what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 256 RSS Feed

Operating System: NetBSD

Secunia Security Advisory 46127
Posted Nov 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | netbsd
SHA-256 | cb78e86cb05cdb1a7077a438e9131b945a71b9baccfdca4cae4614cf9c640b5d
Mandriva Linux Security Advisory 2011-153
Posted Oct 17, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-153 - The LZW decompressor in the BufCompressedFill function in fontfile/decompress.c in X.Org libXfont before 1.4.4 and compress/compress.c in 4.3BSD, as used in zopen.c in OpenBSD before 3.8, FreeBSD, NetBSD, FreeType 2.1.9, and other products, does not properly handle code words that are absent from the decompression table when encountered, which allows context-dependent attackers to trigger an infinite loop or a heap-based buffer overflow, and possibly execute arbitrary code, via a crafted compressed stream, a related issue to and CVE-2011-2896. The updated packages have been patched to correct this issue.

tags | advisory, overflow, arbitrary
systems | linux, netbsd, freebsd, openbsd, mandriva
advisories | CVE-2011-2895
SHA-256 | 74b02a4d1cc9f234803f357f47342c8c7e438ae30758ff5024405fab894f950a
Secunia Security Advisory 45381
Posted Jul 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for bind. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | netbsd
SHA-256 | 9acc753f3d9c094fe177afe149eaaf640dccbc2b6f06ac2f37e609c9e5f9ec3e
NetBSD 5.1 libc/net Stack Buffer Overflow
Posted Jul 1, 2011
Authored by Maksymilian Arciemowicz

NetBSD version 5.1 libc/net suffers from multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
systems | netbsd
advisories | CVE-2011-1656
SHA-256 | 41dc13e14f5bb04dc98558705af4a4ffaa1774d45a59d6fb6682a19250cf3d47
Secunia Security Advisory 44927
Posted Jun 17, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in NetBSD, which can be exploited by malicious, local users to disclose certain system information.

tags | advisory, local
systems | netbsd
SHA-256 | c36c87a527670c310b96ec657283386760d41910bea4a7dd9cd880f114922abe
libc/fnmatch(3) Denial Of Service
Posted May 13, 2011
Authored by Maksymilian Arciemowicz

Multiple vendors libc/fnmatch(3) suffer from a denial of service vulnerability. Affected software includes Apache 2.2.17, NetBSD 5.1, OpenBSD 4.8, FreeBSD, Mac OS X 10.6, and Sun Solaris 10. Apache proof of concept is included.

tags | exploit, denial of service, proof of concept
systems | linux, netbsd, solaris, freebsd, openbsd, apple, osx
advisories | CVE-2011-0419
SHA-256 | 2c1ae950fb3bfed82e98d5621bda7e64d189490f5059fd8d12ecb495733b1b59
Secunia Security Advisory 44578
Posted May 12, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | ead241831a3f878efd0c5ea483f90f06687bf969c7a53e3a3e365591eb115b65
Secunia Security Advisory 44392
Posted May 6, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A weakness has been reported in NetBSD, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 023a5afd78ef2fc2431e293d2ef687ee9cf70219bf470b6c6e8925b9c7b2462f
Secunia Security Advisory 44371
Posted Apr 28, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for dhclient. This fixes a vulnerability, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
systems | netbsd
SHA-256 | 7898fe4840fdfff9ef75b241e2022402fa4b617340bbef3fecdbdf34ab8e0a94
Secunia Security Advisory 43969
Posted Apr 1, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tavis Ormandy has reported a vulnerability in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | netbsd
SHA-256 | 26bcb9935f0da6bb8fd9d4ffb4eb27b2232f2b2e05c7656f2f5390352440d5ef
Secunia Security Advisory 43637
Posted Mar 8, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | netbsd
SHA-256 | f555c2b851da9633834058bade52718a4d38bfc3701b4b8c033afe8e55499adb
Vsftpd 2.3.2 Denial Of Service
Posted Mar 1, 2011
Authored by Maksymilian Arciemowicz

Vsftpd versions 2.3.2 on NetBSD and 2.3.0 on Ubuntu suffer from a remote denial of service vulnerability.

tags | exploit, remote, denial of service
systems | linux, netbsd, ubuntu
advisories | CVE-2011-0762
SHA-256 | 582c1d1692bc5d0b1eb73bec75e387f99e33527b0bb2b8270799c9b544858506
Secunia Security Advisory 43141
Posted Feb 2, 2011
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for BIND. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 1415def8527c5e3bb9d4f5f7c2836158b65619fac9a7e72bf4d6e115b75eda7b
Secunia Security Advisory 42421
Posted Nov 30, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in NetBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 3c5d90bc6dfd5d239e75e521ea63297ac91da8236876b3db44117be5875e020f
Rootkit Hunter 1.3.8
Posted Nov 18, 2010
Authored by Michael Boelen | Site rootkit.nl

Rootkit Hunter scans files and systems for known and unknown rootkits, backdoors, and sniffers. The package contains one shell script, a few text-based databases, and optional Perl modules. It should run on almost every Unix variety except Solaris and NetBSD.

Changes: The change log lists 24 bug fixes, 29 changes and 18 new items.
tags | tool, shell, perl, integrity, rootkit
systems | netbsd, unix, solaris
SHA-256 | fb1fb8bac53bab476142b5556140c59d589bc0f45d3dc058f400f2edada77a33
Secunia Security Advisory 41961
Posted Nov 1, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for openssl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise an application using the library.

tags | advisory, denial of service
systems | netbsd
SHA-256 | 0ab60c9bf9dff2abb9c162c9883d0f6f10cfd9974871a71b8bc7321fe6f704e8
Secunia Security Advisory 41892
Posted Oct 21, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two vulnerabilities have been reported in NetBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or gain escalated privileges.

tags | advisory, denial of service, local, vulnerability
systems | netbsd
SHA-256 | f54912b2d013764c2742a25a13a4b0c19236e7324886690369791e82ab3b15e0
Secunia Security Advisory 41694
Posted Oct 17, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in NetBSD, which can be exploited by malicious users to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 5e08fe41aa4058c956812864440e93068ac93188779f336c780a907651759654
Multiple Vendors libc/glob(3) Resource Exhaustion
Posted Oct 8, 2010
Authored by Maksymilian Arciemowicz

libc/glob(3) suffers from a resource exhaustion vulnerability. Proof of concept code included. Affected includes OpenBSD 4.7, NetBSD 5.0.2, FreeBSD 7.3/8.1, Oracle Sun Solaris 10 and GNU Libc (glibc).

tags | exploit, proof of concept
systems | netbsd, solaris, freebsd, openbsd
advisories | CVE-2010-2632
SHA-256 | 0fe71b6c891ef4cf59d9008f85704335ab1de299aa1ecc8f4f06ae19461af5cd
Secunia Security Advisory 41631
Posted Sep 29, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for bzip2. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system.

tags | advisory, denial of service
systems | netbsd
SHA-256 | daa00d6d3e5a8ef3c9f7dd74484efaf688e42d3eeb4476abedbf907972dcc99a
Secunia Security Advisory 41166
Posted Aug 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Dan Rosenberg has reported a vulnerability in NetBSD, which can be exploited by malicious, local users to disclose system information.

tags | advisory, local
systems | netbsd
SHA-256 | 5a01450a5b496305136656f343430a730861e31aae68217861fcf5e3f97cafc7
Coda Filesystem Kernel Memory Disclosure
Posted Aug 17, 2010
Authored by Dan Rosenberg | Site vsecurity.com

Virtual Security Research, LLC. Security Advisory - VSR identified a vulnerability in the Coda filesystem kernel module, as implemented for FreeBSD and NetBSD. By sending a specially crafted ioctl request to a mounted Coda filesystem, an unprivileged local user could read large portions of kernel heap memory, leading to the disclosure of potentially sensitive information.

tags | advisory, kernel, local, info disclosure
systems | netbsd, freebsd
advisories | CVE-2010-3014
SHA-256 | 2a33556640e8aacacde12fc52c8c1542bef5798e08d4ad672635ca2fb49e83f2
NetBSD 5.0 Hack PATH Environment Overflow
Posted May 19, 2010
Authored by jmit

NetBSD versions 5.0 and below Hack PATH environment overflow proof of concept exploit.

tags | exploit, denial of service, overflow, proof of concept
systems | netbsd
SHA-256 | 972e973c41948ceacc56444dd3b3f99b2a6138c35a55715f537d367014cd8984
NetBSD 5.0 Hack GENOCIDE Environment Overflow
Posted May 19, 2010
Authored by jmit

NetBSD versions 5.0 and below Hack GENOCIDE environment overflow proof of concept exploit.

tags | exploit, denial of service, overflow, proof of concept
systems | netbsd
SHA-256 | 35cd7eba6016b12b2bbcc093e9c6816b64c0d20609f36fb348f9b9afee5dcff8
Secunia Security Advisory 39593
Posted Apr 27, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - NetBSD has issued an update for ntp. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | netbsd
SHA-256 | 5e1d8be28f331acd2ec1586a903e1d31372ed5a49ce39edfb2e468531f1f8fb7
Page 2 of 11
Back12345Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close