exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 3 of 3 RSS Feed

CVE-2010-2542

Status Candidate

Overview

Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a .git file in a working copy.

Related Files

Gentoo Linux Security Advisory 201401-06
Posted Jan 10, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201401-6 - A stack-based buffer overflow in Git might allow a local attacker to gain escalated privileges. Versions less than 1.7.2.2 are affected.

tags | advisory, overflow, local
systems | linux, gentoo
advisories | CVE-2010-2542
SHA-256 | 0078fd3cb1b2ce989ded157fb1594874759fe92f440b59fbaf7e69d2366bd48b
Mandriva Linux Security Advisory 2010-194
Posted Oct 4, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-194 - Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a.git file in a working copy. The updated packages have been patched to correct this issue.

tags | advisory, overflow, local
systems | linux, mandriva
advisories | CVE-2010-2542
SHA-256 | 6481a572c7251cbc8cb7a3464deed0051571305d44920edcf78d53f895f6312d
Debian Linux Security Advisory 2114-1
Posted Sep 28, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2114-1 - The Debian stable point release 5.0.6 included updated packages of the Git revision control system in order to fix a security issue. Unfortunately, the update introduced a regression which could make it impossible to clone or create git repositories. This upgrade fixes this regression, which is tracked as Debian bug #595728.

tags | advisory
systems | linux, debian
advisories | CVE-2010-2542
SHA-256 | d5a562c5b0446b7ebdb0c4377c6a37f6a81cb3a7335ed9b473a406bf9aad3c2f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close