exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
linux-2.2.20-ow3.tar.gz https://packetstormsecurity.com/files/25937/linux-2.2.20-ow3.tar.gz https://packetstormsecurity.com/files/25937/linux-2.2.20-ow3.tar.gz https://packetstormsecurity.com/files/25937/linux-2.2.20-ow3.tar.gz.html Sat, 06 Apr 2002 07:41:39 GMT The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Related Files

No related files
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close