what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 3 of 3 RSS Feed

CVE-2010-2542

Status Candidate

Overview

Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a .git file in a working copy.

Related Files

Gentoo Linux Security Advisory 201401-06
Posted Jan 10, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-6 - A stack-based buffer overflow in Git might allow a local attacker to gain escalated privileges. Versions less than 1.7.2.2 are affected.

tags | advisory, overflow, local
systems | linux, gentoo
advisories | CVE-2010-2542
SHA-256 | 0078fd3cb1b2ce989ded157fb1594874759fe92f440b59fbaf7e69d2366bd48b
Mandriva Linux Security Advisory 2010-194
Posted Oct 4, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-194 - Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a.git file in a working copy. The updated packages have been patched to correct this issue.

tags | advisory, overflow, local
systems | linux, mandriva
advisories | CVE-2010-2542
SHA-256 | 6481a572c7251cbc8cb7a3464deed0051571305d44920edcf78d53f895f6312d
Debian Linux Security Advisory 2114-1
Posted Sep 28, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2114-1 - The Debian stable point release 5.0.6 included updated packages of the Git revision control system in order to fix a security issue. Unfortunately, the update introduced a regression which could make it impossible to clone or create git repositories. This upgrade fixes this regression, which is tracked as Debian bug #595728.

tags | advisory
systems | linux, debian
advisories | CVE-2010-2542
SHA-256 | d5a562c5b0446b7ebdb0c4377c6a37f6a81cb3a7335ed9b473a406bf9aad3c2f
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close