what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 488 RSS Feed

Operating System: OpenBSD

Secunia Security Advisory 33752
Posted Feb 2, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | a37acbbd908933ed0830d35da223e4e072a7f95ab2b777773312ffcfaefddfc2
Secunia Security Advisory 33551
Posted Jan 15, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for named. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | openbsd
SHA-256 | 4ce55e77c3246c03d12d984152469b585a2c4a250b6a16a136612a13dd280efd
Secunia Security Advisory 33412
Posted Jan 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for OpenSSL. This fixes a vulnerability, which can be exploited by malicious people to conduct spoofing attacks.

tags | advisory, spoof
systems | openbsd
SHA-256 | 4164bd14cfca7e3e82c3c86abb9abaf87c94710d46c75eeb659ec4a41f99f3cd
screen_4_0_3_password_bypass_openbsd.txt
Posted Jan 6, 2009
Authored by Rembrandt

screen versions 4.0.3 and below are vulnerable to an authentication bypass vulnerability that allows local attackers to gain system access in the case where screen was locked with a password. Tested on OpenBSD.

tags | exploit, local, bypass
systems | openbsd
SHA-256 | 5a6a888bcf05d77216b3849e8465eb8daa06ba3c92c524e8aee2d252bc558b41
Secunia Security Advisory 32133
Posted Oct 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious people to conduct spoofing attacks, disclose potentially sensitive information, or to cause a DoS (Denial of Service).

tags | advisory, denial of service, spoof
systems | openbsd
SHA-256 | 0f83fd8e0b11caae5ac4c796b15597c057ef270fc97eb02e8438983cba969a96
Secunia Security Advisory 32070
Posted Sep 30, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Maksymilian Arciemowicz has reported a vulnerability in OpenBSD ftpd, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, csrf
systems | openbsd
SHA-256 | 09ba3781fe8cc220d30115300d287123bcb8f30d8b59d0416ad0133fcb179e24
ttyrpld-2.52.tar.bz2
Posted Sep 8, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Updated kernel components for Linux 2.6.27 and updated userspace code for libHX 1.25.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 14e04e2d7007ebd9ace27b8a7e35f9b2c3d15ca8de852bd08ffdc9e101044e6d
Secunia Security Advisory 31212
Posted Jul 25, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has acknowledged a vulnerability in BIND, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | openbsd
SHA-256 | cb9aea0aa5663f746db101a2f5aae2238b0b967ddb026c3cf34e9a1d9d427a86
Secunia Security Advisory 31109
Posted Jul 17, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for X.Org. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | openbsd
SHA-256 | 58fda1fdc5c5f6f238b1f958934cb1589b04923f1d1420f5418d555361ed42d4
openbsdanim-local.txt
Posted Jul 1, 2008
Site lul-disclosure.net

Local root animated,.. yes animated, exploit for OpenBSD 4.0 that takes advantage of an old vga vulnerability.

tags | exploit, local, root
systems | openbsd
SHA-256 | 05a5748f1af55846e0a479394638686b4df1a965f1d7e2a30859e306e7a32af9
kismet-2008-05-R1.tar.gz
Posted May 30, 2008
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: WRT54 fixes, multiple Darwin fixes, GPS rewrite and fixes, Nokia tweaks, and Imagemagick fixes.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | a298d44f8a6ec977021cd492a720987ded81b5c4baf5f68b36f1282a23c9f7d3
ttyrpld-2.51.tar.bz2
Posted May 19, 2008
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a kernel-based TTY shell, screen, and key logger for Linux, FreeBSD/PCBSD, and OpenBSD. It has a real-time log analyzer. It supports any TTY type (vc (console), BSD/Unix98 pty (xterm/SSH), serial, ISDN, USB, etc.).

Changes: Updated rpldhk and rpldev for Linux 2.6.25, OpenBSD 4.3, FreeBSD 7.0, NetBSD 4.0.
tags | shell, kernel, system logging
systems | linux, unix, freebsd, bsd, openbsd
SHA-256 | 4b9b90de7c1d69a2f4d96746a4d0f23e149a8885e20aee818a08c0b655f21fe4
openssh-5.0p1.tar.gz
Posted May 2, 2008
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: Multiple bug fixes including a security fix.
tags | encryption
systems | linux, openbsd
SHA-256 | 73a58620cd475155be8524f46997ba1942bc9e54204eeb15f0465e54ca279f4f
Firewall Builder With GUI
Posted Apr 8, 2008
Site fwbuilder.org

Firewall Builder for PIX hides the complexity of PIX command line interface and automatically configures options and parameters that usually make manual configuration a real chore. With this module, the same workstation running Firewall Builder can create and manage security policy on Cisco PIX or FWSM firewalls, as well as on firewalls built with iptables, OpenBSD pf, or ipfilter.

Changes: Various updates.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | 2670e87ecc88ca5601e7faab1908605d200fdb2afb65cf474f996fb93c469b2b
Secunia Security Advisory 29627
Posted Apr 4, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for OpenSSH. This fixes a vulnerability, which can be exploited by malicious, local users to disclose sensitive information.

tags | advisory, local
systems | openbsd
SHA-256 | 800b954f88e043f95e52a2f1bed587473e48c6678dda4f86f180a57c8b609a48
Secunia Security Advisory 29609
Posted Apr 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in OpenBSD, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | openbsd
SHA-256 | e84e3e3992b549106fee0acb94c3e0ff3558276919b36a1ec55b2eca3cf52531
Secunia Security Advisory 29234
Posted Mar 12, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which potentially can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | openbsd
SHA-256 | eb26b5a87deef2d601dd4950f1e7437744b79bf124977f1d2fc6f10364405a78
Secunia Security Advisory 29078
Posted Feb 26, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | openbsd
SHA-256 | e99c9ac81fd8ba0eb2b9fb2c4c7b51bf7aaf97a0b5a738f6fba2a6b8129618c6
Secunia Security Advisory 28843
Posted Feb 11, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for X.Org.This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service), disclose potentially sensitive information, or to gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | openbsd
SHA-256 | 72271bf77a565505e5dd02e04f476ff7648aa1a926db0ab72c4a4b145cb0c29a
Secunia Security Advisory 28819
Posted Feb 7, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Amit Klein has reported a vulnerability in OpenBSD, which can be exploited by malicious people to poison the DNS cache.

tags | advisory
systems | openbsd
SHA-256 | 96d2d730570dd17751a832ad1a34096931cd11fcf904779c8b5d9886cad1e0c7
OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf
Posted Feb 6, 2008
Authored by Amit Klein | Site trusteer.com

The paper describes a weakness in the pseudo random number generator (PRNG) in use by OpenBSD, Mac OS X, Mac OS X Server, Darwin, NetBSD, FreeBSD and DragonFlyBSD to produce random DNS transaction IDs (OpenBSD) and random IP fragmentation IDs.

tags | paper
systems | netbsd, freebsd, openbsd, apple, osx
SHA-256 | f4d5a9167d760de1ba2fee62eca09913ff2bc2b3ccd64974ce7df7c989bc49c5
DSECRG-08-007.txt
Posted Feb 1, 2008
Authored by Sh2kerr, Stas Svistunovich | Site dsecrg.com

The OpenBSD BGPD web interface on OpenBSD 4.1 suffers from a cross site scripting vulnerability.

tags | exploit, web, xss
systems | openbsd
SHA-256 | ba65dd333d40c9bbfa3d61e41e07433e8f6826c91825be016df0f583e191a405
Secunia Security Advisory 28726
Posted Feb 1, 2008
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Alexandr Polyakov and Anton Karpov have reported a vulnerability in OpenBSD bgplg, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
systems | openbsd
SHA-256 | 44017749e0e89120b4330f050f1cc414ecdd075208ca428c394b94132d9d64b8
openbsd-deref.txt
Posted Jan 19, 2008
Authored by Hunger

OpenBSD version 4.2 rtlabel_id2name() local null pointer dereference denial of service exploit.

tags | exploit, denial of service, local
systems | openbsd
SHA-256 | e6048f3df28916db43a3c358ab3e2cb1df30acf67d97bf7363018319818cbcbc
chkrootkit-0.48.tar.gz
Posted Jan 3, 2008
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: New and enhanced tests, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | b4b3d3540a7022aa7a81cae93f28c8475bc2660a21f88126725624c09769f1fb
Page 6 of 20
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close