[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:103391
The libpng package contains a library of functions for creating and manipulating PNG image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you ...

oval:org.secpod.oval:def:1300061
Security issues were identified and fixed in mozilla firefox and thunderbird: An integer overflow in the libpng library can lead to a heap-buffer overflow when decompressing certain PNG images. This leads to a crash, which may be potentially exploitable . The mozilla firefox and thunderbird packages ...

oval:org.secpod.oval:def:202232
The libpng packages contain a library of functions for creating and manipulating PNG image format files. A heap-based buffer overflow flaw was found in libpng. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, possibly, ex ...

oval:org.secpod.oval:def:202277
SeaMonkey is an open source web browser, e-mail and newsgroup client, IRC chat client, and HTML editor. A heap-based buffer overflow flaw was found in the way SeaMonkey handled PNG images. A web page containing a malicious PNG image could cause SeaMonkey to crash or, possibly, execute arbitrary cod ...

oval:org.secpod.oval:def:202231
XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine. A heap-based buffer overflow flaw was found in the way XULRunner handled PNG images. A web page containing a malicious PNG image could cause an application linked against XULRunner to crash or, potential ...

oval:org.secpod.oval:def:202237
The libpng packages contain a library of functions for creating and manipulating PNG image format files. A heap-based buffer overflow flaw was found in libpng. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, possibly, ex ...

oval:org.secpod.oval:def:202234
The libpng packages contain a library of functions for creating and manipulating PNG image format files. A heap-based buffer overflow flaw was found in libpng. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, possibly, ex ...

oval:org.secpod.oval:def:103435
The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x.

oval:org.secpod.oval:def:103469
The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x.

oval:org.secpod.oval:def:202229
Mozilla Firefox is an open source web browser. A heap-based buffer overflow flaw was found in the way Firefox handled PNG images. A web page containing a malicious PNG image could cause Firefox to crash or, possibly, execute arbitrary code with the privileges of the user running Firefox. All Firef ...

oval:org.secpod.oval:def:103340
XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications that are as rich as Firefox and Thunderbird. It provides mechanisms for installing, upgrading, and uninstalling these applications. XULRunner also provides libxul, a solution which allows the embedding of Moz ...

oval:org.secpod.oval:def:600732
Jueri Aedla discovered an integer overflow in the libpng PNG library, which could lead to the execution of arbitrary code if a malformed image is processed.

oval:org.secpod.oval:def:1300044
Security issues were identified and fixed in mozilla firefox and thunderbird: An integer overflow in the libpng library can lead to a heap-buffer overflow when decompressing certain PNG images. This leads to a crash, which may be potentially exploitable . The mozilla firefox and thunderbird packages ...

oval:org.secpod.oval:def:103536
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:103610
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:103332
XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications that are as rich as Firefox and Thunderbird. It provides mechanisms for installing, upgrading, and uninstalling these applications. XULRunner also provides libxul, a solution which allows the embedding of Moz ...

oval:org.secpod.oval:def:103373
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:103648
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:103327
XULRunner is a Mozilla runtime package that can be used to bootstrap XUL+XPCOM applications that are as rich as Firefox and Thunderbird. It provides mechanisms for installing, upgrading, and uninstalling these applications. XULRunner also provides libxul, a solution which allows the embedding of Moz ...

oval:org.secpod.oval:def:103369
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:103442
The libpng package contains a library of functions for creating and manipulating PNG image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you ...

oval:org.secpod.oval:def:1601289
A heap-based buffer overflow flaw was found in libpng. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, possibly, execute arbitrary code with the privileges of the user running the application

oval:org.secpod.oval:def:400397
Mozilla XULRunner was updated to 1.9.2.27 to fix a security issue with the embedded libpng, where a integer overflow could allow remote attackers to crash the browser or potentially execute code ,

oval:org.secpod.oval:def:400405
A heap-based buffer overflow in libpng was fixed that could potentially be exploited by attackers to execute arbitrary code or cause an application to crash . libpng 1.2 was updated to 1.2.47 to fix this issue.

oval:org.secpod.oval:def:700774
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:700772
firefox: Mozilla Open Source web browser Details: USN-1367-1 fixed vulnerabilities in libpng. This provides the corresponding update for Firefox. Original advisory Firefox could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:700776
xulrunner-1.9.2: Mozilla Gecko runtime environment Details: USN-1367-1 fixed vulnerabilities in libpng. This provides the corresponding update for Xulrunner. Original advisory Xulrunner based applications could be made to crash or run programs as your login if they opened a specially crafted file.

oval:org.secpod.oval:def:700777
thunderbird: Mozilla Open Source mail and newsgroup client Details: USN-1367-1 fixed vulnerabilities in libpng. This provides the corresponding update for Thunderbird. Original advisory Thunderbird could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:202270
Mozilla Thunderbird is a standalone mail and newsgroup client. A heap-based buffer overflow flaw was found in the way Thunderbird handled PNG images. An HTML mail message or remote content containing a specially-crafted PNG image could cause Thunderbird to crash or, possibly, execute arbitrary code ...

oval:org.secpod.oval:def:202268
XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine. A heap-based buffer overflow flaw was found in the way XULRunner handled PNG images. A web page containing a malicious PNG image could cause an application linked against XULRunner to crash or, potential ...

oval:org.secpod.oval:def:202256
The libpng packages contain a library of functions for creating and manipulating PNG image format files. A heap-based buffer overflow flaw was found in libpng. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, possibly, ex ...

oval:org.secpod.oval:def:103546
The libpng package contains a library of functions for creating and manipulating PNG image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you ...

oval:org.secpod.oval:def:103540
The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x.

oval:org.secpod.oval:def:103569
The libpng package contains a library of functions for creating and manipulating PNG image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you ...

oval:org.secpod.oval:def:103687
The libpng package contains a library of functions for creating and manipulating PNG image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you ...

oval:org.secpod.oval:def:103641
The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x.

oval:org.secpod.oval:def:103686
The libpng package contains a library of functions for creating and manipulating PNG image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you ...

oval:org.secpod.oval:def:700770
libpng: PNG file library libpng could be made to crash or run programs as your login if it opened a specially crafted file.

oval:org.secpod.oval:def:103400
The libpng package contains a library of functions for creating and manipulating PNG image format files. PNG is a bit-mapped graphics format similar to the GIF format. PNG was created to replace the GIF format, since GIF uses a patented data compression algorithm. Libpng should be installed if you ...

oval:org.secpod.oval:def:4246
The host is installed with Google Chrome before 17.0.963.56 or Apple Mac OS X 10.6.8 or OS X 10.7.0 before 10.7.4 and is prone to an integer overflow vulnerability. A flaw is present in the applications, which fail to handle unknown vectors that trigger an integer truncation. Successful exploitation ...

oval:org.secpod.oval:def:4207
The host is installed with Google Chrome before 17.0.963.56 or vlc media player before 2.0.1 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attacker ...

oval:org.secpod.oval:def:500715
XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine. A heap-based buffer overflow flaw was found in the way XULRunner handled PNG images. A web page containing a malicious PNG image could cause an application linked against XULRunner to crash or, potential ...

oval:org.secpod.oval:def:500718
Mozilla Firefox is an open source web browser. A heap-based buffer overflow flaw was found in the way Firefox handled PNG images. A web page containing a malicious PNG image could cause Firefox to crash or, possibly, execute arbitrary code with the privileges of the user running Firefox. All Firef ...

oval:org.secpod.oval:def:302847
Security issues were identified and fixed in mozilla firefox and thunderbird: An integer overflow in the libpng library can lead to a heap-buffer overflow when decompressing certain PNG images. This leads to a crash, which may be potentially exploitable. The mozilla firefox and thunderbird packages ...

oval:org.secpod.oval:def:302888
Security issues were identified and fixed in mozilla firefox and thunderbird: An integer overflow in the libpng library can lead to a heap-buffer overflow when decompressing certain PNG images. This leads to a crash, which may be potentially exploitable . The mozilla firefox and thunderbird packages ...

oval:org.secpod.oval:def:1503642
An updated thunderbird package that fixes one security issue is now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is ava ...

oval:org.secpod.oval:def:1503922
Updated xulrunner packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is av ...

oval:org.secpod.oval:def:4220
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:1503690
Updated libpng and libpng10 packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System base score, which gives a detailed severit ...

oval:org.secpod.oval:def:500733
The libpng packages contain a library of functions for creating and manipulating PNG image format files. A heap-based buffer overflow flaw was found in libpng. An attacker could create a specially-crafted PNG image that, when opened, could cause an application using libpng to crash or, possibly, ex ...

oval:org.secpod.oval:def:4233
The host is installed with Google Chrome before 17.0.963.56 and is prone to an integer overflow vulnerability. A flaw is present in the application, which fails to handle unknown vectors that trigger an integer truncation. Successful exploitation could allow attackers to crash the service.

oval:org.secpod.oval:def:500746
SeaMonkey is an open source web browser, e-mail and newsgroup client, IRC chat client, and HTML editor. A heap-based buffer overflow flaw was found in the way SeaMonkey handled PNG images. A web page containing a malicious PNG image could cause SeaMonkey to crash or, possibly, execute arbitrary cod ...

oval:org.secpod.oval:def:500749
Mozilla Thunderbird is a standalone mail and newsgroup client. A heap-based buffer overflow flaw was found in the way Thunderbird handled PNG images. An HTML mail message or remote content containing a specially-crafted PNG image could cause Thunderbird to crash or, possibly, execute arbitrary code ...

oval:org.secpod.oval:def:103598
The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x.

oval:org.secpod.oval:def:103582
The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x.

oval:org.secpod.oval:def:103491
The libpng10 package contains an old version of libpng, a library of functions for creating and manipulating PNG image format files. This package is needed if you want to run binaries that were linked dynamically with libpng 1.0.x.

oval:org.secpod.oval:def:10725
The host is installed with Apple Mac OS X 10.6.8, 10.7 before 10.7.5 or 10.8 before 10.8.2 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation could allow attackers to execute arbitrary code.

CPE    6
cpe:/o:apple:mac_os_x:10.6.8
cpe:/o:apple:mac_os_x_server
cpe:/a:google:chrome
cpe:/o:apple:mac_os_x
...
CWE    1
CWE-190
*CVE
CVE-2011-3026

© SecPod Technologies