[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:17762
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to cause a denial of s ...

oval:org.secpod.oval:def:17761
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle certain vectors related to memory. Successful exploitation allows attackers to cause a denial of s ...

oval:org.secpod.oval:def:17772
The host is installed with Google Chrome before 7.0.517.44 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle invalid frames. Successful exploitation allows attackers to execute arbitrary code.

oval:org.secpod.oval:def:17771
The host is installed with Google Chrome before 7.0.517.44 and is prone to memory corruption vulnerability. A flaw is present in the application, which fails to properly handle invalid frames. Successful exploitation allows attackers to execute arbitrary code.

oval:org.mitre.oval:def:12198
WebM libvpx (aka the VP8 Codec SDK) before 0.9.5, as used in Google Chrome before 7.0.517.44, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via invalid frames.

oval:org.secpod.oval:def:700057
Christoph Diehl discovered that libvpx did not properly perform bounds checking. If an application using libvpx opened a specially crafted WebM file, an attacker could cause a denial of service or possibly execute code as the user invoking the program.

oval:org.secpod.oval:def:500362
The libvpx packages provide the VP8 SDK, which allows the encoding and decoding of the VP8 video codec, commonly used with the WebM multimedia container file format. An integer overflow flaw, leading to arbitrary memory writes, was found in libvpx. An attacker could create a specially-crafted video ...

oval:org.secpod.oval:def:1503371
Updated libvpx packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is available f ...

oval:org.secpod.oval:def:100342
libvpx provides the VP8 SDK, which allows you to integrate your applications with the VP8 video codec, a high quality, royalty free, open source codec deployed on millions of computers and devices worldwide.

oval:org.secpod.oval:def:100751
libvpx provides the VP8 SDK, which allows you to integrate your applications with the VP8 video codec, a high quality, royalty free, open source codec deployed on millions of computers and devices worldwide.

CPE    4
cpe:/a:google:chrome
cpe:/o:redhat:enterprise_linux_workstation:6.0
cpe:/o:redhat:enterprise_linux_desktop:6.0
cpe:/o:redhat:enterprise_linux_server:6.0
...
CWE    1
CWE-190
*CVE
CVE-2010-4203

© SecPod Technologies