exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 488 RSS Feed

Operating System: OpenBSD

OpenSSH 5.4p1
Posted Mar 8, 2010
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups.

Changes: This is a major feature and bugfix release. Major changes include disabling SSH protocol 1 by default, removal of legacy OpenSC/libsectok smartcard support, addition of PKCS#11 support, introduction of a new certificate authentication method for users and hosts, revised session multiplexing code, many improvements to sftp from the Google Summer of Code 2009, and lots of bugfixes.
tags | encryption
systems | linux, openbsd
SHA-256 | ae96e70d04104824ab10f0d7aaef4584ac96b2a870adfcd8b457d836c8c5404e
kismet-2010-01-R1.tar.gz
Posted Feb 4, 2010
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: A new active Bluetooth scanning plugin, support for new GPSD protocols, UI improvements, and multiple bugfixes including GPS logic, segfaults in plugins, and CPU-eating bugs on reconnecting to servers.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 5901d048310bfbb406d9e35b8ce0c28bddc110dfb6bde3a787798349f5db46bc
Mandriva Linux Security Advisory 2010-028
Posted Jan 27, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-028 - KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a \\'\\0\\' (NUL) character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. The gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc in FreeBSD 6.4 and 7.2, NetBSD 5.0, and OpenBSD 4.5 allows context-dependent attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a large precision value in the format argument to a printf function, related to an array overrun. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary, spoof
systems | linux, netbsd, freebsd, openbsd, mandriva
advisories | CVE-2009-2702, CVE-2009-2537, CVE-2009-0689
SHA-256 | bcbed668507255178c552af90eaf168b462be20aa49012dc6e3325cff54e5b26
Mandriva Linux Security Advisory 2010-027
Posted Jan 27, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-027 - KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a \\'\\0\\' (NUL) character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an offset of a NULL pointer. WebKit in Apple Safari before 4.0.2, KHTML in kdelibs in KDE, QtWebKit (aka Qt toolkit), and possibly other products does not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document. Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome 1.0.154.53, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to recursion in certain DOM event handlers. WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not initialize a pointer during handling of a Cascading Style Sheets (CSS) attr function call with a large numerical argument, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document. KDE Konqueror allows remote attackers to cause a denial of service (memory consumption) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692. The gdtoa (aka new dtoa) implementation in gdtoa/misc.c in libc in FreeBSD 6.4 and 7.2, NetBSD 5.0, and OpenBSD 4.5 allows context-dependent attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a large precision value in the format argument to a printf function, related to an array overrun. WebKit, as used in Safari before 3.2.3 and 4 Public Beta, on Apple Mac OS X 10.4.11 and 10.5 before 10.5.7 and Windows allows remote attackers to execute arbitrary code via a crafted SVGList object that triggers memory corruption. The updated packages have been patched to correct these issues.

tags | advisory, remote, denial of service, overflow, arbitrary, spoof, javascript
systems | linux, netbsd, windows, freebsd, openbsd, apple, osx, mandriva, iphone
advisories | CVE-2009-2702, CVE-2009-1687, CVE-2009-1725, CVE-2009-1690, CVE-2009-1698, CVE-2009-2537, CVE-2009-0689, CVE-2009-0945
SHA-256 | 701ad2e7099f449e19e82471a31b95691ff8ff843d3d5029da766636d5585359
Kismet Wireless Tool 2009-11-R1
Posted Dec 1, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: Many bugs were fixed, including logfile and XML corruption fixes, problems with support for wireless API changes in Snow Leopard, terminal resizing bugs, bugs with the autowep key guessing plugin, and bugs in plugin support on Mac OS X. This release also includes enhancements to the plugin API and an improved kismet-ptw plugin.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 323714ac23e242993c3ed269a2ac3ea0e9a36a33c94920c34418a988026a7d84
Secunia Security Advisory 37190
Posted Nov 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | openbsd
SHA-256 | 5d73abbf742e057c8fb577901bdb7391617029eb7d31076f7a1391b1041b73ad
Kernel-Level TTY Key And Screen Logger 2.60
Posted Oct 15, 2009
Authored by Jan Engelhardt | Site ttyrpld.sourceforge.net

ttyrpld is a multi-OS kernel-level tty key and screen logger. Recorded sessions can be followed live or replayed at a later time. Supported platforms are Linux, Solaris, FreeBSD, NetBSD, and OpenBSD.

Changes: Support was added for recent versions of various operating systems, such as Linux 2.6.31, FreeBSD 8, OpenBSD 4.5, and NetBSD 5. Escape codes that would trigger an unwanted terminal response are now filtered. The packet format has also been altered to accommodate packets larger than 64K.
tags | kernel, system logging
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 54db4eca4d95812750c8966d6a9472e23bf75860bc511adcb0649a0248e5dbe3
Secunia Security Advisory 36956
Posted Oct 5, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | openbsd
SHA-256 | 623df5baa990fefb6d04f7e51064e716bee0dc3278c9c7ab830f6f739df5bf37
Firewall Builder With GUI 3.0.7
Posted Sep 21, 2009
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This release fixes a security issue with temporary file handling in the generated iptables script that affects only Linux systems where Firewall Builder is used to generate static routing configuration. It also significantly improves the performance of batch compile operation, and fixes a few other minor problems. All users are encouraged to upgrade.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | bb827f54a77c0f8a9b471200eda3801c9ff3f2a576647ca6a576e546e20ac254
Firewall Builder With GUI
Posted Aug 22, 2009
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This is a bugfix release. It comes with improvements in the GUI to fix problems with printing of large rule sets and additional optimization in the generated iptables and PF configurations.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | a01fce8c8bd46f8be8dfa7e66ecf8f2aa0795d9454c398ea271b93c4daa346d1
Secunia Security Advisory 36053
Posted Aug 4, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for named. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | b10fd16cd92a724231ce3696329c3a9d180488d55688330bae4a3a7e5492070e
Check Rootkit 0.49
Posted Jul 30, 2009
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit checks locally for signs of a rootkit. Chkrootkit includes ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions, strings.c for quick and dirty strings replacement, check_wtmpx.c to check for wtmpx deletions and the files chkproc.c and chkdirs.c to check for LKM trojans. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x, 4.x, and 5.x, BSDI, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0, and HP-UX 11.

Changes: New and enhanced tests, minor bug fixes.
tags | tool, trojan, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd, hpux
SHA-256 | ccb87be09e8923d51f450a167f484414f70c36c942f8ef5b9e5e4a69b7baa17f
Multiple Vendors libc/gdtoa printf(3) Array Overrun
Posted Jun 26, 2009
Authored by Maksymilian Arciemowicz | Site securityreason.com

An array overrun vulnerability has been discovered in libc/gdtoa printf(3). Systems affected include OpenBSD version 4.5, NetBSD version 5.0, and FreeBSD versions 7.2 and 6.4.

tags | advisory, overflow
systems | netbsd, freebsd, openbsd
advisories | CVE-2009-0689
SHA-256 | 6fc751f14f61d5dec5fcbcc881b492b6baf8d6e0fa133f6837603632c8dae90f
Kismet Wireless Tool
Posted Jun 25, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: This release drops the "candidate" designation, and is the first full release of the Kismet-Newcore code. It includes a number of UI improvements (better network details, more mouse support, fixed color handling, and nework notes), multiple platform-specific fixes (OS X installation, Nokia ITT bugfixes, and BSD fixes), has improved source handling on Linux, de-cloaked SSID caching, and more.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | 4a52d8f8bba302fff49a30af8ebbe6b95c6a6de20f1455f8e85022813f9632d8
Firewall Builder With GUI
Posted Jun 17, 2009
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This is a bugfix release that improves program stability.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | b8efbec32786f3e213f68fe3d79d4bc51924a83a98149789f552c67ad5b33dcc
Kismet Wireless Tool
Posted May 27, 2009
Authored by Mike Kershaw | Site kismetwireless.net

Kismet is an 802.11 layer 2 wireless network sniffer. It can sniff 802.11b, 802.11a, and 802.11g traffic. It is capable of sniffing using almost any wireless card supported in Linux, which currently divide into cards handled by libpcap and the Linux-Wireless extensions (such as Cisco Aironet), and cards supported by the Wlan-NG project which use the Prism/2 chipset (such as Linksys, Dlink, and Zoom). Besides Linux, Kismet also supports FreeBSD, OpenBSD and Mac OS X systems. Features Multiple packet capture sources, Runtime network sorting by AP MAC address (bssid), IP block detection via ARP and DHCP packet dissection, Cisco product detection via CDP, Ethereal and tcpdump compatible file logging, Airsnort-compatible "interesting" (cryptographically weak) logging, Secure SUID behavior, GPS devices and wireless devices fingerprinting. Kismet also includes a tool called gpsmap that can be used to create maps from logged GPS data.

Changes: This release has a single bugfix for a parsing error in generating the command line to launch the Kismet server from inside the UI.
tags | tool, wireless
systems | cisco, linux, freebsd, openbsd, apple, osx
SHA-256 | d6e2cb1c14364dc2d8db363d72a311d54353f6491970d5cdc0b808d333642d4b
Packet Filter Null Pointer Dereference
Posted May 1, 2009
Authored by Rembrandt

PF in OpenBSD, NetBSD, and various other Unix variants suffer from a null pointer dereference vulnerability.

tags | exploit
systems | netbsd, unix, openbsd
SHA-256 | ea97857d82a2cb2bbd3b45b74c0233c3578d157ebfaccdebe90b3f664c1bca03
OpenBSD 4.5 Denial Of Service
Posted Apr 14, 2009
Authored by Rembrandt

OpenBSD version 4.5 and below suffers from a remote denial of service vulnerability in relation to handling IP datagrams.

tags | exploit, remote, denial of service
systems | openbsd
SHA-256 | b86daf70a93aba34e9521f1f85a6a18282429fbe86a0914bf39c75eb3c2379f7
OpenBSD Denial Of Service
Posted Apr 14, 2009
Authored by Fernando Quintero aka nonroot

OpenBSD versions 4.5 and below IP datagram null pointer dereference denial of service exploit.

tags | exploit, denial of service
systems | openbsd
SHA-256 | 9357a026c996621fba5cb7f557678955ce1f5a7f576f18c33777a5d89231830c
Secunia Security Advisory 34676
Posted Apr 14, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | faec59c2f016c1183bd57d70640d0bf66ffdf2f2f21f1fe266bf58e4b2871048
Secunia Security Advisory 34613
Posted Apr 8, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for openssl. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | openbsd
SHA-256 | c584b649f903ac4069237826c41716d4999408459630fd4418448a1b0caf3c1e
Firewall Builder With GUI
Posted Apr 2, 2009
Site fwbuilder.org

Firewall Builder consists of a GUI and set of policy compilers for various firewall platforms. It helps users maintain a database of objects and allows policy editing using simple drag-and-drop operations. The GUI and policy compilers are completely independent, which provides for a consistent abstract model and the same GUI for different firewall platforms. It currently supports iptables, ipfilter, ipfw, OpenBSD pf, Cisco PIX and FWSM, and Cisco routers access lists.

Changes: This version includes numerous bugfixes as well as improvements in the built-in policy installer, SNMP discovery, support for IPv6 for all platforms, and policy compilers for iptables and PF. Generation of static routing commands for Cisco IOS and PIX has been implemented. This is a stable version to which all users are encouraged to upgrade.
tags | tool, firewall
systems | cisco, linux, openbsd
SHA-256 | 4cbfc786e2c69b36aa788fb55e19050b1b7e7119ae8178d6528475e1cc9b058c
Secunia Security Advisory 34157
Posted Mar 6, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in OpenBSD, which can be exploited by malicious, local users to cause a DoS (Denial of Service).

tags | advisory, denial of service, local
systems | openbsd
SHA-256 | 0cdf8aeccb11c2695abb7613c4b2fd171c0131754b22c7e1ecd57edcae67e0fe
Secunia Security Advisory 33997
Posted Feb 24, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | openbsd
SHA-256 | 58223cc25bb912ca1306d08f6e1ff1e191e9d59fb7c7ce75d3bbada4c9b6f936
Secunia Security Advisory 33975
Posted Feb 19, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - OpenBSD has acknowledged a vulnerability in bgpd, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | openbsd
SHA-256 | 1ae08d259a25d353441df3f799cc7b26239ea3800b3d92be42587a270ad34c83
Page 5 of 20
Back34567Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close