similar to: Bug#490411: CVE-2008-2004: privilege escalation

Displaying 20 results from an estimated 3000 matches similar to: "Bug#490411: CVE-2008-2004: privilege escalation"

2008 Jul 12
3
Bug#490409: CVE-2008-2004: privilege escalation
Package: xen-3 Severity: grave Tags: security Justification: user security hole Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for xen-3. CVE-2008-2004[0]: | The drive_init function in QEMU 0.9.1 determines the format of a raw | disk image based on the header, which allows local guest users to read | arbitrary files on the host by modifying the header to identify
2008 Mar 06
1
Bug#469654: xen-unstable: CVE-2008-0928 privilege escalation
Package: xen-unstable Severity: grave Tags: security patch Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for xen-unstable. CVE-2008-0928[0]: | Qemu 0.9.1 and earlier does not perform range checks for block device | read or write requests, which allows guest host users with root | privileges to access arbitrary memory and escape the virtual machine. If you fix
2007 Sep 28
0
Bug#444430: CVE-2007-4993 privilege escalation
Package: xen-3.0 Version: 3.0.3-0-2 Severity: grave Tags: security Hi, the following CVE (Common Vulnerabilities & Exposures) id was published for xen-3.0. CVE-2007-4993[0]: | pygrub (tools/pygrub/src/GrubConf.py) in Xen 3.0.3, when booting a guest | domain, allows local users with elevated privileges in the guest domain to | execute arbitrary commands in domain 0 via a crafted grub.conf
2007 Oct 15
1
Bug#446771: CVE-2007-4993 privilege escalation
tags 446771 + patch thanks Hi, attached is a patch to fix this if you don't already have one. Kind regards Nico -- Nico Golde - http://ngolde.de - nion at jabber.ccc.de - GPG: 0x73647CFF For security reasons, all text in this mail is double-rot13 encrypted. -------------- next part -------------- A non-text attachment was scrubbed... Name: CVE-2007-4993.patch Type: text/x-diff Size: 4742
2012 Jun 12
3
Bug#677221: xen: Xen PV privilege escalation (CVE-2012-0217)
Source: xen Version: 4.1.2-2 Severity: critical Tags: security Justification: allows PV domains to escape into the dom0 context Hi, I realize you're most likely pretty well aware of that problem already, but Debian's Xen versions are vulnerable to a PV privilege escalation [1]. The issue is tracked as CVE-2012-0217 and public as of today. Therefore I am filing this bug for coordination
2011 Dec 22
0
[PATCH] Security: Mitigate possible privilege escalation via SG_IO ioctl (CVE-2011-4127, RHBZ#757071)
From: "Richard W.M. Jones" <rjones at redhat.com> CVE-2011-4127 is a serious qemu & kernel privilege escalation bug found by Paolo Bonzini. http://seclists.org/oss-sec/2011/q4/536 An untrusted guest kernel is able to issue special SG_IO ioctls on virtio devices which qemu passes through to the host kernel without filtering or sanitizing. These ioctls allow raw sectors from
2022 Jul 06
1
CVE-2022-30550: Privilege escalation possible in dovecot when similar master and non-master passdbs are used
Affected product: Dovecot IMAP Server Internal reference: DOV-5320 Vulnerability type: Improper Access Control (CWE-284) Vulnerable version: 2.2 Vulnerable component: submission Report confidence: Confirmed Solution status: Fixed in main Researcher credits: Julian Brook (julezman) Vendor notification: 2022-05-06 CVE reference: CVE-2022-30550 CVSS: 6.8
2022 Jul 06
1
CVE-2022-30550: Privilege escalation possible in dovecot when similar master and non-master passdbs are used
Affected product: Dovecot IMAP Server Internal reference: DOV-5320 Vulnerability type: Improper Access Control (CWE-284) Vulnerable version: 2.2 Vulnerable component: submission Report confidence: Confirmed Solution status: Fixed in main Researcher credits: Julian Brook (julezman) Vendor notification: 2022-05-06 CVE reference: CVE-2022-30550 CVSS: 6.8
2015 May 13
0
Xen Security Advisory 133 (CVE-2015-3456) - Privilege escalation via emulated floppy disk drive
xen-4.4.2-2, available from the virt6-testing repository, includes the fix for this issue. Note that Xen actually does attempt to disable the floppy disk for HVM domains by default, but due to a bug in qemu, the floppy disk only partially disabled; enough functionality to exploit this bug remains. This should be available from the normal xen4 repositories sometime this afternoon. -George
2006 Dec 06
0
Intel LAN Driver Buffer Overflow Local Privilege Escalation
Hi, I found an advisory (http://www.intel.com/support/network/sb/CS-023726.htm) from intel for their LAN driver for the eepro100 and gigabit network cards. Is the FreeBSD em driver in any way affected by this problem? Looks like it is at least derived from the intel driver. greetings, philipp wuensche
2013 May 14
3
Local Privilege Escalation
Hi - Looking at https://news.ycombinator.com/item?id=5703758 I have just tried this on a fully patched 6.4 box and it seems vulnerable - Do other see the same? thanks
2011 May 10
1
Rooting FreeBSD , Privilege Escalation using Jails (P??????tur)
On 10 May 2011 16:10, "Jamie Landeg Jones" <jamie@bishopston.net> wrote: > > > It used to confuzzle sysadmins on SUNos when the mount point was > > 0700. The underlying mode disapeared when the mount was made, but it > > was still being enforced. Suddenly no one but root could use say /usr > > even though it was apparently 0755 > > I remember that
2012 Jan 26
2
Local privilege escalation bug in kernel
Do we know if this bug affects Centos? http://www.techworld.com.au/article/413300/linux_vendors_rush_patch_privilege_escalation_flaw_after_root_exploits_emerge The article states that it affects kernel 2.6.39 and above, but since RH backports so much stuff I'm not sure if this would actually include the Centos kernels. -- MELVILLE THEATRE ~ Real D 3D Digital Cinema ~
2008 Oct 14
5
dtrace_kernel and privilege escalation
hey.. I talked to my sysadmins about getting access to the dtrace_kernel role, and they said they were hesitant to give this out because they thought it was a security risk - ie: that you could use it for privilege escalation. How true is this? Is there a way to make it user safe? If not, why is it offered as an option for regular users? Thanks much, Ed -- This message posted from
2007 Jul 12
1
Urgent, Security: Privilege Escalation in 3.0.24?
Hi list, we have spotted a serious problem with our Samba (Debian version 3.0.24-6) on linux 2.4.31, ext2 with ACLs enabled. We use "hide unreadable = yes" to reduce clutter for our users. Today we noticed that with this option enabled any linux client can access and read *all* directories under the share, even directories that are owned by root and set to 0700. No ACLs are set on the
2012 Jun 14
11
PV privilege escalation - advisory
Hello, we are using 3.4.3 from Gitco.de on 64bit Centos 5.8 and we have PV guests 64bit. According to described security bug we are in danger. What do you suggest? Wait for gitco update or build xen own with patch? Br Peter
2001 Aug 06
1
Visual C++
Hello, I'm trying to get Visual C++ working with wine, can anyone help me? I got following error: warn:dosfs:DRIVE_Init Drive A: not defined warn:dosfs:DRIVE_Init Drive B: not defined warn:dosfs:DRIVE_Init Drive D: not defined warn:dosfs:DRIVE_Init Drive E: not defined warn:dosfs:DRIVE_Init Drive F: not defined warn:dosfs:DRIVE_Init Drive G: not defined warn:dosfs:DRIVE_Init Drive H: not
2001 Mar 15
2
I faile to try run windows program..what i do??
I installed "codeweavers-wine-20010305-1.i386.rpm" without windows. And I did "wine config" I tried to test window program. So I downloaded "ws_ftple.exe" that is install program of ws ftp. And I installed by double-clicking form file manager of gnom. they installed. And I try to do ws_ftp95.exe that is executable program of ws ftp. But wine showed me following
2001 Aug 22
0
Trouble installing Smart Suite 97
I am using codeweavers; Here is the debug output: warn:dosfs:DRIVE_Init Drive B: not defined warn:dosfs:DRIVE_Init Drive D: not defined warn:dosfs:DRIVE_Init Drive E: not defined warn:dosfs:DRIVE_Init Drive F: not defined warn:dosfs:DRIVE_Init Drive G: not defined warn:dosfs:DRIVE_Init Drive H: not defined warn:dosfs:DRIVE_Init Drive I: not defined warn:dosfs:DRIVE_Init Drive J: not defined
2001 Mar 02
1
Wine Debugging Log
While attempting some of the posted possible answers to my wine difficulties, the following debug log was produced. Does this help anyone? Wine should have a option in the debug window which would send the results of a faulty launch directly to the wine-developer list (ala KDE) so that problems can be more easily solved. tilleyrw@debian:~$ wine '/mnt/C/Program\ Files/Agent/agent.exe'