exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 92 RSS Feed

Files from Solar Designer

Email addresssolar at openwall.com
First Active1999-08-17
Last Active2021-03-11
Openwall Linux Kernel Patch
Posted Jun 1, 2005
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: This version adds a fix to the ELF core dump vulnerability.
tags | overflow, kernel
systems | linux
advisories | CVE-2005-1263
SHA-256 | 00633e5f2a6f35002c0690c4639fb5536f58638c9b1cc221c2a1bee7fa20b7c4
Openwall Linux Kernel Patch
Posted Jan 22, 2005
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security hardening features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Adds a number of security fixes, including to the x86/SMP page fault handler and the uselib(2) race conditions, both discovered by Paul Starzetz.
tags | overflow, kernel
systems | linux
advisories | CVE-2004-1235, CVE-2005-0001
SHA-256 | 517d8c63c913c0a9a9f1b1544de6318bdd18841356e2f3754beb64d4647dcc3c
Openwall Linux Kernel Patch
Posted Nov 24, 2004
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: 2.4.28-ow1 fixes a number of security-related bugs, including the local root ELF loader vulnerabilities discovered by Paul Starzetz, a race condition with reads from Unix domain sockets (potential local root), and smbfs support vulnerabilities discovered by Stefan Esser (remote DoS by a malicious smbfs server; potential: remote root by a malicious smbfs server).
tags | overflow, kernel
systems | linux
SHA-256 | 256cfa736b57ad57623917b4da7131b7ab1915c65a0a3f47a53ca2d186266ee0
Openwall Linux Kernel Patch
Posted Aug 14, 2004
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: New kernel, new patch.
tags | overflow, kernel
systems | linux
SHA-256 | 96446f971dcc88f7a2750e7cc1155cf3c71291042b99fa3ccf4376141487ceb5
Openwall Linux Kernel Patch
Posted Aug 10, 2004
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Corrects the access control check in the Linux kernel which previously wrongly allowed any local user to change the group ownership of arbitrary NFS-exported/imported files (CVE-2004-0497). Also adds a workaround for the file offset pointer races (CVE-2004-0415).
tags | overflow, kernel
systems | linux
advisories | CVE-2004-0497, CVE-2004-0415
SHA-256 | 93acccb9dfe362d3f5fe4bb7dac727680341d124ac1770799631c5005e47afe1
popa3d-0.6.4.1.tar.gz
Posted Jul 24, 2004
Authored by Solar Designer | Site openwall.com

popa3d is a POP3 daemon which attempts to be extremely secure, reliable, RFC compliant, and fast (in that order).

Changes: Bug fix to actually zeroize the context structure in MD5_Final().
systems | unix
SHA-256 | 37cbee03214d305d03f63d81be39a538b5254ee16b17a0a907ec01f1a6a837bb
scanlogd-2.2.5.tar.gz
Posted Jul 5, 2004
Authored by Solar Designer | Site openwall.com

Scanlogd is a TCP port scan detection tool originally designed to illustrate various attacks an IDS developer has to deal with, for a here.

Changes: Tuned code.
tags | tcp
systems | unix
SHA-256 | c9492f5d9af644d6b4beba81af4b81dbef6eb213d3ec624410bdf7e8649cc1e7
scanlogd-2.2.4.tar.gz
Posted Jun 3, 2004
Authored by Solar Designer | Site openwall.com

Scanlogd is a TCP port scan detection tool originally designed to illustrate various attacks an IDS developer has to deal with, for a here.

tags | tcp
systems | unix
SHA-256 | 0ca9acc44e8421356790d2f865236ddf7ff0ee85ff255c6f2c1b93b70899a915
Openwall Linux Kernel Patch
Posted Mar 1, 2004
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Ported to kernel v2.2.26.
tags | overflow, kernel
systems | linux
SHA-256 | 67ef2ef429014c1ef695fb56e75765a196b282c57eee929e163c315a1a3ab75e
Openwall Linux Kernel Patch
Posted Jan 8, 2004
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Ported to kernel v2.4.24. Upgrade for users of linux-2.4.23-ow2 is not needed.
tags | overflow, kernel
systems | linux
SHA-256 | b575a8e739d48ad27b6b4dc9343c808e52914c5a74122670e3a75df2390e9386
Openwall Linux Kernel Patch
Posted Jan 6, 2004
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Fixes two newly discovered local root vulnerabilities in the mremap() system call. Ported to kernel v2.4.23.
tags | overflow, kernel
systems | linux
SHA-256 | ed2cf0f0331fa312c06bda8d7a5154da3f0532e142d13094457de775afb424fe
Openwall Linux Kernel Patch
Posted Dec 1, 2003
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Ported to kernel v2.2.25.
tags | overflow, kernel
systems | linux
SHA-256 | 1cb5559ce2f9b37a2da3e63dc97647d133b72a1a11ce3f0299136a23683955a0
Openwall Linux Kernel Patch
Posted Dec 5, 2002
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Ported to kernel v2.2.23.
tags | overflow, kernel
systems | linux
SHA-256 | d9f86921943b75b9e6e55ae75900ebf3a6871614561374f587e8c28663e27582
linux-2.2.22-ow2.tar.gz
Posted Nov 27, 2002
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Linux 2.2.22-ow2 improves the "lcall" DoS fix for the Linux kernel to cover the NT (Nested Task) flag attack discovered by Christopher Devine.
tags | overflow, kernel
systems | linux
SHA-256 | ed4fb0b394f06d364b96efdd261fc0f134af62fa8d51f8c903e292c39a92cdf5
john-1.6.32.tar.gz
Posted Sep 21, 2002
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well. This is the current development version which offers significant performance improvements over the 1.6 release, but no documentation and charset files are provided, and more testing is needed.

tags | cracker
systems | windows, unix, beos
SHA-256 | 3a058143eaf395e394f2e549b989d25f8028e9d5ad8875b46c31d99be6ecbb89
Openwall Linux Kernel Patch
Posted Sep 20, 2002
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Updated for Kernel v2.2.22.
tags | overflow, kernel
systems | linux
SHA-256 | 528bce1080424a31cd75d58767c939449c114e6a662d62e98ae74c66a1129bcd
linux-2.2.21-ow2.tar.gz
Posted Sep 11, 2002
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Added many security fixes for issues with the Linux kernel.
tags | overflow, kernel
systems | linux
SHA-256 | 2fa57b89ffa2eef96ee4b1b9421edd13132dc79a66c380fdf318c75b0f15be97
Openwall Linux Kernel Patch
Posted Jun 3, 2002
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Updated for Linux 2.2.21. Permissions on /proc entries have been changed to be consistent with Linux 2.4.18-ow0, and the getcwd(2) instance of the d_path() truncation problem and the fsuid/fsgid handling inconsistency have been fixed.
tags | overflow, kernel
systems | linux
SHA-256 | a2a533a4d8f7adba193ff7a7df1163b538c95bd8fb6048e91973590e2c4726db
linux-2.2.20-ow3.tar.gz
Posted Apr 6, 2002
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Fixes the recent zlib (PPP/IrDA Deflate compression) problem and added fixes for two Alpha-specific bugs introduced in Linux 2.2.20.
tags | overflow, kernel
systems | linux
SHA-256 | 321c45b54888e1f1f3b5f3b329cb57cd720ab8e13802b768d29fb70e72c5e091
linux-2.2.20-ow2.tar.gz
Posted Mar 4, 2002
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Fixed an x86-specific Linux kernel vulnerability where local users could abuse a binary compatibility interface (lcall) to kill processes not belonging to them, including system processes.
tags | overflow, kernel
systems | linux
SHA-256 | c008eac3d2554dc81f2595d129bb97e0f0e99fb87982471f26d0ea16ce0e1d9a
Openwall Linux Kernel Patch
Posted Nov 6, 2001
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Ported to 2.2.0. This version moves even more of the support for combined ELF/a.out setups under the configuration option introduced with 2.2.19-ow4. Readme available <a href="http://www.openwall.com/linux/README"here.</a>
tags | overflow, kernel
systems | linux
SHA-256 | 26a737a43a7486f9aed74043808e07b57d7dc15a1afbf6b49577eb73f0befd66
linux-2.2.19-ow4.tar.gz
Posted Oct 23, 2001
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Fixes two Linux kernel vulnerabilities. A non-security symbol export issue was fixed and support for ELF executables was put into a separate configuration option. Readme available <a href="http://www.openwall.com/linux/README"here.</a>
tags | overflow, kernel
systems | linux
SHA-256 | 27be7ee7003f92bb269f8c06f2f5b50f031cf87b73e9625e13dc8557c28755c3
linux-2.2.19-ow3.tar.gz
Posted Oct 20, 2001
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Fixes the possible local root vulnerability discovered recently in kernel v2.2.19. Readme available <a href="http://www.openwall.com/linux/README"here.</a>
tags | overflow, kernel
systems | linux
SHA-256 | e01a3bfee12ea89cb9334e05f90bbe2f39bf5239fcfc5e7946664dbdb915c6fc
Openwall Linux Kernel Patch
Posted Mar 29, 2001
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Updated to Linux 2.2.19, which contains security fixes not included in older versions of the patch. Readme available <a href="http://www.openwall.com/linux/README"here.</a>
tags | overflow, kernel
systems | linux
SHA-256 | 15e3fb1236a3da077eeebe487b3c5b667cc492ca1f43a5ac6385fe054184a451
linux-2.0.39-ow3.tar.gz
Posted Mar 29, 2001
Authored by Solar Designer | Site openwall.com

The Secure-Linux patch adds a few security features to the kernel which, while not a complete method of protection, will stop most of the 'cookbook' buffer overflow exploits cold. It also adds the option of restricting the use of symlinks and named pipes in +t (temp) directories which fixes most tmp-race exploits as well. It can also add a little bit more privacy to the system by restricting access to parts of /proc to root so that users may not see who else is logged on or what they're doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction, and privileged IP aliases for kernel 2.0.

Changes: There are important bugfixes, including to an older kernel vulnerability fix. Readme available <a href="http://www.openwall.com/linux/README"here.</a>
tags | overflow, kernel, root
systems | linux
SHA-256 | 77027624534ebb3c6a25766a6aaef4b4529d268b3b22e0718bd21a731722355b
Page 3 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close