kernel exploit!

Posted by tkanaco, 06-27-2008, 11:27 PM
How Can i translate An Kernel Exploit to secure my server like that http://www.milw0rm.com/exploits/5093 how can i now what i do to my server if i see any exploit if any body have an books ro docs please give me

Posted by sirius, 06-27-2008, 11:30 PM
Moved to Technical and Security Issues.... Sirius

Posted by e521, 06-27-2008, 11:41 PM
erm, Linux vmsplice Local Root Exploit this exploit is quite old, at least 4 months. What do you exactly mean with "Can i traslate"? Do you mean to test if your box is vulnerable? If so you could decide to compile and run but I wont do that in a server on production. Anyway, visit secunia or any other security related site.

Posted by tkanaco, 06-27-2008, 11:56 PM
i now that this exploit is old .. i mean with (Can i traslate"? ) if i see a new exploit how can i protect my server from it i wont to understand this http://www.milw0rm.com/exploits/5093 and learn how to close the exploit in my server

Posted by zacharooni, 06-28-2008, 03:13 PM
Won't work on my server zach@shadow:~ $ cc -o blah blah.c /tmp/ccGEjikU.s: Assembler messages: /tmp/ccGEjikU.s:118: Error: Incorrect register `%rax' used with `l' suffix zach@shadow:~ $ uname -srvmpi Linux 2.6.25.4-grsec #1 SMP Mon May 19 00:38:26 CDT 2008 x86_64 x86_64 x86_64

Esta resposta foi útil?

 Imprimir este Artigo

Leia também

.htaccess & cpanel

Posted by compjab, 03-24-2007, 11:22 PMI've protected a directory with cPanel and the user/pwd...

Problem with "." in Windows 2003 Folder

Posted by boonchuan, 06-28-2008, 07:45 AMI had a folder abc.xyz in Windows 2000 server and it had...

Can't upload via php script

Posted by JohnDoe_Cro, 06-28-2008, 01:58 PMHello all, I am having problems on my server... I...

I was thinking...

Posted by Kevin Teoh, 09-21-2001, 10:05 AMI'd like a reseller account where I can give accounts...

sudden awstats domlogs permission denied error

Posted by aww, 05-04-2007, 11:08 AMso after successfully installing and testing litespeed last...