Linux :: Discontinued

Last Updated: 12/12/2021 11:42:33 PM



Subsections of AOH's Linux Security Archive

Linux - Linux Apps A-M - Linux Apps N-Z - Red Hat/Fedora - Slackware - Debian - Mandriva/Mandrake - Gentoo - SuSE - Conectiva - Trustix - Ubuntu - Retro Linux

Caldera (discontinued)

cs2034-0.txt
8814 bytes. (2002)
buffer overflow in multiple DNS resolver libraries - Caldera Advisory CSSA-2002-034.0
Advisory   Linux  
cs2008-0.txt
4614 bytes. (2002)
CUPS buffer overflow when reading names of attributes - Caldera Advisory CSSA-2002-008.0
Advisory   Linux  
cs2028-0.txt
4040 bytes. (2002)
dhcpd dynamic DNS format string vulnerability - Caldera Advisory CSSA-2002-028.0
Advisory   Linux  
cs2015-0.txt
11089 bytes. (2002)
Double free in zlib (libz) vulnerability - Caldera Advisory CSSA-2002-015.0
Advisory   Linux  
cs2027-0.txt
4311 bytes. (2002)
fetchmail imap message count vulnerability - Caldera Advisory CSSA-2002-027.0
Advisory   Linux  
cs2010-0.txt
4029 bytes. (2002)
ftp vulnerability in squid - Caldera Advisory CSSA-2002-010.0
Advisory   Linux  
cs2026-0.txt
5828 bytes. (2002)
ghostscript arbitrary command execution - Caldera Advisory CSSA-2002-026.0
Advisory   Linux  
cs2016-0.txt
3031 bytes. (2002)
horde/imp cross scripting vulnerabilities - Caldera Advisory CSSA-2002-016.0
Advisory   Linux  
cs2020-0.txt
2933 bytes. (2002)
icecast buffer overflows and denial-of-service - Caldera Advisory CSSA-2002-020.0
Advisory   Linux  
cs2021-0.txt
4269 bytes. (2002)
imapd buffer overflow when fetching partial mailbox attributes - Caldera Advisory CSSA-2002-021.0
Advisory   Linux  
cs2019-0.txt
4542 bytes. (2002)
imlib processes untrusted images - Caldera Advisory CSSA-2002-019.0
Advisory   Linux  
cs2005-0.txt
3955 bytes. (2002)
LD_LIBRARY_PATH problem in KDE sessions - Caldera Advisory CSSA-2002-005.0
Advisory   Linux  
cs2035-0.txt
4427 bytes. (2002)
local off by one in cvsd - Caldera Advisory CSSA-2002-035.0
Advisory   Linux  
cs2033-0.txt
5602 bytes. (2002)
multiple vulnerabilities in openssl - Caldera Advisory CSSA-2002-033.0
Advisory   Linux  
cs2013-0.txt
2162 bytes. (2002)
Name Service Cache Daemon (nscd) advisory - Caldera Advisory CSSA-2002-013.0
Advisory   Linux  
cs2001-0.txt
8769 bytes. (2002)
OpenLDAP attribute deletion problem - Caldera Advisory CSSA-2002-001.0
Advisory   Linux  
cs2012-0.txt
4935 bytes. (2002)
OpenSSH channel code vulnerability - Caldera Advisory CSSA-2002-012.0
Advisory   Linux  
cs2022-0.txt
4705 bytes. (2002)
OpenSSH ticket and token passing buffer overflow - Caldera Advisory CSSA-2002-022.0
Advisory   Linux  
cs2018-1.txt
4041 bytes. (2002)
Race condition in fileutils (Revised) - Caldera Advisory CSSA-2002-018.1
Advisory   Linux  
cs2018-0.txt
3785 bytes. (2002)
Race condition in fileutils - Caldera Advisory CSSA-2002-018.0
Advisory   Linux  
cs2003-0.txt
8735 bytes. (2002)
Remote attack on rsync - Caldera Advisory CSSA-2002-003.0
Advisory   Linux  
cs2002-0.txt
8638 bytes. (2002)
Remote exploit against mutt - Caldera Advisory CSSA-2002-002.0
Advisory   Linux  
cs2014-0.txt
3476 bytes. (2002)
rsync supplementary groups vulnerability - Caldera Advisory CSSA-2002-014.0
Advisory   Linux  
cs2017-0.txt
2831 bytes. (2002)
squid compressed DNS answer message boundary failure - Caldera Advisory CSSA-2002-017.0
Advisory   Linux  
cs2032-0.txt
7132 bytes. (2002)
temporary file races in libmm - Caldera Advisory CSSA-2002-032.0
Advisory   Linux  
cs2004-1.txt
10254 bytes. (2002)
Various security problems in ucd-snmp (Revised) - Caldera Advisory CSSA-2002-004.1
Advisory   Linux  
cs2004-0.txt
8720 bytes. (2002)
Various security problems in ucd-snmp - Caldera Advisory CSSA-2002-004.0
Advisory   Linux  
cs2004-0.txt
8720 bytes. (2002)
Various security problems in ucd-snmp - Caldera Advisory CSSA-2002-004.0
Advisory   Linux  
cs2009-0.txt
11159 bytes. (2002)
X server allows access to any shared memory on the system - Caldera Advisory CSSA-2002-009.0
Advisory   Linux  

Linux - Miscellaneous and Obsolete

lkmhack.txt
9149 bytes. by N. Dubee (2000)
LKM Hacking Made Easy
Linux  
linxathm.txt
11437 bytes. (2002)
How to Makeshift Linux Network @ Home
Linux   Local Area Networks  
pam.txt
7312 bytes. (2002)
Understanding the Secure Linux Base
Linux  
encryptd.txt
9302 bytes. (2002)
Linux CFS and encrypted swap HOWTO
Linux  
lnxfiw.txt
5096 bytes. (2002)
Setting Up a Linux Transparent Firewall FIW:
Linux  
linuxasm.txt
6210 bytes. (2002)
The Linux Hacker's Intro to Assembly Language
Linux  
lasg-098.pdf
326701 bytes. by K. Seifried (1999)
Linux Administrator's Security Guide 0.0.98
Linux  
lkm_hack.htm
253814 bytes. by Pragmatic/THC (1999)
Hacking Linux LKMs (Loadable Kernel Modules) HAC:
Linux  
colsfaq.htm
103553 bytes. (2002)
comp.os.linux.security FAQ
Linux   Frequently Asked Questions  
susesfaq.htm
28180 bytes. (2002)
SuSE Security FAQ
Linux   Frequently Asked Questions  
trojlnxk.txt
9267 bytes. by Lawless (2001)
Yet Another Paper on Trojaning the Linux Kernel
Linux  
antsnif.txt
13721 bytes. by Vecna (2001)
Anti-Anti-Sniffer Patch
Linux  
ntop~1.txt
3043 bytes. (2000)
Ntop vulnerability
Advisory   Linux  
oldap2~1.txt
1270 bytes. (2000)
OpenLDAP hole
Advisory   Linux  
usermo~1.txt
2228 bytes. (2000)
Linux usermode allows any user to shutdown, halt, reboot etc
Advisory   Linux  
flagsh~1.txt
662 bytes. (2000)
Flagship bad permissions
Advisory   Linux  
format~1.txt
24787 bytes. (2000)
Format bugs (most unices)
Advisory   Unix  
gpm4~1.txt
6628 bytes. (2000)
Linux gpm advisory
Advisory   Linux  
krnl15~4.txt
2738 bytes. (2000)
Nasty Linux kernel arg bugs
Advisory   Linux  
lkm_ha~1.htm
245855 bytes. (1999)
(Nearly) Complete Linux Loadable Kernel Modules, definitive guide for hackers and virus writers, by THC
Hacking   Linux  
proces~1.txt
4646 bytes. (1998)
Dump a mode 111 binary in Linux
Hacking   Linux  
linux.sh
1699 bytes.
FA-Q's Cecurity Ccanner - Scans system security
Hacking   Linux  
haklinux.txt
2072 bytes. (1998)
Hacking Linux
Hacking   Linux  
linuxf~1.txt
2856 bytes. (1999)
Linux shell users can send send out forged packets, even through firewalls!
Hacking   Linux  
l22dos.txt
5274 bytes. (1999)
Network based Linux 2.2 DoS Attack (up to 2.2.9) that results in a kernel panic.
Hacking   Linux  
linux_po.txt
4253 bytes.
Problem with mktemp()
Hacking   Linux  
linux_mh.txt
1959 bytes.
Read first line of arbitrary files in Linux
Hacking   Linux  
linux_mo.txt
4498 bytes. (1996)
Vulnerability in all known Linux distributions
Hacking   Linux  
asmcodes.txt
7131 bytes. (1998)
Assembly drop in replacements for your favorite exploits. (x86 only)

longpa~1.txt
1039 bytes. (1997)
Longpath annoyance
Linux  
lnxob1nt.txt
35418 bytes. (1998)
Linux Off-By-One Nestea DOS
Denial of Service   Linux  
linuxbgn.txt
33524 bytes. (1999)
The Beginners Guide to Linux v1.1
Linux  
linux2.txt
49465 bytes. (1998)
Another paper on Linux Security
Linux   Tutorial  
linuxwrk.txt
10498 bytes.
Linux - How to get it working
Linux   Tutorial  
lipart1.txt
5201 bytes. (1998)
Linux Info, Part 1. The Basics.
Linux   Tutorial  
lipart2.txt
3058 bytes. (1998)
Linux Info, Part 2. Closing ports, restricting telnet access, Firewall, PPP
Linux   Tutorial  
admin-~1.txt
24147 bytes. (1999)
Linux Mini Administration How-To
Linux   Tutorial  
linuxs.txt
26150 bytes. (1999)
Linux Security by D4RKCYDE
Linux   Tutorial  
linuxd~1.txt
39078 bytes. (1998)
Linux for Dipshits: Understanding the Shell
Linux   Tutorial  
secure~1.txt
16009 bytes. (1999)
SecureLinux for Newbies 1.1
Linux   Tutorial  
grimbox.txt
4834 bytes.
Using Slackware 96 by The Grim Reaper

linuxi~1.txt
5166 bytes. (1999)
What Linux does, in Laymans Terms
Linux   Tutorial  
ipfwad.txt
9839 bytes. by W. Stearns (1999)
ipfwadm2ipchains
Linux   Security Tool  
The ipfwadm2ipchains script is designed to convert ipfwadm rulesets into ipchains rulesets. Simply feed it your ipfwadm rules via stdin and it will print out the corresponding ipchains rules.
ptyz.c
12718 bytes. by T.Kimball (2000)
ppp-in-telnet 1.0
Linux   Source Code   Utility  
pppit allows one to tunnel through a firewall which only allows proxy telnet, such as SWAN.
bogon.c
6183 bytes. by R. Jones (1998)
Bogon
Audit Tool   Linux   Local Area Networks  
Tests to see if a host is in promiscuous mode. It works as follows: send out a ICMP echo request to the host in question, but wrap the echo request in a bogus ethernet packet. If the host is acting normally, it will ignore the bogus packet. If the host is listening to the network in promiscuous mode, then it will pick up the packet and push it up to the IP layer which will respond to the ping. This is obviously not foolproof, since you could modify your kernel to disallow responses to echo requests.
cbind.c
9444 bytes. by L. Bluesky
Cdgxn-Bsd
Audit Tool   Linux  
Scans machines for the BIND NXT vulnerability. Cdgxn-Secure is a Local Linux Security Auditing tool that scans for a number of different vulnerabilities a variety of ways. It will also help determine if you've been compomrised already.
check.pl
3864 bytes. by D. Allen
Check 1.0
Audit Tool   Linux  
Check.pl runs through all of the files and directories that it is given as arguments and determines the permissions. It then sends a list of "dangerous" files to stdout which can be redirected to a file. This program should be run as a regular user to check for writeable directories, suid, guid, and writeable files. Helps administrators sniff out files that have incorrect permissions.
envcheck.c
9060 bytes. by Cancio, Cons, Iven (2000)
envcheck 1.3 LKM
Linux   Security Tool  
Envcheck is a Linux kernel module which detects and prevents exploitation of the recent glibc vulnerabilities by intercepting the execve system call and sanitising the enviroment passed. At the cost of a very small performance penalty, it has advantages over a glibc upgrade, including logging of exploit attempts, it works with statically linked binaries, it is transparent to applications that may be sensitive to a change of glibc, and it partially protects libc5.
exec.c
4021 bytes. by P. Szuta (1999)
exec 1.0.4
Audit Tool   Linux  
exec.c is a Linux kernel module which logs all the commands executed on the system. Extremely powerful stealth logging made easy.
neped.c
5211 bytes. by J. Murgo (1998)
Neped - Network Promiscuous Ethernet Detector 1.4
Audit Tool   Linux  
Neped is a promiscuous ethernet detector which detects linux boxes which may be running sniffers or similar applications.
ipl.c
3802 bytes. (1995)
IPL.C - Linux Packet Monitor
Audit Tool   Linux   Source Code  
linsniff.c
5429 bytes. by M. Edulla
Linsniffer 0.3 - Powerful Linux Ethernet Sniffer
Audit Tool   Linux   Source Code  
proftpd.c
20993 bytes. by Haggis (2003)
ProFTPD Remote Root exploit
Exploit   Linux  
a remote root, chroot-breaking brute-force exploit for the \n processing bug in ProFTPd 1.2.7 - 1.2.9rc2. It has been tested successfully on SuSE 8.0/8.1 & RedHat 7.2 and 8.0.
namescan.c
18040 bytes. by Bloodmask (1998)
NameScan 1.2 DNS Mapping System DNS:
Linux   Source Code  
ipfreeze.pl
4027 bytes. by greg (2003)
ipfreeze v0.4.5
Linux   Security Tool  
Ipfreeze is a program that listens to the netlink device. It takes the source address from every incoming packet and adds it to a Netfilter "blacklist" chain. The address is removed from this chain after a user-definable period of time. This allows you to create rules that detect and halt certain odd behaviors, such as ports scans, syn floods, or connection attempts on forbidden ports. The attacker's IP address is blacklisted using the QUEUE target. There is also a whitelist where you can declare hosts that you never want to be blacklisted.

Site design & layout copyright © 2024 TUCoPS