what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 256 RSS Feed

Operating System: NetBSD

Secunia Security Advisory 38284
Posted Feb 3, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged some vulnerabilities in the azalia(4) and hdaudio(4) drivers, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local, vulnerability
systems | netbsd
SHA-256 | a5f7d5c1d0e7a2a2c3fce717d31b63c30789e53b04216718222583fad678fc97
Mandriva Linux Security Advisory 2010-028
Posted Jan 27, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-028 - KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a \\'\\0\\' (NUL) character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. The gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc in FreeBSD 6.4 and 7.2, NetBSD 5.0, and OpenBSD 4.5 allows context-dependent attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a large precision value in the format argument to a printf function, related to an array overrun. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary, spoof
systems | linux, netbsd, freebsd, openbsd, mandriva
advisories | CVE-2009-2702, CVE-2009-2537, CVE-2009-0689
SHA-256 | bcbed668507255178c552af90eaf168b462be20aa49012dc6e3325cff54e5b26
Mandriva Linux Security Advisory 2010-027
Posted Jan 27, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-027 - KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a \\'\\0\\' (NUL) character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an offset of a NULL pointer. WebKit in Apple Safari before 4.0.2, KHTML in kdelibs in KDE, QtWebKit (aka Qt toolkit), and possibly other products does not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document. Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome 1.0.154.53, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to recursion in certain DOM event handlers. WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not initialize a pointer during handling of a Cascading Style Sheets (CSS) attr function call with a large numerical argument, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document. KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. The gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc in FreeBSD 6.4 and 7.2, NetBSD 5.0, and OpenBSD 4.5 allows context-dependent attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a large precision value in the format argument to a printf function, related to an array overrun. WebKit, as used in Safari before 3.2.3 and 4 Public Beta, on Apple Mac OS X 10.4.11 and 10.5 before 10.5.7 and Windows allows remote attackers to execute arbitrary code via a crafted SVGList object that triggers memory corruption. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary, spoof, javascript
systems | linux, netbsd, windows, freebsd, openbsd, apple, osx, mandriva, iphone
advisories | CVE-2009-2702, CVE-2009-1687, CVE-2009-1725, CVE-2009-1690, CVE-2009-1698, CVE-2009-2537, CVE-2009-0689, CVE-2009-0945
SHA-256 | 701ad2e7099f449e19e82471a31b95691ff8ff843d3d5029da766636d5585359
Secunia Security Advisory 38134
Posted Jan 17, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to manipulate certain data.

tags | advisory
systems | netbsd
SHA-256 | 0603cf26de95e86199eb9e9da0cb1ca2031562ddb2ae76877ed12812c7540fc8
Rootkit Hunter 1.3.6
Posted Nov 30, 2009
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: This release offers more ease of use and improved checks. The changelog lists 29 additions including 9 configuration options and details for 12 rootkits, 29 changes including improvements for 15 rootkit checks, and 22 bugfixes.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | e3f5e21307e4876da4bc4a1521a86f1cda93ad22d4c77366876d7c170dcefc10
Backconnect Script For NetBSD
Posted Nov 3, 2009

This is a back-connect script written for NetBSD and was made as a result of playing with /dev/tcp.

tags | tool, tcp, rootkit
systems | netbsd, unix
SHA-256 | b1e1f945ff91749198f69e35483773726b0afeb19cd8fbdb424ce3d6698f1376
Kernel-Level TTY Key And Screen Logger 2.60
Posted Oct 15, 2009
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a multi-OS kernel-level tty key and screen logger. Recorded sessions can be followed live or replayed at a later time. Supported platforms are Linux, Solaris, FreeBSD, NetBSD, and OpenBSD.

Changes: Support was added for recent versions of various operating systems, such as Linux 2.6.31, FreeBSD 8, OpenBSD 4.5, and NetBSD 5. Escape codes that would trigger an unwanted terminal response are now filtered. The packet format has also been altered to accommodate packets larger than 64K.
tags | kernel, system logging
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 54db4eca4d95812750c8966d6a9472e23bf75860bc511adcb0649a0248e5dbe3
Secunia Security Advisory 36775
Posted Sep 18, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | netbsd
SHA-256 | c006a9016da1090623d5e65fcf756e7b8b3002594629e306e9d9e48bf03a2a8d
Check Rootkit 0.49
Posted Jul 30, 2009
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: New and enhanced tests, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | ccb87be09e8923d51f450a167f484414f70c36c942f8ef5b9e5e4a69b7baa17f
Secunia Security Advisory 36056
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for BIND. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | db6b8e8bd1194eef82c09c8f5e1adeebcc0a32d3e57b559e2f9252b774415763
Secunia Security Advisory 36044
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 840d4ad415b29eedc1a0c68af55c048bb03fbe88ee36f175b77e687ab2079cdd
Secunia Security Advisory 36043
Posted Jul 30, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for ISC DHCP. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 4eaf35d637bf6bee76cd7cad4fa2fe2eac787cda0622fb27e2f2a230e9721062
Secunia Security Advisory 35832
Posted Jul 16, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for ISC dhclient. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a user's system.

tags | advisory, denial of service
systems | netbsd
SHA-256 | 510ac568010f7c414fd04eea9304e70d03a1994e6aef0e84963ac136e94e0a9b
Secunia Security Advisory 35729
Posted Jul 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to bypass certain security restrictions or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | netbsd
SHA-256 | b14b9a8d12d70278fcd00ef326807628cd934555c530c0cc7ff670c0d48c64fd
Secunia Security Advisory 35631
Posted Jul 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged some vulnerabilities in hack, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local, vulnerability
systems | netbsd
SHA-256 | 1e82712ba046c759771cca4a97ae60e943d79fafa0b4f9071eef51044c8110e9
Secunia Security Advisory 35670
Posted Jul 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for ssh. This fixes a vulnerability, which potentially can be exploited by malicious people to disclose sensitive information.

tags | advisory
systems | netbsd
SHA-256 | f01317252df465761565d79d1250b71984fc13d27e9a61003fdc6b2b46b735af
Secunia Security Advisory 35630
Posted Jul 1, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for ntp. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or compromise a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | netbsd
SHA-256 | 2094f643dca5b28732bf3074f909cfd2c757a5102437bd85e157f92616eb98c4
Multiple Vendors libc/gdtoa printf(3) Array Overrun
Posted Jun 26, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

An array overrun vulnerability has been discovered in libc/gdtoa printf(3). Systems affected include OpenBSD version 4.5, NetBSD version 5.0, and FreeBSD versions 7.2 and 6.4.

tags | advisory, overflow
systems | netbsd, freebsd, openbsd
advisories | CVE-2009-0689
SHA-256 | 6fc751f14f61d5dec5fcbcc881b492b6baf8d6e0fa133f6837603632c8dae90f
Secunia Security Advisory 35556
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a vulnerability in proplib, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 8fa4d14eb9df78ded3fe95559a0a1d8d4c37dcf967bb5b462acc6ee898cdc4af
Secunia Security Advisory 35553
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has acknowledged a weakness in OpenPAM, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | netbsd
SHA-256 | 15a53b658f0277d748e9ea276e246c2d1922c499b2af9727717faed5d701bc64
Secunia Security Advisory 35555
Posted Jun 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for tcpdump. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | netbsd
SHA-256 | b1751cdfb37b8113eaa23d644f83cee746ffa546d3c8f5d61e923a1a4b9b3c0c
NetBSD x86 Kill All Processes Shellcode
Posted Jun 19, 2009

NetBSD/x86 kill all processes shellcode.

tags | exploit, x86, shellcode
systems | netbsd
SHA-256 | a7ffee5d6b2d5960b4ea4ee717bfddb99b166c9e763cae77072218cfa897e251
Packet Filter Null Pointer Dereference
Posted May 1, 2009
Authored by Rembrandt

PF in OpenBSD, NetBSD, and various other Unix variants suffer from a null pointer dereference vulnerability.

tags | exploit
systems | netbsd, unix, openbsd
SHA-256 | ea97857d82a2cb2bbd3b45b74c0233c3578d157ebfaccdebe90b3f664c1bca03
Rootkit Hunter 1.3.4 Is Released
Posted Dec 31, 2008
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: The changelog for this release is packed listing 4 new additions, 8 changes, and 9 bug fixes.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | d85d179850fee8ab04bc1733680c9c6dd8a1577975c12554db9c52bf4f7c50ba
Secunia Security Advisory 32406
Posted Oct 29, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof
systems | netbsd
SHA-256 | bafd5f9454a69d4b52d8da0d192d54703eb982cf6684c95b62410546a1b9f418
Page 3 of 11
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close