exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2007-6063

Status Candidate

Overview

Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.

Related Files

VMware Security Advisory 2009-0014
Posted Oct 17, 2009
Authored by VMware | Site vmware.com

VMware Security Advisory - VMware ESX patches for DHCP, Service Console kernel, and JRE resolve multiple security issues. And by multiple, we mean a very, very, very large amount of issues.

tags | advisory, kernel
advisories | CVE-2009-0692, CVE-2009-1893, CVE-2009-0692, CVE-2008-4210, CVE-2008-3275, CVE-2008-5356, CVE-2008-0598, CVE-2008-2136, CVE-2008-2812, CVE-2007-6063, CVE-2008-3525, CVE-2008-2086, CVE-2008-5347, CVE-2008-5348, CVE-2008-5349, CVE-2008-5350, CVE-2008-5351, CVE-2008-5352
SHA-256 | c2c6048aa6cecef0b2620603adc69c5932ea002bec08689597fb8904eaaf2bfa
Mandriva Linux Security Advisory 2008-112
Posted Jun 13, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An extremely long list of vulnerabilities in the Linux 2.6 kernel have been addressed. These range from various arbitrary code execution to denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2008-2358, CVE-2008-0001, CVE-2008-0007, CVE-2007-5966, CVE-2007-6417, CVE-2007-6151, CVE-2007-6206, CVE-2007-6063, CVE-2007-5500, CVE-2006-6058
SHA-256 | a1baaacae04cac19e83f286735a63be2d2be6d237b5590e6deca46530587d54b
Debian Linux Security Advisory 1503-2
Posted Mar 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1503-2 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2004-2731, CVE-2006-4814, CVE-2006-5753, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6106, CVE-2007-1353, CVE-2007-1592, CVE-2007-2172, CVE-2007-2525, CVE-2007-3848, CVE-2007-4308, CVE-2007-4311, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | 602da77c5b44f4181dfa36960a7570c87107eb6246c70e7a244984342052d16e
dsa-1504.txt
Posted Feb 23, 2008
Site debian.org

Debian Security Advisory 1504 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2006-5823, CVE-2006-6054, CVE-2006-6058, CVE-2006-7203, CVE-2007-1353, CVE-2007-2172, CVE-2007-2525, CVE-2007-3105, CVE-2007-3739, CVE-2007-3740, CVE-2007-3848, CVE-2007-4133, CVE-2007-4308, CVE-2007-4573, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | d9234e89f15889ca0ed30e9932d41bab7de4afb38fb3aa7aca4a51d6e95b9ab4
dsa-1503.txt
Posted Feb 23, 2008
Site debian.org

Debian Security Advisory 1503 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2004-2731, CVE-2006-4814, CVE-2006-5753, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6106, CVE-2007-1353, CVE-2007-1592, CVE-2007-2172, CVE-2007-2525, CVE-2007-3848, CVE-2007-4308, CVE-2007-4311, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | ca21d0f18806b9246b54ef9e7a73dafa480db06ba59e7da8217f46ad1652f53e
Ubuntu Security Notice 578-1
Posted Feb 14, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 578-1 - A large amount of denial of service, buffer overflow, and privilege escalation vulnerabilities have been addressed in the linux-source-2.6.15 package.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6058, CVE-2006-7229, CVE-2007-4133, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6417, CVE-2008-0001
SHA-256 | 8e99b823bf967c53e19734fd4569a7ff5239d4cc3626c7b7552a6972b633e93c
Ubuntu Security Notice 574-1
Posted Feb 4, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 574-1 - A massive slew of vulnerabilities relating to the linux-source-2.6.17/20/22 packages have been addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6058, CVE-2007-3107, CVE-2007-4567, CVE-2007-4849, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501, CVE-2007-5966, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6417, CVE-2008-0001
SHA-256 | 4791c2975b392758be35d2399e875fa6e7ae9cf6c243dde7c9208ac6888d87f0
Mandriva Linux Security Advisory 2008-008
Posted Jan 12, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - A ridiculous amount of vulnerabilities have been addressed in the Linux 2.6 kernel for Mandriva.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2007-3740, CVE-2007-4133, CVE-2007-4573, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2006-6058, CVE-2007-6063
SHA-256 | 273dd41aecd87f51b63ff47cc5aa3196118b5111297e3b63b32036740b57e3ce
Debian Linux Security Advisory 1436-1
Posted Dec 24, 2007
Authored by Debian | Site debian.org

Debian Security Advisory 1436-1 - Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2006-6058, CVE-2007-5966, CVE-2007-6063, CVE-2007-6206, CVE-2007-6417
SHA-256 | 74162b595bdfcc1fbbc422ccbad3f69059331bb2755e6cb505633ee62ddbfce7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close