[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253390

 
 

909

 
 

197257

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 196372 Download | Alert*

The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a buffer overflow vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to execute malicious code or crash the service.

The host is installed with Wireshark 1.10.0 before 1.10.6 or 1.8.0 before 1.8.13 and is prone to a denial of service vulnerability. A flaw is present in the application, which fails to properly handle a malformed packet trace file. Successful exploitation could allow attackers to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet ...

The host is installed with Wireshark 1.8.x before 1.8.9 or 1.10.x before 1.10.1 and is prone to integer signedness error vulnerability. A flaw is present in the get_type_length function in epan/dissectors/packet-btsdp.c in the Bluetooth SDP dissector in Wireshark, which fails to properly handle a crafted packet. Successful exploitation allows attackers to cause a denial of service.

Mozilla developers and community identified and fixed several memory safety bugs in the browser engine used in Firefox and other Mozilla-based products. Some of these bugs showed evidence of memory corruption under certain circumstances, and we presume that with enough effort at least some of these could be exploited to run arbitrary code.

Security researcher Atte Kettunen from OUSPG reported an out of bounds read during the decoding of WAV format audio files for playback. This could allow web content access to heap data as well as causing a crash.

Security researcher Tyson Smith and Jesse Schwartzentruber of the BlackBerry Security Automated Analysis Team used the Address Sanitizer tool while fuzzing to discover an out-of-bounds read during polygon rendering in MathML. This can allow web content to potentially read protected memory addresses. In combination with previous techniques used for SVG timing attacks, this could allow for text va ...

Security researcher John Thomson discovered a memory corruption in the Cairo graphics library during font rendering of a PDF file for display. This memory corruption leads to a potentially exploitable crash and to a denial of service (DOS). This issues is not able to be triggered in a default configuration and would require a malicious extension to be installed.

Mozilla developer Robert O"Callahan reported a mechanism for timing attacks involving SVG filters and displacements input to feDisplacementMap . This allows displacements to potentially be correlated with values derived from content. This is similar to the previously reported techniques used for SVG timing attacks and could allow for text values to be read across domains, leading to information d ...

Security researcher Mariusz Mlynski , via TippingPoint"s Pwn2Own contest, reported that it is possible for untrusted web content to load a chrome-privileged page by getting JavaScript-implemented WebIDL to call window.open() . A second bug allowed the bypassing of the popup-blocker without user interaction. Combined these two bugs allow an attacker to load a JavaScript URL that is executed with th ...

Security research firm VUPEN , via TippingPoint"s Pwn2Own contest, reported that memory pressure during Garbage Collection could lead to memory corruption of TypeObjects in the JS engine, resulting in an exploitable use-after-free condition.


Pages:      Start    7955    7956    7957    7958    7959    7960    7961    7962    7963    7964    7965    7966    7967    7968    ..   19637

© SecPod Technologies