File vulnerability in Ubuntu PE executable handling
Reporter | Title | Published | Views | Family All 133 |
---|---|---|---|---|
Prion | Out-of-bounds | 14 Mar 201415:55 | β | prion |
OpenVAS | Ubuntu Update for file USN-2162-1 | 8 Apr 201400:00 | β | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2014-0123) | 28 Jan 202200:00 | β | openvas |
OpenVAS | Ubuntu Update for php5 USN-2163-1 | 8 Apr 201400:00 | β | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-2163-1) | 8 Apr 201400:00 | β | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-2162-1) | 8 Apr 201400:00 | β | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2014:0670-1) | 9 Jun 202100:00 | β | openvas |
OpenVAS | Amazon Linux: Security Advisory (ALAS-2014-313) | 8 Sep 201500:00 | β | openvas |
OpenVAS | Fedora Update for file FEDORA-2014-3589 | 3 Apr 201400:00 | β | openvas |
OpenVAS | Fedora Update for file FEDORA-2014-3606 | 17 Mar 201400:00 | β | openvas |
Source | Link |
---|---|
ubuntu | www.ubuntu.com/security/CVE-2014-2270 |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Ubuntu | 13.10 | noarch | libmagic1 | 5.11-2ubuntu4.2 | UNKNOWN |
Ubuntu | 13.10 | noarch | file | 5.11-2ubuntu4.2 | UNKNOWN |
Ubuntu | 13.10 | noarch | libmagic-dev | 5.11-2ubuntu4.2 | UNKNOWN |
Ubuntu | 12.10 | noarch | libmagic1 | 5.11-2ubuntu0.2 | UNKNOWN |
Ubuntu | 12.10 | noarch | file | 5.11-2ubuntu0.2 | UNKNOWN |
Ubuntu | 12.10 | noarch | libmagic-dev | 5.11-2ubuntu0.2 | UNKNOWN |
Ubuntu | 12.10 | noarch | python-magic | 5.11-2ubuntu0.2 | UNKNOWN |
Ubuntu | 12.10 | noarch | python-magic-dbg | 5.11-2ubuntu0.2 | UNKNOWN |
Ubuntu | 12.04 | noarch | libmagic1 | 5.09-2ubuntu0.3 | UNKNOWN |
Ubuntu | 12.04 | noarch | file | 5.09-2ubuntu0.3 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo