bsd FreeBSD Security Advisory - FreeBSD-SA-19:23.midi By packetstormsecurity.com Published On :: Thu, 22 Aug 2019 20:20:23 GMT FreeBSD Security Advisory - The kernel driver for /dev/midistat implements a handler for read(2). This handler is not thread-safe, and a multi-threaded program can exploit races in the handler to cause it to copy out kernel memory outside the boundaries of midistat's data buffer. The races allow a program to read kernel memory within a 4GB window centered at midistat's data buffer. The buffer is allocated each time the device is opened, so an attacker is not limited to a static 4GB region of memory. On 32-bit platforms, an attempt to trigger the race may cause a page fault in kernel mode, leading to a panic. Full Article
bsd FreeBSD Security Advisory - FreeBSD-SA-19:26.mcu By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 21:46:17 GMT FreeBSD Security Advisory - From time to time Intel releases new CPU microcode to address functional issues and security vulnerabilities. Such a release is also known as a Micro Code Update (MCU), and is a component of a broader Intel Platform Update (IPU). FreeBSD distributes CPU microcode via the devcpu-data port and package. Full Article
bsd FreeBSD Security Advisory - FreeBSD-SA-19:25.mcepsc By packetstormsecurity.com Published On :: Tue, 12 Nov 2019 21:48:47 GMT FreeBSD Security Advisory - Intel discovered a previously published erratum on some Intel platforms can be exploited by malicious software to potentially cause a denial of service by triggering a machine check that will crash or hang the system. Malicious guest operating systems may be able to crash the host. Full Article
bsd FreeBSD mqueuefs Privilege Escalation By packetstormsecurity.com Published On :: Mon, 30 Dec 2019 18:31:45 GMT Local root exploit for the FreeBSD mqueuefs vulnerability as disclosed in FreeBSD-SA-19:15.mqueuefs. Full Article
bsd FreeBSD fd Privilege Escalation By packetstormsecurity.com Published On :: Mon, 30 Dec 2019 18:35:36 GMT Local root exploit for the FreeBSD fd vulnerability as disclosed in FreeBSD-SA-19:02.fd. Full Article
bsd FreeBSD Security Advisory - FreeBSD-SA-20:01.libfetch By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 20:01:11 GMT FreeBSD Security Advisory - A programming error allows an attacker who can specify a URL with a username and/or password components to overflow libfetch(3) buffers. An attacker in control of the URL to be fetched (possibly via HTTP redirect) may cause a heap buffer overflow, resulting in program misbehavior or malicious code execution. Full Article
bsd FreeBSD Security Advisory - FreeBSD-SA-20:02.ipsec By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 20:44:44 GMT FreeBSD Security Advisory - A missing check means that an attacker can reinject an old packet and it will be accepted and processed by the IPsec endpoint. The impact depends on the higher-level protocols in use over IPsec. For example, an attacker who can capture and inject packets could cause an action that was intentionally performed once to be repeated. Full Article
bsd FreeBSD Security Advisory - FreeBSD-SA-20:03.thrmisc By packetstormsecurity.com Published On :: Tue, 28 Jan 2020 22:22:22 GMT FreeBSD Security Advisory - The kernel can create a core dump file when a process crashes that contains process state, for debugging. Due to incorrect initialization of a stack data structure, up to 20 bytes of kernel data stored previously stored on the stack will be exposed to a crashing user process. Sensitive kernel data may be disclosed. Full Article
bsd NetBSD mail.local(8) Local Root By packetstormsecurity.com Published On :: Fri, 22 Jul 2016 22:53:42 GMT NetBSD mail.local(8) local root exploit that leverages a race condition as noted in NetBSD-SA2016-006. Full Article
bsd NetBSD mail.local Privilege Escalation By packetstormsecurity.com Published On :: Thu, 15 Sep 2016 17:13:45 GMT This Metasploit module attempts to exploit a race condition in mail.local with the SUID bit set on: NetBSD 7.0 - 7.0.1 (verified on 7.0.1), NetBSD 6.1 - 6.1.5, and NetBSD 6.0 - 6.0.6. Successful exploitation relies on a crontab job with root privilege, which may take up to 10min to execute. Full Article
bsd NetBSD Stack Clash Proof Of Concept By packetstormsecurity.com Published On :: Thu, 29 Jun 2017 13:33:33 GMT NetBSD stack clash proof of concept exploit. Full Article
bsd NetBSD Security Advisory 2004.10 By packetstormsecurity.com Published On :: Thu, 30 Dec 2004 09:10:46 GMT NetBSD Security Advisory 2004-010 - Some of the functions in /usr/src/sys/compat/ which implement execution of foreign binaries (such as Linux, FreeBSD, IRIX, OSF1, SVR4, HPUX, and ULTRIX) use argument data in unsafe ways prior to calling the kernel syscall. Full Article
bsd FreeBSD Security Advisory - FreeBSD-SA-19:13.pts By packetstormsecurity.com Published On :: Thu, 25 Jul 2019 10:11:11 GMT FreeBSD Security Advisory - The code which handles a close(2) of a descriptor created by posix_openpt(2) fails to undo the configuration which causes SIGIO to be raised. This bug can lead to a write-after-free of kernel memory. The bug permits malicious code to trigger a write-after-free, which may be used to gain root privileges or escape a jail. Full Article
bsd bsd.patch By packetstormsecurity.com Published On :: Thu, 16 Nov 2006 17:13:04 GMT Firewire patch for BSD kernels that fixes an improper length check. Full Article
bsd FreeBSD RTLD Patch By packetstormsecurity.com Published On :: Tue, 01 Dec 2009 20:47:35 GMT This is a quick patch released by FreeBSD to help mitigate the Run-Time Link-Editor (rtld) local root vulnerability discovered in FreeBSD versions 7.x and 8.x. Full Article
bsd NetBSD-SA1999-012.vax.ptrace By packetstormsecurity.com Published On :: Thu, 23 Sep 1999 04:08:42 GMT NetBSD uses the ptrace(2) system call to trace and debug other processes. The debugging process can also modify the internal registers, including the status (PSL) register, for the process being debugged. Besides the normal user-accessible flags, the VAX hardware also stores information about privilege levels and used stacks in the PSL. Those flags are only altered via the instruction REI (return from interrupt) or LDPCTX (load process context) and cannot be modified while running in "user" mode. NetBSD security page here. Full Article
bsd OpenBSD 2.8 Announced By packetstormsecurity.com Published On :: Fri, 01 Dec 2000 12:57:57 GMT Full Article bsd
bsd FreeBSD 4.3-RELEASE Released By packetstormsecurity.com Published On :: Tue, 24 Apr 2001 04:36:51 GMT Full Article bsd
bsd OpenBSD 2.9 Released By packetstormsecurity.com Published On :: Fri, 01 Jun 2001 09:38:04 GMT Full Article bsd
bsd FreeBSD 4.4 Released By packetstormsecurity.com Published On :: Thu, 20 Sep 2001 13:52:56 GMT Full Article bsd
bsd OpenBSD 3.0 Released By packetstormsecurity.com Published On :: Sat, 01 Dec 2001 05:43:17 GMT Full Article bsd
bsd FreeBSD 4.5 Released By packetstormsecurity.com Published On :: Wed, 30 Jan 2002 21:42:28 GMT Full Article bsd
bsd OpenBSD 3.1 Released By packetstormsecurity.com Published On :: Sat, 01 Jun 2002 13:03:14 GMT Full Article bsd
bsd FreeBSD 4.6 Released By packetstormsecurity.com Published On :: Mon, 17 Jun 2002 07:20:30 GMT Full Article bsd
bsd Random Number Bug Blights FreeBSD By packetstormsecurity.com Published On :: Fri, 30 Nov 2007 21:21:25 GMT Full Article bsd
bsd OpenBSD - Call For Donations By packetstormsecurity.com Published On :: Sat, 28 Feb 2009 22:16:54 GMT Full Article bsd
bsd FreeBSD Bug Grants Local Root Access By packetstormsecurity.com Published On :: Mon, 14 Sep 2009 02:07:55 GMT Full Article bsd
bsd FreeBSD Bug Gives Untrusted Root Access By packetstormsecurity.com Published On :: Tue, 01 Dec 2009 21:02:11 GMT Full Article bsd
bsd FreeBSD Project Reveals Servers Were Compromised By packetstormsecurity.com Published On :: Mon, 19 Nov 2012 16:04:03 GMT Full Article headline hacker data loss bsd backdoor
bsd Whoops! Tiny Bug In NetBSD 6.0 Code Ruins SSH Crypto Keys By packetstormsecurity.com Published On :: Tue, 26 Mar 2013 15:15:25 GMT Full Article headline flaw bsd cryptography
bsd FreeBSD Abandoning Hardware Randomness By packetstormsecurity.com Published On :: Tue, 10 Dec 2013 05:20:06 GMT Full Article headline flaw bsd nsa cryptography
bsd OpenBSD Forks, Prunes, Fixes OpenSSL By packetstormsecurity.com Published On :: Tue, 22 Apr 2014 15:09:34 GMT Full Article headline flaw bsd ssl cryptography
bsd Spam-Blasting Malware Infects Thousands Of Linux / FreeBSD Servers By packetstormsecurity.com Published On :: Fri, 01 May 2015 14:20:17 GMT Full Article headline malware linux spam bsd
bsd Critical FreeBSD Bug Squashed By packetstormsecurity.com Published On :: Fri, 18 Mar 2016 15:38:27 GMT Full Article headline flaw bsd
bsd NetBSD, OpenBSD Improve Kernel Security, Randomly By packetstormsecurity.com Published On :: Mon, 23 Oct 2017 13:48:18 GMT Full Article headline bsd
bsd OpenBSD Releases Meltdown Patch By packetstormsecurity.com Published On :: Fri, 23 Feb 2018 15:16:15 GMT Full Article headline linux bsd kernel patch
bsd X.org Bug Bites OpenBSD And Other Big Operating Systems By packetstormsecurity.com Published On :: Mon, 29 Oct 2018 14:37:28 GMT Full Article headline linux flaw bsd
bsd OpenBSD Patches Auth Bypass, Privilege Escalation Vulns By packetstormsecurity.com Published On :: Thu, 05 Dec 2019 16:54:00 GMT Full Article headline flaw bsd patch
bsd OpenSMTPD Library RCE Impacts BSD And Linux By packetstormsecurity.com Published On :: Wed, 29 Jan 2020 15:36:06 GMT Full Article headline linux flaw bsd
bsd Hackers Break Into FreeBSD With Stolen SSH Key By packetstormsecurity.com Published On :: Tue, 20 Nov 2012 16:13:58 GMT Full Article headline hacker bsd ssh backdoor
bsd Adani Enterprises incorporates wholly owned subsdiairy - Nanasa Pidgaon Road By www.business-standard.com Published On :: Sat, 09 May 2020 11:56:00 +0530 On 08 May 2020 Full Article
bsd Data Analysis and Reduction for Big Scientific Data (DRBSD-5), IEEE/ACM International Workshop on [electronic journal]. By encore.st-andrews.ac.uk Published On :: IEEE / Institute of Electrical and Electronics Engineers Incorporated Full Article
bsd 2019 IEEE/ACM 5th International Workshop on Data Analysis and Reduction for Big Scientific Data (DRBSD-5) [electronic journal]. By encore.st-andrews.ac.uk Published On :: IEEE / Institute of Electrical and Electronics Engineers Incorporated Full Article
bsd 2019 IEEE/ACM 5th International Workshop on Data Analysis and Reduction for Big Scientific Data (DRBSD-5) [electronic journal]. By encore.st-andrews.ac.uk Published On :: IEEE / Institute of Electrical and Electronics Engineers Incorporated Full Article
bsd Beautiful Dubsdread Country Club, Orlando, Fla By digital.lib.usf.edu Published On :: Mon, 03 Feb 2014 19:31:47 -0400 Full Article
bsd Dubsdread Golf Club By digital.lib.usf.edu Published On :: Mon, 03 Feb 2014 19:36:28 -0400 Full Article