exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 551 - 575 of 1,246 RSS Feed

Operating System: FreeBSD

FreeBSD-SA-05-17.devfs.txt
Posted Jul 21, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:17.devfs - Due to insufficient parameter checking of the node type during device creation, any user can expose hidden device nodes on devfs mounted file systems within their jail. Device nodes will be created in the jail with their normal default access permissions.

tags | advisory
systems | freebsd
advisories | CVE-2005-2218
SHA-256 | e1c7cadcfc9a5b70208783e95f2c0e0102c8c0c89d38162917beeb93216b369c
FreeBSD-SA-05-09.htt.txt
Posted Jul 8, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:09 - When running on processors supporting Hyper-Threading Technology, it is possible for a malicious thread to monitor the execution of another thread.

tags | advisory
systems | freebsd
advisories | CVE-2005-0109
SHA-256 | 5e666245ff6f81ff72f602f77622595ea80e3cf57ceb0ef27419e4e10cfa5986
FreeBSD-SA-05-15.tcp.txt
Posted Jul 1, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:15 - Two problems have been discovered in the FreeBSD TCP stack. First, when a TCP packets containing a timestamp is received, inadequate checking of sequence numbers is performed, allowing an attacker to artificially increase the internal "recent" timestamp for a connection. Second, a TCP packet with the SYN flag set is accepted for established connections, allowing an attacker to overwrite certain TCP options.

tags | advisory, tcp
systems | freebsd
SHA-256 | 30663ff4e4d6e6643116559b25a849f751e84dc20b68d90c0261a28842688ff7
FreeBSD-SA-05-14.bzip2.txt
Posted Jul 1, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:14 - Two problems have been discovered relating to the extraction of bzip2-compressed files. First, a carefully constructed invalid bzip2 archive can cause bzip2 to enter an infinite loop. Second, when creating a new file, bzip2 closes the file before setting its permissions.

tags | advisory
systems | freebsd
SHA-256 | 81c864494c3fb7c1777f84c50d2ea5e1bb96b674001417c3e3f9e573fb1005a0
FreeBSD-SA-05-13.ipfw.txt
Posted Jul 1, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:13 - The ipfw tables lookup code caches the result of the last query. The kernel may process multiple packets concurrently, performing several concurrent table lookups. Due to an insufficient locking, a cached result can become corrupted that could cause some addresses to be incorrectly matched against a lookup table.

tags | advisory, kernel
systems | freebsd
advisories | CVE-2005-2019
SHA-256 | 6b7aa2a12074c968569303a922ef2f40cc26ef0aef04894d3fd3b9ebce0d5e08
peercast.c
Posted Jul 1, 2005
Authored by Siim Poder

peercast version 1211 and below format string vulnerability exploit. FreeBSD version.

tags | exploit
systems | freebsd
SHA-256 | 16f6bfc4633ce7b195aeffea39f721a687d771174edfbfff0439028a0cde4477
Secunia Security Advisory 15867
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for the TCP stack. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) on active TCP sessions.

tags | advisory, denial of service, tcp
systems | freebsd
SHA-256 | b07820ca85880fa44af87882ff2c4afe6623deb0063204ce07778c48003b4906
Secunia Security Advisory 15869
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 96767e9c0ef76d755b53eff2455d0afc907592ed7889266e7a36345b12bd0bda
Secunia Security Advisory 15871
Posted Jul 1, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in FreeBSD, which can be exploited by malicious people to bypass the firewall ruleset.

tags | advisory
systems | freebsd
SHA-256 | 0cbb4ff3548e2f5de737c5fb24a58e1ca9ad4e90a39223233f82ecf5273d3b9b
kismet-2005-06-R1.tar.gz
Posted Jun 23, 2005
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: OpenBSD radiotap support, New gpsd interface code, and much more.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | e19871cad09624d3a5af256d5516eeabf2ab79591b277be500b9b1dd61c2541e
FreeBSD-SA-05-12.bind9.txt
Posted Jun 21, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:12 - A DNSSEC-related validator function in BIND 9.3.0 contains an inappropriate internal consistency test. When this test is triggered, named(8) will exit.

tags | advisory
systems | freebsd
advisories | CVE-2005-0034
SHA-256 | 8fccf0614b4cae1a8f3081cb6f85fef6c558ed5fcde321cc9167d2225a2c0f87
pictosniff-0.2.tar.bz2
Posted Jun 20, 2005
Authored by lekernel | Site lekernel.lya-fr.com

PictoSniff allows you to spy live on PictoChat communications between Nintendo DS gaming consoles. It requires an 802.11 device with support for monitor mode and Radiotap (tested only under FreeBSD with the p54u driver). It is based upon GTK2 and libpcap.

tags | tool, scanner
systems | unix, freebsd
SHA-256 | 3d1f14f945161061770ed6488db87a64d50d2f814bf4849e196bd991272fa158
Secunia Security Advisory 15646
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for tcpdump. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | freebsd
SHA-256 | 3193e0db002df0e3116f68c0938e6383f04a6098be0404f53404cfa01ae1f850
Secunia Security Advisory 15655
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for gzip. This fixes a vulnerability, which potentially can be exploited by malicious people to compromise a user's system.

tags | advisory
systems | freebsd
SHA-256 | 838629e3e3f3034e60a3b0c7a8dd79ebd30c1abd41e6908b3c30fa9d7ff87e27
Secunia Security Advisory 15656
Posted Jun 16, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - FreeBSD has issued an update for bind9. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | freebsd
SHA-256 | 3daf269e47cfefce981e24a29cd2d3733316d93f78e591de3901ad81fb3d5294
FreeBSD-SA-05-05.cvs.txt
Posted Jun 1, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:05 - Multiple programming errors were found in CVS. In one case, variable length strings are copied into a fixed length buffer without adequate checks being made; other errors include NULL pointer dereferences, possible use of uninitialized variables, and memory leaks.

tags | advisory, memory leak
systems | freebsd
SHA-256 | 0955613e37e271809f7afef6711a84a64f2032dbe02f04eb08d63144b31158fa
Secunia Security Advisory 15260
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christian S.J. Peron has reported a security issue in FreeBSD, which can be exploited by malicious, local users to gain knowledge of sensitive information or corrupt data.

tags | advisory, local
systems | freebsd
SHA-256 | 557d99bc070d122ca948c2a4b0dabe3a635dc8198ec50c4dc7da4dc881faea50
Secunia Security Advisory 15261
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christer Oberg has reported a vulnerability in FreeBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | 5fad55babca9202b5132fa6d5964985e22946037f4dd464b545bce26a4a15219
Secunia Security Advisory 15262
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Christian S.J. Peron has reported some vulnerabilities in FreeBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local, vulnerability
systems | freebsd
SHA-256 | de5c12ced06f4113c3a897c452629984f4dda065ce55dd4e39ff8331cf380186
Secunia Security Advisory 15348
Posted May 29, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Colin Percival has reported a vulnerability in FreeBSD, which can be exploited by malicious, local users to gain knowledge of sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | fad966616202206dac9a85fdaab5b8473399e39b6f621e447ff4f46aa453516f
FreeBSD-SA-05-04.iconf.txt
Posted Apr 24, 2005
Site freebsd.org

The SIOCGIFCONF ioctl, used to request the kernel to produce a list of interfaces, can be exploited to reveal 12 bytes of memory. It is not at all guaranteed that this memory will contain anything interesting.

tags | kernel
systems | freebsd
SHA-256 | 046e16080325dae021493dffedc9e3fe620cdd65df9f6250a4fd4ff3ce4aaef7
Secunia Security Advisory 14959
Posted Apr 18, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Ilja van Sprundel has reported a vulnerability in FreeBSD, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | freebsd
SHA-256 | 39e8f5051aff86bcf55f392022688aa213ee2d66f484dcd6d4fc00dc32d2a86d
chkrootkit-0.45.tar.gz
Posted Apr 18, 2005
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: Various improvements, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | 67ce369dee026bd488baa977483c0d9784bc6763c815f6018ce19227669ec926
kismet-2005-04-R1.tar.gz
Posted Apr 18, 2005
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data. Full changelog here.

Changes: Primarily a bugfix release, but with some new features.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 921fcd3033ecfd97d33cad2d940c0a5e5bbf8cb36fd7a62646fd486993a5a96f
FreeBSD-SA-05-03.amd64.txt
Posted Apr 17, 2005
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-05:03 - The AMD64 architecture has two mechanisms for permitting processes to access hardware: Kernel code can access hardware directly by reason of its elevated privilege level, while user code can access a subset of hardware determined by a bitmap. The bitmap which determines which hardware can be accessed by unprivileged processes was not initialized properly. Unprivileged users on amd64 systems can gain direct access to some hardware, allowing for denial of service, disclosure of sensitive information, or possible privilege escalation.

tags | advisory, denial of service, kernel
systems | freebsd
SHA-256 | 70032104738efc10dec36f903360b79be790b01eb2ead623c710d5e8b076169f
Page 23 of 50
Back2122232425Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close