what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 501 - 525 of 1,246 RSS Feed

Operating System: FreeBSD

FreeBSD-SA-06-14.fpu.txt
Posted Apr 26, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:14.fpu - FPU information disclosure: On affected processors, a local attacker can monitor the execution path of a process which uses floating-point operations. This may allow an attacker to steal cryptographic keys or other sensitive information.

tags | local, info disclosure
systems | freebsd
SHA-256 | 7a90ad481bb181822f4882bcd4d2e967f8919ef69c8cce7ee8b546a06c7dd4b9
Secunia Security Advisory 19715
Posted Apr 19, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | 2649a0b3bb2ab09accf4133589fecb083df21e74d5ec20d6e91709860313fbc5
FreeBSD-SA-06-13.sendmail.txt
Posted Mar 23, 2006
Site freebsd.org

FreeBSD-SA-06:13.sendmail - A remote attacker may be able to execute arbitrary code with the privileges of the user running sendmail, typically root.

tags | remote, arbitrary, root
systems | freebsd
SHA-256 | a91ef9dc623f5dd7661ec2d7d573f0c4dd33cb89772efd81f6e9c2126ba5f627
FreeBSD-SA-06-12.opie.txt
Posted Mar 23, 2006
Site freebsd.org

FreeBSD-SA-06:12.opie - The opiepasswd(1) program uses getlogin(2) to identify the user calling opiepasswd(1). In some circumstances getlogin(2) will return "root" even when running as an unprivileged user. This causes opiepasswd(1) to allow an unpriviled user to configure OPIE authentication for the root user.

tags | root
systems | freebsd
SHA-256 | b8dfcfe244434389f0f712b62834e4493fac0d0f1ef27d66baf50780b738dc15
FreeBSD-SA-06-11.ipsec.txt
Posted Mar 23, 2006
Site freebsd.org

FreeBSD-SA-06:11.ipsec - An attacker able to to intercept IPSec packets can replay them. If higher level protocols which do not provide any protection against packet replays (e.g., UDP) are used, this may have a variety of effects.

tags | udp, protocol
systems | freebsd
SHA-256 | cd1b96393a9af7c1a0e233745283261ae1a557fc3a12d765fbfe2e36128ea12b
Secunia Security Advisory 19345
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | freebsd
SHA-256 | 7bc4cb016c80ab57c68aad95ff862fbf967241ceb7377d8509e46433b0c55e49
Secunia Security Advisory 19347
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious, local users to gain escalated privileges or by malicious users to bypass certain security restrictions.

tags | advisory, local
systems | freebsd
SHA-256 | 2a33398fa688e7eefc5cc89051521d15ad6ff892d9668bdff492665c591cd174
Secunia Security Advisory 19366
Posted Mar 23, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which potentially can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
systems | freebsd
SHA-256 | cf7826910c36a00ea3052fe49e8a8bbc80c3e056a75c5b8ab14231d1d5f22507
ttyrpld-2.15-src.tbz2
Posted Mar 15, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Added support for NetBSD 3.0. Various fixes.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 919c584e8cf7e217bed6fc92527281158522d03d1ed476dd6a46a05b549749a6
p0f-2.0.6.tgz
Posted Mar 10, 2006
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

p0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to the remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris.

Changes: Bug fixes and feature enhancements. Cygwin support.
tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 41d5cff0c19ab4add7345ce4326250d294cc6dec98912b229234e413320f7fff
FreeBSD-SA-06-10.nfs.txt
Posted Mar 3, 2006
Authored by Evgeny Legerov | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:10.nfs - A part of the NFS server code charged with handling incoming RPC messages via TCP had an error which, when the server received a message with a zero-length payload, would cause a NULL pointer dereference which results in a kernel panic. The kernel will only process the RPC messages if a userland nfsd daemon is running.

tags | advisory, kernel, tcp
systems | freebsd
advisories | CVE-2006-0900
SHA-256 | 8712b0c54e6195379a38f208914e6b31aecb2b2ca2355a6a67d8db63219f7a5e
FreeBSD-SA-06-09.openssh.txt
Posted Mar 3, 2006
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:09.openssh - Because OpenSSH and OpenPAM have conflicting designs (one is event-driven while the other is callback-driven), it is necessary for OpenSSH to fork a child process to handle calls to the PAM framework. However, if the unprivileged child terminates while PAM authentication is under way, the parent process incorrectly believes that the PAM child also terminated. The parent process then terminates, and the PAM child is left behind. Due to the way OpenSSH performs internal accounting, these orphaned PAM children are counted as pending connections by the master OpenSSH server process. Once a certain number of orphans has accumulated, the master decides that it is overloaded and stops accepting client connections.

tags | advisory
systems | freebsd
advisories | CVE-2006-0883
SHA-256 | 012cb667b2bae94ec1b414c8de659b5091c2732abdfc4cd748a4a6a9557830cd
Secunia Security Advisory 19017
Posted Mar 1, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Evgeny Legerov has reported a vulnerability in FreeBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 658ac3ef6d1c65441e62465b8724b2a6ec69603809baafd794ce47bd0edf18b5
FreeBSD-SA-06-08.sack.txt
Posted Feb 2, 2006
Authored by Scott Wood | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-06:08.sack - SACK (Selective Acknowledgment) is an extension to the TCP/IP protocol that allows hosts to acknowledge the receipt of some, but not all, of the packets sent, thereby reducing the cost of retransmissions. When insufficient memory is available to handle an incoming selective acknowledgment, the TCP/IP stack may enter an infinite loop.

tags | advisory, tcp, protocol
systems | freebsd
advisories | CVE-2006-0433
SHA-256 | 8d3f7d980f0020012c292d7bd87a577e7beeedfba74ebfdf5862b03683811826
Secunia Security Advisory 18696
Posted Feb 2, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 9696a08976ca3a466716a475e0f003479856b8ab1e5dc5ae83b02309e23f5fbf
ttyrpld-2.12.tbz2
Posted Jan 27, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Bugfixes for FreeBSD, Doc updates.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 93b8c3b9cf5b61b20a8a949d338ebdfa0f2c8b7781df5c5ecd27ca269e152fb8
FreeBSD-SA-06-07.pf.txt
Posted Jan 26, 2006
Site freebsd.org

FreeBSD-SA-06:07.pf - IP fragment handling panic in pf(4)

systems | freebsd
SHA-256 | 9cad705f66791abb1914cb7c4d59843f645a367a3c38014622cf3fcd703c2065
FreeBSD-SA-06-06.kmem.txt
Posted Jan 26, 2006
Site freebsd.org

FreeBSD-SA-06:06.kmem - Local kernel memory disclosure.

tags | kernel, local
systems | freebsd
SHA-256 | fb76aefec08eb82b18ac140a8e8ca53cd6ad94e846b92bcf459f4446fbd59fd9
Secunia Security Advisory 18599
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in FreeBSD, which can be exploited to malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local, vulnerability
systems | freebsd
SHA-256 | 13bfcdabc97443e56e7eb5f9d96c0fc39b15483621c8099e78cad9d34156f8af
Secunia Security Advisory 18609
Posted Jan 25, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in FreeBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | bfc309ae880f4799c3fd038ad380327708056837d47e11795e4e3195ad702350
FreeBSD-SA-06-05.txt
Posted Jan 25, 2006
Site freebsd.org

FreeBSD-SA-06:05.80211 - An integer overflow in the handling of corrupt IEEE 802.11 beacon or probe response frames when scanning for existing wireless networks can result in the frame overflowing a buffer.

tags | overflow
systems | freebsd
SHA-256 | c7e92da25652f196a0c236de3b89e2bc5b35fabba4031b08e7c6f82cba7d1af8
Secunia Security Advisory 18353
Posted Jan 19, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Karl Janmar has reported a vulnerability in FreeBSD, which potentially can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | freebsd
SHA-256 | 29660044fbc39d8ac9e5f9ba86f13df4d65a09f09fab439ecd51f0c0a67034d7
ttyrpld-2.11.tbz2
Posted Jan 15, 2006
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Added support back in for the latest releases of the previous generation of kernels.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 1d480badd146e67be914f84d3a014584ce046edce7e3ac77a93a49c4bc17565d
FreeBSD-SA-06-04.ipfw.txt
Posted Jan 15, 2006
Site freebsd.org

FreeBSD Security Advisory - ipfw maintains a pointer to layer 4 header information in the event that it needs to send a TCP reset or ICMP error message to discard packets. Due to incorrect handling of IP fragments, this pointer fails to get initialized.

tags | advisory, tcp
systems | freebsd
advisories | CVE-2006-0054
SHA-256 | b38cd8ef482c561df679f578513cab445b16a6b986a0729f301d0dc0adb15098
FreeBSD-SA-06-02.ee.txt
Posted Jan 15, 2006
Site freebsd.org

FreeBSD Security Advisory - The ispell_op function used by ee(1) while executing spell check operations employs an insecure method of temporary file generation. This method produces predictable file names based on the process ID and fails to confirm which path will be over written with the user.

tags | advisory
systems | freebsd
advisories | CVE-2006-0055
SHA-256 | aabdd726e7f1d21c64dd7f601f42432a072639283866afd5cb5d75fd085e4063
Page 21 of 50
Back1920212223Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close