[Full-disclosure] ZDI-10-025: Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability

2010-03-09 Thread ZDI Disclosures
ZDI-10-025: Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-025 March 9, 2010 -- CVE ID: CVE-2010-0263 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Excel -- Vulnerability Details: This

[Full-disclosure] ZDI-10-026: Hewlett-Packard OVPI helpmanager Servlet Remote Code Execution Vulnerability

2010-03-09 Thread ZDI Disclosures
ZDI-10-026: Hewlett-Packard OVPI helpmanager Servlet Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-026 March 9, 2010 -- CVE ID: CVE-2010-0447 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Performance Insight --

[Full-disclosure] ZDI-10-024: Novell eDirectory SOAP Request Parsing Denial of Service Vulnerability

2010-03-02 Thread ZDI Disclosures
ZDI-10-024: Novell eDirectory SOAP Request Parsing Denial of Service Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-024 March 2, 2010 -- Affected Vendors: Novell -- Affected Products: Novell eDirectory -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers

[Full-disclosure] ZDI-10-022: IBM Informix librpc.dll Multiple Remote Code Execution Vulnerabilities

2010-03-01 Thread ZDI Disclosures
ZDI-10-022: IBM Informix librpc.dll Multiple Remote Code Execution Vulnerabilities http://www.zerodayinitiative.com/advisories/ZDI-10-022 March 1, 2010 -- CVE ID: CVE-2009-2753 -- Affected Vendors: IBM -- Affected Products: IBM Informix -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-10-023: Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability

2010-03-01 Thread ZDI Disclosures
ZDI-10-023: Multiple Vendor librpc.dll Signedness Error Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-023 March 1, 2010 -- CVE ID: CVE-2009-2754 -- Affected Vendors: IBM EMC -- Affected Products: IBM Informix EMC NetWorker -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-020: EMC HomeBase SSL Service Arbitrary File Upload Remote Code Execution Vulnerability

2010-02-23 Thread ZDI Disclosures
ZDI-10-020: EMC HomeBase SSL Service Arbitrary File Upload Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-020 February 23, 2010 -- CVE ID: CVE-2010-0620 -- Affected Vendors: EMC -- Affected Products: EMC HomeBase Server -- Vulnerability Details: This

[Full-disclosure] ZDI-10-021: Novell NetStorage xsrvd Long Pathname Remote Code Execution Vulnerability

2010-02-23 Thread ZDI Disclosures
ZDI-10-021: Novell NetStorage xsrvd Long Pathname Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-021 February 23, 2010 -- Affected Vendors: Novell -- Affected Products: Novell NetStorage -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS

[Full-disclosure] ZDI-10-019: Mozilla Firefox showModalDialog Cross-Domain Scripting Vulnerability

2010-02-19 Thread ZDI Disclosures
ZDI-10-019: Mozilla Firefox showModalDialog Cross-Domain Scripting Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-019 February 19, 2010 -- CVE ID: CVE-2009-3988 -- Affected Vendors: Mozilla Firefox -- Affected Products: Mozilla Firefox 3.0.x -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-10-018: IBM Cognos Server Backdoor Account Remote Code Execution Vulnerability

2010-02-18 Thread ZDI Disclosures
ZDI-10-018: IBM Cognos Server Backdoor Account Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-018 February 18, 2010 -- Affected Vendors: IBM -- Affected Products: IBM Cognos -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have

[Full-disclosure] ZDI-10-015: Microsoft Windows RLE Video Decompressor Remote Code Execution Vulnerability

2010-02-09 Thread ZDI Disclosures
ZDI-10-015: Microsoft Windows RLE Video Decompressor Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-015 February 9, 2010 -- CVE ID: CVE-2010-0250 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows XP Microsoft Windows Vista --

[Full-disclosure] ZDI-10-016: Microsoft Windows ShellExecute Improper Sanitization Code Execution Vulnerability

2010-02-09 Thread ZDI Disclosures
ZDI-10-016: Microsoft Windows ShellExecute Improper Sanitization Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-016 February 9, 2010 -- CVE ID: CVE-2010-0027 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows XP -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-017: Microsoft Office PowerPoint Viewer TextBytesAtom Record Remote Code Execution Vulnerability

2010-02-09 Thread ZDI Disclosures
ZDI-10-017: Microsoft Office PowerPoint Viewer TextBytesAtom Record Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-017 February 9, 2010 -- CVE ID: CVE-2010-0033 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office PowerPoint Viewer --

[Full-disclosure] TPTI-10-02: Microsoft Office PowerPoint Viewer TextCharsAtom Record Code Execution Vulnerability

2010-02-09 Thread ZDI Disclosures
TPTI-10-02: Microsoft Office PowerPoint Viewer TextCharsAtom Record Code Execution Vulnerability http://dvlabs.tippingpoint.com/advisory/TPTI-10-02 February 9, 2010 -- CVE ID: CVE-2010-0034 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office PowerPoint Viewer --

[Full-disclosure] ZDI-10-004: Cisco CiscoWorks IPM GIOP getProcessName Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-004: Cisco CiscoWorks IPM GIOP getProcessName Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-004 January 21, 2010 -- CVE ID: CVE-2010-0138 -- Affected Vendors: Cisco -- Affected Products: Cisco Internetwork Performance Monitor -- TippingPoint(TM)

[Full-disclosure] ZDI-10-005: RealNetworks RealPlayer ASMRulebook Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-005: RealNetworks RealPlayer ASMRulebook Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-005 January 21, 2010 -- CVE ID: CVE-2009-4241 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-10-006: RealNetworks RealPlayer GIF Handling Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-006: RealNetworks RealPlayer GIF Handling Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-006 January 21, 2010 -- CVE ID: CVE-2009-4242 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-007: RealNetworks RealPlayer SMIL getAtom Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-007: RealNetworks RealPlayer SMIL getAtom Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-007 January 21, 2010 -- CVE ID: CVE-2009-4257 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-008: RealNetworks RealPlayer SIPR Codec Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-008: RealNetworks RealPlayer SIPR Codec Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-008 January 21, 2010 -- CVE ID: CVE-2009-4244 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-10-009: RealNetworks RealPlayer IVR Format Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-009: RealNetworks RealPlayer IVR Format Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-009 January 21, 2010 -- CVE ID: CVE-2009-0376 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-10-010: RealNetworks RealPlayer Skin Parsing Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-010: RealNetworks RealPlayer Skin Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-010 January 21, 2010 -- CVE ID: CVE-2009-4246 -- Affected Vendors: RealNetworks -- Affected Products: RealNetworks RealPlayer -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-10-011: Microsoft Internet Explorer Table Layout Col Tag Cache Update Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-011: Microsoft Internet Explorer Table Layout Col Tag Cache Update Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-011 January 21, 2010 -- CVE ID: CVE-2010-0244 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer --

[Full-disclosure] ZDI-10-012: Microsoft Internet Explorer Baseline Tag Rendering Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-012: Microsoft Internet Explorer Baseline Tag Rendering Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-012 January 21, 2010 -- CVE ID: CVE-2010-0246 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 7 Microsoft

[Full-disclosure] ZDI-10-013: Microsoft Internet Explorer Table Layout Reuse Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-013: Microsoft Internet Explorer Table Layout Reuse Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-013 January 21, 2010 -- CVE ID: CVE-2010-0245 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 8 Microsoft Internet

[Full-disclosure] ZDI-10-014: Microsoft Internet Explorer item Object Memory Corruption Remote Code Execution Vulnerability

2010-01-21 Thread ZDI Disclosures
ZDI-10-014: Microsoft Internet Explorer item Object Memory Corruption Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-014 January 21, 2010 -- CVE ID: CVE-2010-0248 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer --

[Full-disclosure] ZDI-10-003: Novell ZENworks Asset Management docfiledownload Remote SQL Injection Vulnerability

2010-01-20 Thread ZDI Disclosures
ZDI-10-003: Novell ZENworks Asset Management docfiledownload Remote SQL Injection Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-003 January 12, 2010 -- Affected Vendors: Novell -- Affected Products: Novell Zenworks -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-10-002: Oracle Secure Backup observiced.exe Remote Code Execution Vulnerability

2010-01-12 Thread ZDI Disclosures
ZDI-10-002: Oracle Secure Backup observiced.exe Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-002 January 12, 2010 -- CVE ID: CVE-2010-0072 -- Affected Vendors: Oracle -- Affected Products: Oracle Secure Backup -- Vulnerability Details: This

[Full-disclosure] ZDI-10-001: Novell iManager eDirectory Plugin Remote Code Execution Vulnerability

2010-01-07 Thread ZDI Disclosures
ZDI-10-001: Novell iManager eDirectory Plugin Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-001 January 7, 2010 -- CVE ID: CVE-2009-4486 -- Affected Vendors: Novell -- Affected Products: Novell iManager -- Vulnerability Details: This vulnerability

[Full-disclosure] ZDI-09-099: Hewlett-Packard OpenView Data Protector Backup Client Service Buffer Overflow Vulnerability

2009-12-17 Thread ZDI Disclosures
ZDI-09-099: Hewlett-Packard OpenView Data Protector Backup Client Service Buffer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-099 December 17, 2009 -- CVE ID: CVE-2007-2280 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Data

[Full-disclosure] ZDI-09-092: Adobe Flash Player JPEG Parsing Heap Overflow Vulnerability

2009-12-09 Thread ZDI Disclosures
ZDI-09-092: Adobe Flash Player JPEG Parsing Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-092 December 9, 2009 -- CVE ID: CVE-2009-3794 -- Affected Vendors: Adobe -- Affected Products: Adobe Flash Player -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-093: Adobe Flash Player ActionScript Exception Handler Integer Overflow Vulnerability

2009-12-09 Thread ZDI Disclosures
ZDI-09-093: Adobe Flash Player ActionScript Exception Handler Integer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-093 December 9, 2009 -- CVE ID: CVE-2009-3799 -- Affected Vendors: Adobe -- Affected Products: Adobe Flash Player -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-09-094: Hewlett-Packard OpenView NNM Multiple Command Injection Vulnerabilities

2009-12-09 Thread ZDI Disclosures
ZDI-09-094: Hewlett-Packard OpenView NNM Multiple Command Injection Vulnerabilities http://www.zerodayinitiative.com/advisories/ZDI-09-094 December 9, 2009 -- CVE ID: CVE-2009-3845 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Network Node Manager --

[Full-disclosure] ZDI-09-097: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable strcat Overflow Vulnerability

2009-12-09 Thread ZDI Disclosures
ZDI-09-097: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable strcat Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-097 December 9, 2009 -- CVE ID: CVE-2009-3849 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Network

[Full-disclosure] ZDI-09-095: Hewlett-Packard OpenView NNM Snmp.exe Oid Variable Buffer Overflow Vulnerability

2009-12-09 Thread ZDI Disclosures
ZDI-09-095: Hewlett-Packard OpenView NNM Snmp.exe Oid Variable Buffer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-095 December 9, 2009 -- CVE ID: CVE-2009-3849 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Network Node Manager

[Full-disclosure] ZDI-09-096: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable vsprintf Overflow Vulnerability

2009-12-09 Thread ZDI Disclosures
ZDI-09-096: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable vsprintf Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-096 December 9, 2009 -- CVE ID: CVE-2009-3848 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView

[Full-disclosure] ZDI-09-098: Symantec Multiple Products VRTSweb.exe Remote Code Execution Vulnerability

2009-12-09 Thread ZDI Disclosures
ZDI-09-098: Symantec Multiple Products VRTSweb.exe Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-098 December 9, 2009 -- CVE ID: CVE-2009-3027 -- Affected Vendors: Symantec -- Affected Products: Symantec Symantec Backup Exec Continuous Protection Server

[Full-disclosure] ZDI-09-086: Microsoft Internet Explorer XHTML DOM Manipulation Memory Corruption Vulnerability

2009-12-08 Thread ZDI Disclosures
ZDI-09-086: Microsoft Internet Explorer XHTML DOM Manipulation Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-086 December 8, 2009 -- CVE ID: CVE-2009-3671 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 8 --

[Full-disclosure] ZDI-09-087: Microsoft Internet Explorer CSS Race Condition Code Execution Vulnerability

2009-12-08 Thread ZDI Disclosures
ZDI-09-087: Microsoft Internet Explorer CSS Race Condition Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-087 December 8, 2009 -- CVE ID: CVE-2009-3673 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 7 Microsoft Internet

[Full-disclosure] ZDI-09-088: Microsoft Internet Explorer IFrame Attributes Circular Reference Dangling Pointer Vulnerability

2009-12-08 Thread ZDI Disclosures
ZDI-09-088: Microsoft Internet Explorer IFrame Attributes Circular Reference Dangling Pointer Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-088 December 8, 2009 -- CVE ID: CVE-2009-3674 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 8 --

[Full-disclosure] ZDI-09-089: Microsoft Windows Intel Indeo Codec Parsing Heap Overflow Vulnerability

2009-12-08 Thread ZDI Disclosures
ZDI-09-089: Microsoft Windows Intel Indeo Codec Parsing Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-089 December 8, 2009 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows 2000 SP4 Microsoft Windows XP SP3 Microsoft Windows 2003 SP2 --

[Full-disclosure] ZDI-09-090: Microsoft Windows Intel Indeo Codec Parsing Stack Overflow Vulnerability

2009-12-08 Thread ZDI Disclosures
ZDI-09-090: Microsoft Windows Intel Indeo Codec Parsing Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-090 December 8, 2009 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows 2000 SP4 Microsoft Windows XP SP3 Microsoft Windows 2003 SP2 --

[Full-disclosure] ZDI-09-091: Hewlett-Packard Application Recovery Manager MSG_PROTOCOL Stack Overflow Vulnerability

2009-12-08 Thread ZDI Disclosures
ZDI-09-091: Hewlett-Packard Application Recovery Manager MSG_PROTOCOL Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-091 December 8, 2009 -- CVE ID: CVE-2009-3844 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard Application Recovery

[Full-disclosure] ZDI-09-085: Hewlett-Packard Operations Manager Server Backdoor Account Code Execution Vulnerability

2009-11-20 Thread ZDI Disclosures
ZDI-09-085: Hewlett-Packard Operations Manager Server Backdoor Account Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-085 November 20, 2009 -- CVE ID: CVE-2009-3843 -- Affected Vendors: Hewlett-Packard -- Affected Products: Hewlett-Packard OpenView Operations

[Full-disclosure] ZDI-09-082: Microsoft Office Excel PivotTable Cache Record Parsing Memory Corruption Vulnerability

2009-11-10 Thread ZDI Disclosures
ZDI-09-082: Microsoft Office Excel PivotTable Cache Record Parsing Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-082 November 10, 2009 -- CVE ID: CVE-2009-3127 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Excel -- TippingPoint(TM)

[Full-disclosure] ZDI-09-083: Microsoft Excel Shared Feature Header Pointer Offset Memory Corruption Vulnerability

2009-11-10 Thread ZDI Disclosures
ZDI-09-083: Microsoft Excel Shared Feature Header Pointer Offset Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-083 November 10, 2009 -- CVE ID: CVE-2009-3129 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Excel -- TippingPoint(TM)

[Full-disclosure] ZDI-09-074: Multiple Vendor Hummingbird STR Service Stack Overflow Vulnerability

2009-10-29 Thread ZDI Disclosures
ZDI-09-074: Multiple Vendor Hummingbird STR Service Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-074 October 28, 2009 -- Affected Vendors: EMC OpenText -- Affected Products: EMC Documentum eRoom OpenText Hummingbird OpenText Search Server

[Full-disclosure] ZDI-09-069: Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability

2009-10-13 Thread ZDI Disclosures
ZDI-09-069: Microsoft Windows Media Player Audio Voice Sample Rate Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-069 October 13, 2009 -- CVE ID: CVE-2009-0555 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows Media Player 11 Microsoft

[Full-disclosure] ZDI-09-070: Microsoft Internet Explorer Event Object Type Double-Free Vulnerability

2009-10-13 Thread ZDI Disclosures
ZDI-09-070: Microsoft Internet Explorer Event Object Type Double-Free Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-070 October 13, 2009 -- CVE ID: CVE-2009-2530 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 6 Microsoft Internet Explorer 7

[Full-disclosure] ZDI-09-071: Microsoft Internet Explorer writing-mode Memory Corruption Vulnerability

2009-10-13 Thread ZDI Disclosures
ZDI-09-071: Microsoft Internet Explorer writing-mode Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-071 October 13, 2009 -- CVE ID: CVE-2009-2531 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 6 Microsoft Internet Explorer 7

[Full-disclosure] ZDI-09-072: Microsoft Windows GDI+ TIFF Parsing Code Execution Vulnerability

2009-10-13 Thread ZDI Disclosures
ZDI-09-072: Microsoft Windows GDI+ TIFF Parsing Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-072 October 13, 2009 -- CVE ID: CVE-2009-2503 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows Vista Microsoft Windows XP Microsoft Windows

[Full-disclosure] ZDI-09-073: Adobe Reader Compact Font Format Malformed Index Memory Corruption Vulnerability

2009-10-13 Thread ZDI Disclosures
ZDI-09-073: Adobe Reader Compact Font Format Malformed Index Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-073 October 13, 2009 -- CVE ID: CVE-2009-2985 -- Affected Vendors: Adobe -- Affected Products: Adobe Acrobat Adobe Reader -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-09-066: Adobe RoboHelp Server Arbitrary File Upload and Execute Vulnerability

2009-09-23 Thread ZDI Disclosures
ZDI-09-066: Adobe RoboHelp Server Arbitrary File Upload and Execute Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-066 September 23, 2009 -- CVE ID: CVE-2009-3068 -- Affected Vendors: Adobe -- Affected Products: Adobe RoboHelp Server -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-09-063: Apple QuickTime H.264 Nal Unit Length Heap Overflow Vulnerability

2009-09-10 Thread ZDI Disclosures
ZDI-09-063: Apple QuickTime H.264 Nal Unit Length Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-063 September 10, 2009 -- CVE ID: CVE-2009-2799 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-09-064: Apple QuickTime FlashPix Sector Size Overflow Vulnerability

2009-09-10 Thread ZDI Disclosures
ZDI-09-064: Apple QuickTime FlashPix Sector Size Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-064 September 10, 2009 -- CVE ID: CVE-2009-2798 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-065: Mozilla Firefox TreeColumns Dangling Pointer Vulnerability

2009-09-10 Thread ZDI Disclosures
ZDI-09-065: Mozilla Firefox TreeColumns Dangling Pointer Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-065 September 10, 2009 -- CVE ID: CVE-2009-3077 -- Affected Vendors: Mozilla Firefox -- Affected Products: Mozilla Firefox 3 -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-09-062: Microsoft Internet Explorer JScript arguments Invocation Memory Corruption Vulnerability

2009-09-09 Thread ZDI Disclosures
ZDI-09-062: Microsoft Internet Explorer JScript arguments Invocation Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-062 September 8, 2009 -- CVE ID: CVE-2009-1920 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer --

[Full-disclosure] ZDI-09-058: Oracle Secure Backup Administration Server Authentication Bypass Vulnerability

2009-08-19 Thread ZDI Disclosures
ZDI-09-058: Oracle Secure Backup Administration Server Authentication Bypass Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-058 -- CVE ID: CVE-2009-1977 -- Affected Vendors: Oracle -- Affected Products: Oracle Secure Backup -- Vulnerability Details: This vulnerability allows

[Full-disclosure] ZDI-09-059: Oracle Secure Backup Administration Server Multiple Command Injection Vulnerabilities

2009-08-19 Thread ZDI Disclosures
ZDI-09-059: Oracle Secure Backup Administration Server Multiple Command Injection Vulnerabilities http://www.zerodayinitiative.com/advisories/ZDI-09-059 -- CVE ID: CVE-2009-1978 -- Affected Vendors: Oracle -- Affected Products: Oracle Secure Backup -- Vulnerability Details: This vulnerability

[Full-disclosure] ZDI-09-053: Microsoft Windows WINS Service Heap Overflow Vulnerability

2009-08-12 Thread ZDI Disclosures
ZDI-09-053: Microsoft Windows WINS Service Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-053 August 11, 2009 -- CVE ID: CVE-2009-1923 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows 2003 SP2 Microsoft Windows 2000 SP4 -- TippingPoint(TM)

[Full-disclosure] ZDI-09-054: Microsoft Office OWC10.Spreadsheet ActiveX msDataSourceObject() Heap Corruption Vulnerability

2009-08-12 Thread ZDI Disclosures
ZDI-09-054: Microsoft Office OWC10.Spreadsheet ActiveX msDataSourceObject() Heap Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-054 August 11, 2009 -- CVE ID: CVE-2009-1136 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Word Microsoft Office

[Full-disclosure] ZDI-09-055: Microsoft Office OWC10 ActiveX Control Loading and Unloading Heap Corruption Vulnerability

2009-08-12 Thread ZDI Disclosures
ZDI-09-055: Microsoft Office OWC10 ActiveX Control Loading and Unloading Heap Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-055 August 11, 2009 -- CVE ID: CVE-2009-0562 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Word Microsoft Office

[Full-disclosure] ZDI-09-056: Microsoft Office OWC10.Spreadsheet ActiveX BorderAround() Heap Corruption Vulnerability

2009-08-12 Thread ZDI Disclosures
ZDI-09-056: Microsoft Office OWC10.Spreadsheet ActiveX BorderAround() Heap Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-056 August 11, 2009 -- CVE ID: CVE-2009-2496 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Word Microsoft Office Excel

[Full-disclosure] ZDI-09-057: Microsoft Remote Desktop Client Arbitrary Code Execution Vulnerability

2009-08-12 Thread ZDI Disclosures
ZDI-09-057: Microsoft Remote Desktop Client Arbitrary Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-057 August 11, 2009 -- CVE ID: CVE-2009-1133 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Remote Desktop -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-09-051: EMC Replication Manager Client Control Service Remove Code Execution Vulnerability

2009-08-08 Thread ZDI Disclosures
ZDI-09-051: EMC Replication Manager Client Control Service Remove Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-051 August 7, 2009 -- Affected Vendors: EMC -- Affected Products: EMC Replication Manager -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-052: CA Unicenter Software Delivery dtscore.dll Stack Overflow Vulnerability

2009-08-08 Thread ZDI Disclosures
ZDI-09-052: CA Unicenter Software Delivery dtscore.dll Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-052 August 7, 2009 -- Affected Vendors: Computer Associates -- Affected Products: Computer Associates Unicenter Software Delivery -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-09-047: Microsoft Internet Explorer getElementsByTagName Memory Corruption Vulnerability

2009-08-06 Thread ZDI Disclosures
ZDI-09-047: Microsoft Internet Explorer getElementsByTagName Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-047 August 5, 2009 -- CVE ID: CVE-2009-1918 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer -- TippingPoint(TM) IPS

[Full-disclosure] ZDI-09-048: Microsoft Internet Explorer CSS Behavior Memory Corruption Vulnerability

2009-08-06 Thread ZDI Disclosures
ZDI-09-048: Microsoft Internet Explorer CSS Behavior Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-048 August 5, 2009 -- CVE ID: CVE-2009-1919 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-09-049: Sun Java Pack200 Decoding Inner Class Count Integer Overflow Vulnerability

2009-08-06 Thread ZDI Disclosures
ZDI-09-049: Sun Java Pack200 Decoding Inner Class Count Integer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-049 August 5, 2009 -- Affected Vendors: Sun Microsystems -- Affected Products: Sun Microsystems Java Runtime -- Vulnerability Details: This vulnerability

[Full-disclosure] ZDI-09-050: Sun Java Web Start JPEG Header Parsing Integer Overflow Vulnerability

2009-08-06 Thread ZDI Disclosures
ZDI-09-050: Sun Java Web Start JPEG Header Parsing Integer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-050 August 5, 2009 -- Affected Vendors: Sun Microsystems -- Affected Products: Sun Microsystems Java Runtime -- Vulnerability Details: This vulnerability allows

[Full-disclosure] ZDI-09-046: Novell Privileged User Manager Remote DLL Injection Vulnerability

2009-07-21 Thread ZDI Disclosures
ZDI-09-046: Novell Privileged User Manager Remote DLL Injection Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-046 July 21, 2009 -- Affected Vendors: Novell -- Affected Products: Novell Privileged User Manager -- Vulnerability Details: This vulnerability allows remote

[Full-disclosure] ZDI-09-045: Microsoft DirectShow Quicktime Atom Parsing Memory Corruption Vulnerability

2009-07-15 Thread ZDI Disclosures
ZDI-09-045: Microsoft DirectShow Quicktime Atom Parsing Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-045 July 14, 2009 -- CVE ID: CVE-2009-1539 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Windows 2000 Microsoft Windows XP Microsoft

[Full-disclosure] ZDI-09-044: Adobe Shockwave Player Director File Parsing Pointer Overwrite Vulnerability

2009-06-25 Thread ZDI Disclosures
ZDI-09-044: Adobe Shockwave Player Director File Parsing Pointer Overwrite Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-044 June 24, 2009 -- CVE ID: CVE-2009-1860 -- Affected Vendors: Adobe -- Affected Products: Adobe Acrobat -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-09-043: Apple Java CColorUIResource Pointer Derference Code Execution Vulnerability

2009-06-16 Thread ZDI Disclosures
ZDI-09-043: Apple Java CColorUIResource Pointer Derference Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-043 June 16, 2009 -- CVE ID: CVE-2009-1719 -- Affected Vendors: Apple -- Affected Products: Apple Java -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-09-036: Microsoft Internet Explorer setCapture Memory Corruption Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-036: Microsoft Internet Explorer setCapture Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-036 June 10, 2009 -- CVE ID: CVE-2009-1529 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer -- Vulnerability Details: This

[Full-disclosure] ZDI-09-035: Microsoft Word Document Stack Based Buffer Overflow Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-035: Microsoft Word Document Stack Based Buffer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-035 June 10, 2009 -- CVE ID: CVE-2009-0563 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Word -- Vulnerability Details: This vulnerability

[Full-disclosure] ZDI-09-037: Microsoft Internet Explorer Concurrent Ajax Request Memory Corruption Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-037: Microsoft Internet Explorer Concurrent Ajax Request Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-037 June 10, 2009 -- CVE ID: CVE-2009-1528 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer -- Vulnerability

[Full-disclosure] ZDI-09-038: Microsoft Internet Explorer Event Handler Memory Corruption Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-038: Microsoft Internet Explorer Event Handler Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-038 June 10, 2009 -- CVE ID: CVE-2009-1530 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer -- Vulnerability Details: This

[Full-disclosure] ZDI-09-039: Microsoft Internet Explorer onreadystatechange Memory Corruption Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-039: Microsoft Internet Explorer onreadystatechange Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-039 June 10, 2009 -- CVE ID: CVE-2009-1531 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer 7 -- Vulnerability Details:

[Full-disclosure] ZDI-09-040: Microsoft Office Excel QSIR Record Pointer Corruption Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-040: Microsoft Office Excel QSIR Record Pointer Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-040 June 10, 2009 -- CVE ID: CVE-2009-1134 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office Excel -- Vulnerability Details: This vulnerability

[Full-disclosure] ZDI-09-041: Microsoft Internet Explorer 8 Rows Property Dangling Pointer Code Execution Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-041: Microsoft Internet Explorer 8 Rows Property Dangling Pointer Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-041 June 10, 2009 -- CVE ID: CVE-2009-1532 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Internet Explorer -- Vulnerability

[Full-disclosure] ZDI-09-042: Adobe Reader U3D RHAdobeMeta Stack Overflow Vulnerability

2009-06-10 Thread ZDI Disclosures
ZDI-09-042: Adobe Reader U3D RHAdobeMeta Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-042 June 10, 2009 -- CVE ID: CVE-2009-1855 -- Affected Vendors: Adobe -- Affected Products: Adobe Acrobat -- Vulnerability Details: This vulnerability allows remote

[Full-disclosure] ZDI-09-031: libpurple MSN Protocol SLP Message Heap Overflow Vulnerability

2009-06-08 Thread ZDI Disclosures
ZDI-09-031: Multiple Vendor libpurple MSN Protocol SLP Message Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-031 June 8, 2009 -- CVE ID: CVE-2009-1376 -- Affected Vendors: Adium Pidgin -- Affected Products: Adium Adiumx Pidgin Pidgin -- Vulnerability Details:

[Full-disclosure] ZDI-09-033: Apple WebKit dir Attribute Freeing Dangling Object Pointer Vulnerability

2009-06-08 Thread ZDI Disclosures
ZDI-09-033: Apple WebKit dir Attribute Freeing Dangling Object Pointer Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-033 June 8, 2009 -- CVE ID: CVE-2009-1701 -- Affected Vendors: Apple -- Affected Products: Apple Safari -- Vulnerability Details: This vulnerability allows

[Full-disclosure] ZDI-09-034: Apple Safari SVG Set.targetElement() Memory Corruption Vulnerability

2009-06-08 Thread ZDI Disclosures
ZDI-09-034: Apple Safari SVG Set.targetElement() Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-034 June 8, 2009 -- CVE ID: CVE-2009-1709 -- Affected Vendors: Apple -- Affected Products: Apple Safari -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-024: Safenet SoftRemote IKE Service Remote Stack Overflow Vulnerability

2009-06-02 Thread ZDI Disclosures
ZDI-09-024: Safenet SoftRemote IKE Service Remote Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-024 June 1, 2009 -- Affected Vendors: Safenet -- Affected Products: Safenet SoftRemote -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have

[Full-disclosure] ZDI-09-025: Apple Quicktime Picture Viewer FLC Delta-Encoded Frame Decompression Vulnerability

2009-06-02 Thread ZDI Disclosures
ZDI-09-025: Apple Quicktime Picture Viewer FLC Delta-Encoded Frame Decompression Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-025 June 2, 2009 -- CVE ID: CVE-2009-0951 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-09-026: Apple QuickTime Packed-bit Decoding Heap Overflow Vulnerability

2009-06-02 Thread ZDI Disclosures
ZDI-09-026: Apple QuickTime Packed-bit Decoding Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-026 June 2, 2009 -- CVE ID: CVE-2009-0952 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-027: Apple Quicktime PICT Opcode 0x8201 Heap Overflow Vulnerability

2009-06-02 Thread ZDI Disclosures
ZDI-09-027: Apple Quicktime PICT Opcode 0x8201 Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-027 June 2, 2009 -- CVE ID: CVE-2009-0953 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS

[Full-disclosure] ZDI-09-028: Apple QuickTime CRGN Atom Parsing Heap Buffer Overflow Vulnerability

2009-06-02 Thread ZDI Disclosures
ZDI-09-028: Apple QuickTime CRGN Atom Parsing Heap Buffer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-028 June 2, 2009 -- CVE ID: CVE-2009-0954 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection:

[Full-disclosure] ZDI-09-029: Apple QuickTime Jpeg2000 Marker Size Heap Overflow Vulnerability

2009-06-02 Thread ZDI Disclosures
ZDI-09-029: Apple QuickTime Jpeg2000 Marker Size Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-029 June 2, 2009 -- CVE ID: CVE-2009-0957 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-030: Apple Quicktime PICT Opcode 0x71 Heap Overflow Vulnerability

2009-06-02 Thread ZDI Disclosures
ZDI-09-030: Apple Quicktime PICT Opcode 0x71 Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-030 June 2, 2009 -- CVE ID: CVE-2009-0010 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS

[Full-disclosure] ZDI-09-021: Apple QuickTime PICT Unspecified Tag Heap Overflow Vulnerability

2009-05-28 Thread ZDI Disclosures
ZDI-09-021: Apple QuickTime PICT Unspecified Tag Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-021 May 13, 2009 -- CVE ID: CVE-2009-0010 -- Affected Vendors: Apple -- Affected Products: Apple Quicktime -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability

2009-05-20 Thread ZDI Disclosures
ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-022 May 13, 2009 -- CVE ID: CVE-2009-0945 -- Affected Vendors: Apple -- Affected Products: Apple Safari -- TippingPoint(TM) IPS Customer Protection: TippingPoint

[Full-disclosure] ZDI-09-023: Apple OS X ATSServer Compact Font Format Parsing Memory Corruption Vulnerability

2009-05-20 Thread ZDI Disclosures
ZDI-09-023: Apple OS X Unspecified ATSServer Font Parsing Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-023 May 13, 2009 -- CVE ID: CVE-2009-0154 -- Affected Vendors: Apple -- Affected Products: Apple OS X -- Vulnerability Details: This vulnerability allows

[Full-disclosure] ZDI-09-020: Microsoft Office PowerPoint Notes Container Heap Overflow Vulnerability

2009-05-13 Thread ZDI Disclosures
ZDI-09-020: Microsoft Office PowerPoint Notes Container Heap Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-020 May 12, 2009 -- CVE ID: CVE-2009-1130 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office PowerPoint -- TippingPoint(TM) IPS Customer

[Full-disclosure] ZDI-09-019: Microsoft Office PowerPoint OutlineTextRefAtom Parsing Memory Corruption Vulnerability

2009-05-13 Thread ZDI Disclosures
ZDI-09-019: Microsoft Office PowerPoint OutlineTextRefAtom Parsing Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-019 May 12, 2009 -- CVE ID: CVE-2009-0556 -- Affected Vendors: Microsoft -- Affected Products: Microsoft Office PowerPoint -- TippingPoint(TM)

[Full-disclosure] ZDI-09-017: Oracle Applications Server 10g Format String Vulnerability

2009-04-14 Thread ZDI Disclosures
ZDI-09-017: Oracle Applications Server 10g Format String Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-017 April 14, 2009 -- Affected Vendors: Oracle -- Affected Products: Oracle Application Server -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have

[Full-disclosure] ZDI-09-016: Novell Client/NetIdentity Agent Remote Arbitrary Pointer Dereference Code Execution Vulnerability

2009-04-06 Thread ZDI Disclosures
ZDI-09-016: Novell Client/NetIdentity Agent Remote Arbitrary Pointer Dereference Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-016 April 6, 2009 -- Affected Vendors: Novell -- Affected Products: Novell Netware -- Vulnerability Details: This vulnerability allows

[Full-disclosure] ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability

2009-03-30 Thread ZDI Disclosures
ZDI-09-015: Mozilla Firefox XUL _moveToEdgeShift() Memory Corruption Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-015 March 30, 2009 -- CVE ID: CVE-2009-1044 -- Affected Vendors: Mozilla Firefox -- Affected Products: Mozilla Firefox 3.0.x -- Vulnerability Details: This

[Full-disclosure] ZDI-09-014: Adobe Acrobat getIcon() Stack Overflow Vulnerability

2009-03-24 Thread ZDI Disclosures
ZDI-09-014: Adobe Acrobat getIcon() Stack Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-014 March 24, 2009 -- CVE ID: CVE-2009-0927 -- Affected Vendors: Adobe -- Affected Products: Adobe Acrobat -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers

[Full-disclosure] ZDI-09-013: Mozilla Firefox XUL Linked Clones Double Free Vulnerability

2009-03-05 Thread ZDI Disclosures
ZDI-09-013: Mozilla Firefox XUL Linked Clones Double Free Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-09-013 March 5, 2009 -- CVE ID: CVE-2009-0775 -- Affected Vendors: Mozilla Firefox -- Affected Products: Mozilla Firefox 3.0.x -- TippingPoint(TM) IPS Customer Protection:

<    4   5   6   7   8   9   10   11   12   >