Linux :: General

Last Updated: 12/12/2021 11:42:28 PM



Subsections of AOH's Linux Security Archive

Linux - Linux Apps A-M - Linux Apps N-Z - Red Hat/Fedora - Slackware - Debian - Mandriva/Mandrake - Gentoo - SuSE - Conectiva - Trustix - Ubuntu - Retro Linux

Gnome

dsa179-1.txt
6673 bytes. (2002)
gnome-gv buffer overflow
Linux  
gnome.htm
5781 bytes. (1999)
Gnome - Buffer Overflow attack
Advisory   Linux  
gnome2.htm
5946 bytes. by A. Cox (2000)
Helix Gnome Installer local vulnerabilities
Advisory   Exploit   Linux  
gnomelib.htm
3205 bytes. by Bladi (2000)
gnomelib - all Gnome apps have the same buffer overflow hole!
Linux  
lnx4881.htm
5498 bytes. (2001)
Gnome - libgtop_daemon format string vulnerability
Exploit   Linux  
a6156.htm
684 bytes. (2003)
Eye of GNOME (EOG) arbitrary code execution
Linux  
c07-1333.htm
5503 bytes. by iDefense Labs (2006)
GNOME Foundation Display Manager gdmchooser Format String Vulnerability

tb13116.htm
4081 bytes. by Kees Cook (2007)
gnome-screensaver vulnerability

bx2761.htm
4239 bytes. by Raphael Marichez (2008)
gnome-screensaver: Privilege escalation

c07-2168.htm
1425 bytes. by trzindan (2007)
gnopaste <= 0.5.3 (index.php) Remote File Include Vulnerability


KDE

kde13.htm
6603 bytes. (2001)
Bug in kdesu that allows any user to steal the password entered at the KDE su prompt
Advisory   Linux  
lnx5897.htm
3439 bytes. (2002)
KDE local and remote command execution
Linux  
lnx5933.htm
1126 bytes. (2003)
KDE quoted shell command can be remotely exploited
Linux  
lnx5223.htm
899 bytes. (2002)
KDE - shared library attacks using bad LD_LIBRARY_PATH
Exploit   Linux  
lnx5535.htm
622 bytes. (2002)
KDEcmd buffer overflow
Exploit   Linux  
a6136.htm
1492 bytes. (2003)
KDE arbitrary code execution using ghostscript
Linux  
tb10108.htm
2076 bytes. by Dirk Mueller (2007)
KDE ioslave PASV port scanning vulnerability

c07-1876.htm
4016 bytes. by Raphael Marichez (2007)
KDE kfile JPEG info plugin: Denial of Service

tb10143.htm
20093 bytes. by Kees Cook (2007)
KDE library vulnerabilities

tb10145.htm
19407 bytes. by Kees Cook (2007)
KDE library vulnerabilities

tb10386.htm
81855 bytes. by Kees Cook (2007)
KDE library vulnerability

c07-2247.htm
19054 bytes. by Kees Cook (2007)
KDE library vulnerability

bx2975.htm
4242 bytes. by Matthias Geerdsen (2008)
KDE start_kdeinit: Multiple vulnerabilities

tb12285.htm
112479 bytes. by Kees Cook (2007)
KDE vulnerabilities

bx3073.htm
18302 bytes. by Jamie Strandboge (2008)
KDE vulnerability

b06-3049.htm
1413 bytes. by justin m. forbes (2006)
Kdebase


Linux-based Network Appliances

comstock.htm
9652 bytes. by M. Kadow (2000)
S&P ComStock multiCSP Multiple Vulnerabilities
Advisory   Network Appliances   Linux  
netapp1.htm
5808 bytes. by J. Downs (1999)
NetApp Filer software versions 5.x firmware problems
Advisory   Network Appliances   Linux  
wguard1.htm
2833 bytes. by A. Lazaro (1999)
WatchGuard Firewall - discovering internal IPs
Advisory   Network Appliances   Linux  
wguard2.htm
9569 bytes. by Raptor (2000)
WatchGuard Firebox II DoS
Advisory   Network Appliances   Denial of Service   Linux  
wguard3.htm
3665 bytes. by Securax (2000)
WatchGuard SOHO Firewall DoS
Advisory   Network Appliances   Denial of Service   Linux  
wguard4.htm
3370 bytes. by S. Fallin (2000)
WatchGuard SOHO Firewall up to 2.2 Multiple Vulnerabilities
Advisory   Network Appliances   Linux  
wguard5.htm
2778 bytes. by P. Lewis (2001)
WatchGuard Firewall Inappropriate Permissions
Advisory   Network Appliances   Linux  
wguard6.htm
2976 bytes. by Sandor, Grundl (2001)
WatchGuard Firebox II all versions prior to 4.6 - malformed packets problems
Advisory   Network Appliances   Linux  

Kernel

bt-30113.htm
2252 bytes. by rPath Update Announcements (2010)
kernel

va2195.htm
3872 bytes. by i9p@hotmail.fr (2009)
Linux Kernel 2.6.18/2.6.24/2.6.20/2.6.22/2.6.21 denial of service exploit

va1247.htm
8348 bytes. by Tobias Klein (2008)
Linux Kernel SCTP-AUTH API Information Disclosure Vuln and NULL Pointer Dereferences

bx1837.htm
3778 bytes. by Wojciech Purczynski (2008)
Linux kernel vmsplice unchecked user-pointer dereference

bt-21488.htm
4453 bytes. by Tavis Ormandy (2009)
Linux NULL pointer dereference due to incorrect proto_ops initializations

va1810.htm
2135 bytes. by rPath Update Announcements (2008)
kernel

va2028.htm
2458 bytes. by rPath Update Announcements (2008)
kernel

va3530.htm
2960 bytes. by rPath Update Announcements (2009)
kernel

bx3486.htm
2579 bytes. by rPath Update Announcements (2008)
kernel xen

bx3086.htm
1923 bytes. by narita.hiroo (2008)
kernel

bx3021.htm
1918 bytes. by rPath Update Announcements (2008)
kernel

bx3088.htm
1872 bytes. by rPath Update Announcements (2008)
kernel

bx3608.htm
2522 bytes. by rPath Update Announcements (2008)
kernel

bx4093.htm
80222 bytes. by security@mandriva.com (2008)
kernel

bx1910.htm
77006 bytes. by Jamie Strandboge (2008)
Linux kernel vulnerabilities

bx3396.htm
131657 bytes. by Kees Cook (2008)
Linux kernel vulnerabilities

b06-2633.htm
1236 bytes. by justin m. forbes (2006)
Kernel
Linux  
b06-3236.htm
1573 bytes. by justin m. forbes (2006)
Kernel
Linux  
b06-3476.htm
1680 bytes. by justin m. forbes (2006)
Kernel
Linux  
b06-3592.htm
2286 bytes. by justin m. forbes (2006)
Kernel
Linux  
b06-3660.htm
2014 bytes. by justin m. forbes (2006)
Kernel
Linux  
b06-3597.htm
720 bytes. by Caveo Internet BV - Security (2006)
Linux kernel 2.6.x prctl core dump handling -- simple workaround
Linux  
tb12706.htm
7628 bytes. by iDefense Labs (2007)
Linux Kernel ALSA snd_mem_proc_read Information Disclosure Vulnerability
Linux  
tb11224.htm
5247 bytes. by iDefense Labs (2007)
Linux Kernel cpuset tasks Information Disclosure Vulnerability
Linux  
tb10110.htm
4158 bytes. by =?ISO-8859-2?Q?Robert_=A6wi=EAcki?= (2007)
Linux Kernel DCCP Memory Disclosure Vulnerability
Linux  
b06-1427.htm
2572 bytes. by fingerout (2006)
Linux kernel local dos vulnerability.
Linux  
tb12078.htm
3744 bytes. by Wojciech Purczynski (2007)
Linux Kernel Parent Process Death Signal Vulnerability
Linux  
b06-4393.htm
3097 bytes. by Avert (2006)
Linux Kernel SCTP Privilege Elevation Vulnerability
Linux  
b06-4637.htm
1751 bytes. by hadmut (2006)
Linux kernel source archive vulnerable
Linux  
tb10343.htm
164426 bytes. by Kees Cook (2007)
Linux kernel vulnerabilities
Linux  
tb11227.htm
85595 bytes. by Kees Cook (2007)
Linux kernel vulnerabilities
Linux  
tb11685.htm
94889 bytes. by Kees Cook (2007)
Linux kernel vulnerabilities
Linux  
tb11686.htm
76450 bytes. by Kees Cook (2007)
Linux kernel vulnerabilities
Linux  
tb12363.htm
75879 bytes. by Kees Cook (2007)
Linux kernel vulnerabilities
Linux  
tb12365.htm
93175 bytes. by Kees Cook (2007)
Linux kernel vulnerabilities
Linux  
tb12368.htm
87088 bytes. by Kees Cook (2007)
Linux kernel vulnerabilities
Linux  
b06-1003.htm
166071 bytes. by martin pitt (2006)
Linux kernel vulnerabilities
Linux  
b06-2011.htm
152271 bytes. by martin pitt (2006)
Linux kernel vulnerabilities
Linux  
b06-4020.htm
74996 bytes. by Martin Pitt (2006)
Linux kernel vulnerabilities
Linux  
b06-3675.htm
74343 bytes. by martin pitt (2006)
Linux kernel vulnerability
Linux  
b06-3732.htm
152147 bytes. by martin pitt (2006)
Linux kernel vulnerability
Linux  
automo~1.txt
6988 bytes. (1999)
linux 2.0.36+ automount allows normal user to gain root access via a kernel buffer overflow.
Exploit   Linux  
procrace.txt
19725 bytes. (1999)
linux 2.2.1 /proc race condition allowing local users to crash the kernel.
Exploit   Linux  
ciack064.htm
21607 bytes. by CIAC (2000)
Linux Kernel Capability Vulnerability
Advisory   Linux  
ciack053.htm
11998 bytes. by CIAC (2000)
Linux setuid Kernel Fix
Advisory   Linux  
krnl18.htm
17187 bytes. (2001)
Sysctl() - read arbitrary kernel memory
Advisory   Exploit   Linux  
lnx5885.htm
4445 bytes. (2002)
Linux kernel local DoS via mmap()
Linux  
lnx5588.htm
5831 bytes. (2002)
Hijacking kernel symbols and functions used to load binary formats
Exploit   Linux  
lnx4842.htm
632 bytes. (2001)
kernel with Syncookies enabled
Exploit   Linux  
linuxk.txt
2343 bytes. (2002)
Linux Kernel Remote Syncing Exploit
Linux  
lnx5520.htm
6444 bytes. (2002)
Linux kernels DoSable by file-max limit
Exploit   Linux  
esa2-003.txt
6461 bytes. (2002)
kernel / lids-base - There are several local vulnerabilities in the LIDS system. - ESA-20020114-003
Advisory   Linux  
hack3155.htm
3667 bytes. by Guardian Digital (2004)
kernel bug and security fixes. ESA-20040105-001
Advisory   Linux  
bt190.txt
3074 bytes. (2003)
kernel several bug and security-related fixes.
Advisory   Linux  
hack3152.htm
3370 bytes. by Guardian Digital (2004)
kernel Several security and bug fixes ESA-20040428-004
Advisory   Linux  
hack3151.htm
2921 bytes. by Guardian Digital (2004)
kernel Several vulnerabilities ESA-20040621-005
Advisory   Linux  
hack3641.htm
3369 bytes. (2004)
Linux kernel do_brk() proof-of-concept exploit code
Advisory   Linux  
hack3640.htm
2061 bytes. (2004)
Linux kernel do_mremap() proof-of-concept exploit code
Advisory   Linux  
hack0692.htm
5659 bytes. (2004)
Linux Kernel i2c Integer Overflow Vulnerability
Advisory   Linux  
hack2741.htm
3421 bytes. (2004)
linux kernel IEEE1394(Firewire) driver integer overflow vulnerabilities
Advisory   Linux  
hack2739.htm
3847 bytes. (2004)
linux kernel Sbus PROM driver multiple integer overflows
Advisory   Linux  
hack0695.htm
9219 bytes. (2004)
Linux Kernel sctp_setsockopt() Integer Overflow
Advisory   Linux  
hack0075.htm
4025 bytes. (2004)
Linux kernel setsockopt MCAST_MSFILTER integer overflow
Advisory   Linux  
hack0138.htm
4041 bytes. by Netwosix (2004)
LNSA-#2004-0003: Linux Kernel
Advisory   Linux  
cssa0320.txt
8344 bytes.
OpenLinux: kernel kmod/ptrace root exploit
Advisory   Linux  
knfsddos.c
1803 bytes. (2003)
Remote Linux Kernel < 2.4.21 DoS in XDR routine PoC
Exploit   Linux  
bt758.txt
4390 bytes. (2003)
Remote Linux Kernel < 2.4.21 DoS in XDR routine.
Exploit   Linux  
bt718.txt
3845 bytes. (2003)
Several local kernel vulnerabilities.
Advisory   Linux  
iptabl.htm
15266 bytes. by C. Mattos (2001)
Firewalls using Linux Kernel 2.4.x with IPTables - rules can be inserted
Advisory   Linux  
krnl22~1.htm
7865 bytes. by S. Mazzaro (2001)
Kernel 2.2.x execve/ptrace race condition still exists
Advisory   Linux  
krnl2~10.htm
6527 bytes. by O. Arkin (2001)
Kernel 2.4.x fingerprinting issues
Advisory   Linux  

System

lnx4951.htm
5907 bytes. (2001)
glibc - fts race condition and glob buffer overflow
Exploit   Linux  
hack1098.htm
4624 bytes. (2004)
Bind: cache poisoning BIND 8 prior to 8.3.7 and BIND 8.4.x prior 8.4.2 (OpenLinux)
Advisory   Linux  
cvnmou~1.exp
3223 bytes. (1996)
mount Buffer Overflow Exploit
Exploit   Linux   Source Code  
lnxipfrg.txt
21934 bytes. (1997)
Linux IP fragment overlap bug
Denial of Service   Exploit   Linux  
lnxisdno.txt
2261 bytes. (1997)
Linux ISDN overflow & fix
Advisory   Exploit   Linux  
lnxvslov.txt
3526 bytes. (1997)
Linux vsyslog() overflow
Advisory   Exploit   Linux  
httpexpl.txt
1006 bytes.
linux 1.2.8 and NCSA httpd 1.5a security problem
Exploit   Linux  
lnx5150.htm
5053 bytes. (2002)
linux 2.4.x ip_conntrack_irc opens unwanted ports
Exploit   Linux  
ciacj035.txt
13436 bytes. (1999)
linux Blind TCP Spoofing
Exploit   Linux  
linux_um.txt
1885 bytes. (1996)
umount exploit
Exploit   Linux  
ciacg038.txt
10333 bytes. (1996)
mount umount vulns
Exploit   Linux  
hack0131.htm
4908 bytes. by Netwosix (2004)
login may leak sensitive data LNSA-#2004-0010
Advisory   Linux  
bashover.txt
5700 bytes. (1998)
bash - Exploit for the buffer overflow in bash's PS1 for Linux x86 systems.
Exploit   Linux  
su7.htm
14960 bytes. by G. Bakker (2000)
Another /bin/su glibc exploit
Advisory   Exploit   Linux  
hack1090.htm
4791 bytes. (2004)
cups denial of service vulnerability (OpenLinux)
Advisory   Linux  
cups2.htm
1389 bytes. (2001)
CUPS prior to 1.1.5 - possible DoS
Advisory   Exploit   Linux  
ctab13.htm
1693 bytes. by M. Toseland (2001)
Cron 3.0.pl1-63 exploit
Advisory   Exploit   Linux  
dump3.htm
6812 bytes. by Mat (2000)
Dump 0.4b15 executes external with suid privilege
Advisory   Exploit   Linux  
elvis2.htm
7736 bytes. by T. Miettinen (2000)
Elvis-tiny temp file issues
Advisory   Linux  
gpg.htm
11007 bytes. by J. Small (2000)
GPG 1.0.3 can fail to check for altered signed messages
Advisory   Cryptography   Linux  
glibc1.htm
14754 bytes. (2001)
Glibc design flaw
Advisory   Linux  
glibc8.htm
17223 bytes. (2000)
Glibc exploit
Advisory   Exploit   Linux  
glibc9.htm
9948 bytes. by C. Stevenson (2001)
Glibc exploit
Advisory   Exploit   Linux  
gnorpm.htm
7845 bytes. by A. Cox (2000)
GnoRPM local arbitrary file write vulnerability
Advisory   Linux  
samba8~1.htm
17431 bytes. by M. Meissner (2001)
Samba - local users can corrupt local devices
Advisory   Linux  
hack1272.htm
5390 bytes. by OpenPKG (2004)
samba - OpenPKG Security Advisory (samba) OpenPKG-SA-2004.033
Advisory   Linux  
hack1266.htm
5436 bytes. by OpenPKG (2004)
samba - OpenPKG Security Advisory (samba) OpenPKG-SA-2004.040
Advisory   Linux  
samba8.htm
9185 bytes. by M. Meissner (2001)
Samba 2.0.8 incorrect usage of temporary files
Advisory   Linux  
hack0126.htm
4350 bytes. by Netwosix (2004)
samba buffer overflow (Jul, 23 2004) LNSA-#2004-0015
Advisory   Linux  
hack0128.htm
4406 bytes. by Netwosix (2004)
samba Multiple Vulnerabilities LNSA-#2004-0013
Advisory   Linux  
hack0123.htm
4248 bytes. by Netwosix (2004)
rsync (Aug, 17 2004) LNSA-#2004-0017
Advisory   Linux  
hack1304.htm
5174 bytes. by OpenPKG (2004)
rsync - OpenPKG Security Advisory (rsync) OpenPKG-SA-2003.051
Advisory   Linux  
hack1278.htm
4992 bytes. by OpenPKG (2004)
rsync - OpenPKG Security Advisory (rsync) OpenPKG-SA-2004.025
Advisory   Linux  
hack1092.htm
3849 bytes. (2004)
rsync heap based overflow (OpenLinux)
Advisory   Linux  
hack3156.htm
3567 bytes. by Guardian Digital (2004)
rsync heap overflow vulnerability ESA-20031204-032
Advisory   Linux  
krnl17.htm
4818 bytes. by O. Arkin (2000)
ICMP Error Messages
Advisory   Linux  
troute1.htm
46617 bytes. by Evans, Savola (2000)
LBNL 1.4a5 traceroute exploit
Advisory   Exploit   Linux  
troute2.htm
22037 bytes. by M. Kaempf (2000)
LBNL traceroute exploit
Advisory   Exploit   Linux  
lprng4.htm
35071 bytes. (2001)
LPRng format bug - possible root compromise
Advisory   Exploit   Linux  
ciacl005.htm
12254 bytes. by CIAC (2000)
Linux 'tmpwatch' Vulnerability
Advisory   Linux  
mutils.htm
9783 bytes. by Zalewski/Krahmer (2000)
Modutils bugs & exploit
Advisory   Exploit   Linux  
ciacl060.htm
9452 bytes. by CIAC (2001)
Mutt Format String Vulnerability and Incompatibility
Advisory   Linux  
pam7.htm
3675 bytes. (2000)
Pam_localuser buffer overflow
Advisory   Linux  
pam6.htm
4895 bytes. (2000)
Pam_smb and pam_ntdom remote buffer overflows
Advisory   Linux  
krnl19.htm
29477 bytes. by W. Purczynski (2001)
Ptrace/execve race condition exploit
Linux  
rctab.htm
13465 bytes. by P. Starzetz, IhaQueR (2001)
Rctabrace conditions
Advisory   Exploit   Linux  
tarreau.htm
13312 bytes. by Willy Tarreau (1997)
Security Under Linux: The Buffer Overflow Problem
Linux  
socks4.htm
6528 bytes. by 0 Days Master (2000)
Socks5 Exploit
Advisory   Exploit   Linux  
tty4.htm
4187 bytes. by R00tdude (2001)
TTY Exploit
Advisory   Exploit   Linux  
ciack054.htm
10932 bytes. by CIAC (2000)
Vulnerability in Linux wu-ftpd
Advisory   Linux  
ypbind.htm
7168 bytes. (2000)
Ypbind - run arbitrary code as root
Advisory   Linux  
twatch.htm
6761 bytes. (2000)
tmpwatch exploit
Advisory   Exploit   Linux  
uhelper.htm
7874 bytes. by Zenith Parsec (2000)
userhelper /kbdrate local root exploit
Linux  
lnx5868.htm
755 bytes. (2002)
nss_ldap buffer overflow in nss_ldap DNS SRV
Linux  
lnx5887.htm
2431 bytes. (2002)
export LD_LIBRARY_PATH in /etc/profile.d/* files allows local root exploit
Linux  
lnx5911.htm
2052 bytes. (2003)
chat locale buffer overflow
Linux  
lnx5952.htm
2743 bytes. (2003)
slocate buffer overflow
Linux  
lnx5969.htm
6051 bytes. (2003)
Insecure default pam_xauth for sh-utils priviledge escalation
Linux  
lnx5972.htm
694 bytes. (2003)
qt-dcgui remote file compromise
Linux  
lnx5975.htm
2134 bytes. (2003)
openldap setuid .ldaprc buffer overflow
Linux  
lnx6023.htm
1030 bytes. (2003)
lynx CRLF injection vulnerability
Linux  
sb4958.htm
21359 bytes. (2003)
stunnel format string vulnerability
Linux  
lnx5007.htm
8802 bytes. (2002)
at heap overflow may lead to root access
Exploit   Linux  
lnx5688.htm
3910 bytes. (2002)
Cobalt Linux 6.0 symlink local root exploit
Exploit   Linux  
lnx613.htm
7190 bytes. (2002)
imapd local root exploit via lsub arg
Exploit   Linux   Windows  
lnx5623.htm
9296 bytes. (2002)
ipppd local root exploit
Exploit   Linux  
lnx5673.htm
20341 bytes. (2002)
KSTAT bypass
Exploit   Linux  
lnx5629.htm
1476 bytes. (2002)
l2tpd tunneling software bad random in crypt and buffer overflow
Exploit   Linux  
lnx5304.htm
2434 bytes. (2002)
Lib ld-2.2.4.so allows access to restricted files
Exploit   Linux  
lnx4800.htm
16517 bytes. (2001)
ptrace & deep symlinks local DoS & root
Exploit   Linux  
lnx5667.htm
4167 bytes. (2002)
pwck local buffer overflow
Exploit   Linux  
lnx934.htm
44490 bytes. (2001)
telnetd local and remote buffer overflow
Exploit   Linux  
lnx5042.htm
18702 bytes. (2002)
User-mode-linux root compromise
Exploit   Linux  
lnx5735.htm
16571 bytes. (2002)
Using Ptrace raw I/O to snoop and inject in ssh/telnet sessions
Exploit   Linux  
lnx5579.htm
13257 bytes. (2002)
util-linux chfn local root vulnerability
Exploit   Linux  
linuxfs.txt
2361 bytes. (1998)
users can override quotas and kernel resource limits by storing data inside filenames.
Linux  
bt75.txt
4519 bytes. (2003)
ATM on Linux Exploit Code Release (les, local)
Exploit   Linux  
bt269.txt
2787 bytes. (2003)
ATM on linux Exploit(les,local)
Exploit   Linux  
hack3157.htm
3753 bytes. by Guardian Digital (2004)
BIND cache poisoning vulnerability ESA-20031126-031
Advisory   Linux  
esa2-018.txt
4310 bytes. (2002)
bind-chroot, bind-chroot-utils, glibc - Buffer overflow in BIND4-derived resol - ESA-20020724-018
Advisory   Linux  
binls.txt
2502 bytes. by G. Guninski (2003)
Fun with /bin/ls
Linux  
bt496.txt
12265 bytes. (2003)
hello-exploit.c
Exploit   Linux  
bt655.txt
5051 bytes. (2003)
IBM U2 UniVerse users with uvadm rights cantake root via uvadmsh
Exploit   Linux  
bt658.txt
4355 bytes. (2003)
IBM U2 UniVerse uvadm can take root via bufferoverflows
Exploit   Linux  
bt452.txt
3564 bytes. (2003)
Linux /proc sensitive information disclosure
Exploit   Linux  
bt393.txt
6204 bytes. (2003)
Linux 2.0 remote info leak from too big icmp citation
Exploit   Linux  
bt425.txt
6204 bytes. (2003)
Linux 2.0 remote info leak from too big icmp citation
Exploit   Linux  
hack1839.htm
1581 bytes. (2004)
Linux 2.4.24 with vserver 1.24 exploit
Advisory   Linux  
hack0073.htm
3968 bytes. (2004)
Linux 2.4.27 SECURITY BUG - TCP Local (probable Remote) Denial of Service
Advisory   Linux  
bt487.txt
5922 bytes. (2003)
Linux 2.4.x execve() file read race vulnerability
Exploit   Linux  
bt922.txt
5446 bytes. (2003)
Linux based antivirus software contains severallocal overflows
Exploit   Linux  
a6072.htm
18078 bytes. (2003)
Linux local root exploit via ptrace
Linux  
bt615.txt
2030 bytes. (2003)
Linux nfs-utils xlog() off-by-one bug
Advisory   Linux  
bt952.txt
8809 bytes. (2003)
Linux pam_smb < 1.1.6 login exploit
Exploit   Linux  
slocate.txt
3261 bytes. (2003)
Linux slocate buffer overflow
Linux  
hack0153.htm
3407 bytes. (2004)
Linux Virtual Server/Secure Context procfs shared permissions flaw
Advisory   Linux  
bt375.txt
13127 bytes. (2003)
linux/86 remote exploit against atftpd
Exploit   Linux  
esa2-008.txt
7415 bytes. (2002)
zlib, kernel, popt, rpm, rsync - Double free() in zlib may lead to buffer overflow - ESA-20020311-008
Advisory   Linux  
krnl20~8.htm
3078 bytes. by Zen-Parse (2001)
execve() - read from /proc/$$/mem
Advisory   Linux  
linux_fi.txt
3077 bytes.
Filter Security Holes
Exploit   Linux  
dsa174-1.txt
10657 bytes. (2002)
heartbeat buffer overflow
Linux  
hack1094.htm
4716 bytes. (2004)
Integer overflow may allow local users to cause a denial of service or possibly execute arbitrary code (OpenLinux)
Advisory   Linux  
ciach086.txt
10163 bytes. (1997)
ld.so Vulnerability
Exploit   Linux  
bt51.txt
6315 bytes. (2003)
Options Parsing Tool library buffer overflows.
Exploit   Linux  
sax11.txt
4287 bytes. (2000)
X-windows can be caused to freeze
Denial of Service   Exploit   Linux  
ciacl104.txt
20078 bytes. by CIAC (2001)
Linux xinetd Buffer Overflow
Advisory   Linux  
tb11475.htm
57451 bytes. by Kees Cook (2007)
MadWifi vulnerabilities affecting Ubuntu
Linux  
c07-1780.htm
18370 bytes. by Kees Cook (2007)
MadWifi vulnerability affecting Ubuntu
Linux  
tb12964.htm
4024 bytes. by Bernhard Mueller (2007)
Madwifi xrates element remote DOS
Linux  
tb13327.htm
3602 bytes. by Pierre-Yves Rofes (2007)
MadWifi: Denial of Service
Linux  
c07-1259.htm
3801 bytes. by Raphael Marichez (2006)
MadWifi: Kernel driver buffer overflow
Linux  
c07-1284.htm
5023 bytes. by Raphael Marichez (2006)
MadWifi: Kernel driver buffer overflow
Linux  
tb10489.htm
4699 bytes. by Raphael Marichez (2007)
MadWifi: Multiple vulnerabilities
Linux  
tb11247.htm
4574 bytes. by Raphael Marichez (2007)
MadWifi: Multiple vulnerabilities
Linux  
bt-30111.htm
1918 bytes. by rPath Update Announcements (2010)
ntp ntp-utils

bt-30112.htm
2483 bytes. by rPath Update Announcements (2010)
openssl openssl-scripts


/etc

linuxsux.txt
124005 bytes. (2002)
Is Linux unsuitable for general use?
Linux  
sax12.txt
6629 bytes. (2000)
Remote hiding from access_log and error_log
Exploit   Linux   World Wide Web  
bt1280.txt
18458 bytes. (2003)
The joys of impurity (was: MOSDEF, InlineEgg)
Exploit   Linux  
n-014.txt
13286 bytes. by LLNL (2002)
Trojan Horse tcpdum and libpcap Distributions (CIAC N-014)
Advisory   Linux  
ciacl067.txt
12109 bytes. by CIAC (2001)
Linux worm Adore
Advisory   Linux   Virus Information  
hack2955.htm
3061 bytes. (2004)
ERRATA: Potential Arbitrary File Access (CAN-2004-0815)
Advisory   Linux  

Site design & layout copyright © 2024 TUCoPS