[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 81977 Download | Alert*

Mozilla Firefox is an open source Web browser. XULRunner provides the XUL Runtime environment for Mozilla Firefox. A memory corruption flaw was discovered in the way Firefox handles XML files containing an XSLT transform. A remote attacker could use this flaw to crash Firefox or, potentially, execute arbitrary code as the user running Firefox. A flaw was discovered in the way Firefox handles cert ...

Subversion is a concurrent version control system which enables one or more users to collaborate in developing and maintaining a hierarchy of files and directories while keeping a history of all changes. Matt Lewis, of Google, reported multiple heap overflow flaws in Subversion when parsing binary deltas. A malicious user with commit access to a server could use these flaws to cause a heap overf ...

Multiple vulnerabilities has been found and corrected in cabextract: The MS-ZIP decompressor in cabextract before 1.3 allows remote attackers to cause a denial of service via a malformed MSZIP archive in a .cab file during a test or extract action, related to the libmspack library . Integer signedness error in the Quantum decompressor in cabextract before 1.3, when archive test mode is used, allo ...

A vulnerability has been discovered and corrected in libsndfile: The htk_read_header, alaw_init, ulaw_init, pcm_init, float32_init, and sds_read_header functions in libsndfile 1.0.20 allow context-dependent attackers to cause a denial of service via a crafted audio file . Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program

A vulnerability has been found and corrected in libgdiplus: Multiple integer overflows in libgdiplus 2.6.7, as used in Mono, allow attackers to execute arbitrary code via a crafted TIFF file, related to the gdip_load_tiff_image function in tiffcodec.c; a crafted JPEG file, related to the gdip_load_jpeg_image_internal function in jpegcodec.c; or a crafted BMP file, related to the gdip_read_bmp_i ...

A vulnerability has been found and corrected in kdm : KDM contains a race condition that allows local attackers to make arbitrary files on the system world-writeable. This can happen while KDM tries to create its control socket during user login. This vulnerability has been discovered by Sebastian Krahmer from the SUSE Security Team . It is adviced to reboot the computer after applying the updated ...

A vulnerability has been found and corrected in libglpng: Multiple integer overflows in glpng.c in glpng 1.45 allow context-dependent attackers to execute arbitrary code via a crafted PNG image, related to the pngLoadRawF function and the pngLoadF function, leading to heap-based buffer overflows . The updated packages have been patched to correct this issue.

Multiple vulnerabilities has been found and corrected in libthai: Tim Starling discovered that libthai, a set of Thai language support routines, is vulnerable of integer/heap overflow. This vulnerability could allow an attacker to run arbitrary code by sending a very long string . Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. The updated packages have been patched to cor ...

A vulnerability has been discovered and fixed in kget : The name attribute of the file element of metalink files is not properly sanitized before being used to download files. If a user is tricked into downloading from a specially crafted metalink file, this can be exploited to download files to directories outside of the intended download directory via directory traversal attacks . Packages for 2 ...

A vulnerability was discovered and corrected in dovecot: Unspecified vulnerability in Dovecot 1.2.x before 1.2.11 allows remote attackers to cause a denial of service via long headers in an e-mail message . This update provides dovecot 1.2.11 which is not vulnerable to this issue and also holds many bugfixes as well.


Pages:      Start    8002    8003    8004    8005    8006    8007    8008    8009    8010    8011    8012    8013    8014    8015    ..   8197

© SecPod Technologies