates self decrypting binaries for common operating systems and architectures. The target file is encrypted using Blowfish in Cipher text Feedback Mode (CFB) and appended to an executable which reads itself and attempts to decrypt the appended data when it is run. Targets: Linux x86 (ELF), Windows x86 (PE-COFF), OpenBSD x86 (ELF), OpenBSD arm (ELF), OpenBSD sparc64 (ELF), FreeBSD x86 (ELF), NetBSD x86 (ELF), Solaris sparc (ELF).

tags | x86
systems | linux, netbsd, windows, unix, solaris, freebsd, openbsd
SHA-256 | f8223b21d9e0665d1c51a15c3ff8648c9be5ab04838d19b5a89c5059b1b40aff
kismet-2006-04-R1.tar.gz
Posted Apr 29, 2006
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Various additions.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | eb8a1c688b07adede53c362355e639d8ac29d30536d69eaee97235d14e6d7e76
ttyrpld-2.16.tbz2
Posted Apr 29, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Added various support and tweaks.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | b69d633a7e46644c91fd5ac2cddc9dfcb52224106525b731de32b6cccc6ff88b
Page 20 of 50
Back1819202122Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close