[FUG-BR] CVE-2012-0217: Intel's sysret Kernel Privilege Escalation (on FreeBSD

mantunes mantunes.listas em gmail.com
Domingo Julho 8 09:13:11 BRT 2012


E ai galera..

alquem já testou ?


http://fail0verflow.com/blog/2012/cve-2012-0217-intel-sysret-freebsd.html


-- 
Marcio Antunes
Powered by FreeBSD
==================================
* Windows: "Where do you want to go tomorrow?"
* Linux: "Where do you want to go today?"
* FreeBSD: "Are you, guys, comming or what?"


Mais detalhes sobre a lista de discussão freebsd