what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 90 RSS Feed

Files from Carsten Eiram

First Active2003-04-24
Last Active2013-09-10
Autonomy KeyView wkssr.dll Record Parsing Buffer Overflows
Posted Jul 28, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered two vulnerabilities in Autonomy KeyView, which can be exploited by malicious people to compromise a vulnerable system. The vulnerabilities are caused by boundary errors in the SpreadSheet Lotus 123 reader (wkssr.dll) when parsing certain records. This can be exploited to cause stack-based buffer overflows via specially crafted files. Successful exploitation allows execution of arbitrary code. Autonomy KeyView versions 10.4 and 10.9 are affected.

tags | advisory, overflow, arbitrary, vulnerability
advisories | CVE-2010-0133
SHA-256 | ba54e9780a47cbb9ac825fb26ba0fcde7c0734880a7eec64089b018ed29a2036
Autonomy KeyView wkssr.dll String Indexing Vulnerability
Posted Jul 28, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Autonomy KeyView, which can be exploited by malicious people to potentially compromise a vulnerable system. The vulnerability is caused by an error in the SpreadSheet Lotus 123 reader (wkssr.dll) when allocating an array of pointers during the parsing of a certain record type combined with how strings are later indexed. This can be exploited to corrupt memory via a specially crafted file. Successful exploitation may allow execution of arbitrary code. Autonomy KeyView versions 10.4 and 10.9 are affected.

tags | advisory, arbitrary
advisories | CVE-2010-1524
SHA-256 | f9a9de57b6faceeb2d7116e3bbd81eb59d6cb237692bb06b5afcdb428702f9d2
Autonomy KeyView wkssr.dll Integer Underflow Vulnerability
Posted Jul 28, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Autonomy KeyView, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. The vulnerability is caused by an integer underflow error in the SpreadSheet Lotus 123 reader (wkssr.dll) when parsing the size of a specific record type. This can be exploited to cause a heap-based buffer overflow via a specially crafted file. Successful exploitation may allow execution of arbitrary code. Autonomy KeyView versions 10.4 and 10.9 are affected.

tags | advisory, denial of service, overflow, arbitrary
advisories | CVE-2010-1525
SHA-256 | 29ad95481579f1764c96d5a3b905c173447d7638ad22ab0b3fad3310e1033f40
Autonomy KeyView wkssr.dll Floating Point Conversion Buffer Overflow
Posted Jul 28, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Autonomy KeyView, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused by a boundary error in the Spreadsheet Lotus 123 reader (wkssr.dll) when converting floating point values in certain record types. This can be exploited to cause a stack-based buffer overflow via a specially crafted file. Successful exploitation allows execution of arbitrary code. Autonomy KeyView versions 10.4 and 10.9 are affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-0131
SHA-256 | 79ff156cf917fb691f4b17bdbfad5cb0a6cc061edf41a7bcd72b346f6913a832
Autonomy KeyView Compound File Parsing Buffer Overflow
Posted Jul 28, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Autonomy KeyView, which can be exploited by malicious people to compromise a vulnerable system. The vulnerability is caused by a boundary error when parsing record data in compound documents. This can be exploited to cause a heap-based buffer overflow when an application using the vulnerable library parses e.g. a specially crafted Quattro Pro file. Successful exploitation allows execution of arbitrary code. Autonomy KeyView versions 10.4 and 10.9 are affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-0126
SHA-256 | c8af127dc81e18677064ef66428dd5b8386a0ce6358af637f1bbae03414a1ae4
Adobe Reader GIF Image Parsing Array-Indexing Vulnerability
Posted Jul 1, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Adobe Reader, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an array-indexing error in AcroForm.api when parsing GIF image data. This can be exploited to bypass a size check to cause a heap-based buffer overflow when a specially crafted PDF file is opened. Successful exploitation may allow execution of arbitrary code. Version 9.3.2 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-2206
SHA-256 | 132e0aa8ecbd7c96905b34789b2bbad53e50f5a3acad72b9b20a5a3a66b81d08
Creative Software AutoUpdate Engine 2 ActiveX Control Buffer Overflow
Posted Jun 12, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Creative Software AutoUpdate Engine 2 ActiveX control, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in a callback function used when handling the "BrowseFolder()" method. This can be exploited to cause a stack-based buffer overflow via an overly long string argument. Successful exploitation allows execution of arbitrary code.

tags | advisory, overflow, arbitrary, activex
advisories | CVE-2010-0990
SHA-256 | 1a040ae272823bb9fc4aa52549e6a4a529563663d6e0d78a153410b3c765b0cf
Microsoft Excel String Parsing Uninitialised Variable
Posted Jun 9, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an uninitialised variable being used as size argument when copying data during parsing of certain record types. This can be exploited to corrupt memory via a specially crafted file. Successful exploitation may allow execution of arbitrary code. Microsoft Excel 2002 is affected.

tags | advisory, arbitrary
advisories | CVE-2010-1252
SHA-256 | c7fcd27a138d8c91931ffa1bad82d555dfeda766e681520b3975edc5474fedb9
Microsoft Excel Record Parsing Input Validation
Posted Jun 9, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to insufficient input validation when parsing a certain record type. This may lead to a variety of errors, including corruption of data on the stack. Successful exploitation may allow execution of arbitrary code. Microsoft Excel 2002 is affected.

tags | advisory, arbitrary
advisories | CVE-2010-1251
SHA-256 | 3317b05f07d3375ba69a0a88550df747e13c68c010f5503c80c416ee969ba63a
Microsoft PowerPoint File Path Handling Buffer Overflow
Posted Feb 9, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Office PowerPoint, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error when handling file paths and can be exploited to cause a stack-based buffer overflow via a specially crafted file. Successful exploitation allows execution of arbitrary code. Microsoft Powerpoint 2002 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-0029
SHA-256 | 4ab67aead2a10a87a263653a9e1d2c62ed128edce724d1df60f7bca4e22e07dc
Google Chrome Pop-Up Block Menu Handling
Posted Jan 27, 2010
Authored by Carsten Eiram, Jakob Balle | Site secunia.com

Secunia Research has discovered a vulnerability in Google Chrome, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by a use-after-free error when trying to display a blocked pop-up window while navigating away from the current site. Successful exploitation may allow execution of arbitrary code. Version 3.0.195.38 is affected.

tags | advisory, arbitrary
SHA-256 | ca51a53be3e2be60a135aef75af0e1b2b44ab80b91e0ccfa337b8c33ef7be350
Microsoft Windows Flash Player Movie Unloading
Posted Jan 14, 2010
Authored by Carsten Eiram, Dyon Balding | Site secunia.com

Secunia Research has discovered a vulnerability in Flash Player distributed with certain versions of Windows XP, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a use-after-free error in the bundled version of Flash Player when unloading Flash objects while these are still being accessed using script code. This can be exploited to corrupt memory via a specially crafted web page. Successful exploitation allows execution of arbitrary code.

tags | advisory, web, arbitrary
systems | windows
SHA-256 | e8fe4e0af5b93e0d9bbfa1967f643e5a9513e596229ed6ea1e8b573d47934a1c
PDF-XChange Viewer Content Parsing Memory Corruption
Posted Jan 5, 2010
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in PDF-XChange Viewer, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an input validation error in PDFXCview.exe when parsing certain content and can be exploited to corrupt memory via a specially crafted PDF file. Successful exploitation allows execution of arbitrary code when a user views a malicious PDF document. Version 2.0.42.9 is affected.

tags | advisory, arbitrary
SHA-256 | 36f2f06b262e07847556ef576c5b785fa57619456184ad7d88d279bc75e296b6
Novell iPrint Client Date/Time Parsing Buffer Overflow
Posted Dec 8, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the parsing of certain time information and can be exploited to cause a stack-based buffer overflow via overly long strings passed to certain parameters and methods. Successful exploitation allows execution of arbitrary code when a user e.g. views a malicious web page.

tags | advisory, web, overflow, arbitrary
advisories | CVE-2009-1569
SHA-256 | eda12f9edd3a280e8c371650a98aa6cb2763e17eee0ae0743c3b314aac748bbf
Novell iPrint Client "target-frame" Parameter Buffer Overflow
Posted Dec 8, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Novell iPrint Client, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in ienipp.ocx when parsing the "target-frame" parameter and can be exploited to cause a stack-based buffer overflow via an overly long parameter value. Successful exploitation allows execution of arbitrary code when a user e.g. views a malicious web page.

tags | advisory, web, overflow, arbitrary
advisories | CVE-2009-1568
SHA-256 | b4604ef429d5e02dec7ad4fc93d21a10093ecd4a51bd0650e12b69bef2b19eb3
Roxio Creator Image Rendering Integer Overflow
Posted Dec 3, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Roxio Creator, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by an integer overflow error when allocating memory for an image based on its dimensions and can be exploited to corrupt memory via a specially crafted image. Successful exploitation may allow execution of arbitrary code. The vulnerability is confirmed in version 9.0.136. Other versions may also be affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2009-1566
SHA-256 | aa1d7d38b3ac656754502464027ad8686c281e6dfc986744e5ee5e409c0baf60
Lateral Arts Uploader ActiveX Control Buffer Overflow
Posted Dec 3, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Lateral Arts Photobox uploader ActiveX Control, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error when parsing URLs. This can be exploited to cause a stack-based buffer overflow via an overly long string assigned to a number of properties (e.g. "LogURL", "ConnectURL", "SkinURL", "AlbumCreateURL", "ErrorURL", and "httpsinglehost"). Successful exploitation allows execution of arbitrary code when a user e.g. visits a malicious website. The vulnerability is confirmed in version 2.2.0.6. Other versions may also be affected.

tags | advisory, overflow, arbitrary, activex
advisories | CVE-2009-1567
SHA-256 | 9d8d86dda126c1b780b660c3791afd6754a9098c7af3833b073cd5be307b80be
Microsoft Office BMP Image Colour Handling Integer Overflow
Posted Oct 14, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an integer overflow when processing the number of colours used in a bitmap image. This can be exploited to cause a heap-based buffer overflow via a specially crafted bitmap image. Successful exploitation may allow execution of arbitrary code.

tags | advisory, overflow, arbitrary
advisories | CVE-2009-2518
SHA-256 | 7ac964e9487782914de260d54de860d87bab4cfc1cce6ada1a75a68e768c7a21
Mozilla Firefox Java Applet Loading Vulnerability
Posted Jun 12, 2009
Authored by Carsten Eiram, Jakob Balle | Site secunia.com

Secunia Research has discovered a vulnerability in Firefox, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to a race condition when accessing the private data of an NPObject JS wrapper class object if navigating away from a web page while loading a Java applet. This can be exploited via a specially crafted web page to use already freed memory. Successful exploitation may allow execution of arbitrary code. Firefox versions 3.0.7, 3.0.8, and 3.0.9 for Windows with JRE 6 Update 13 are affected.

tags | advisory, java, web, arbitrary
systems | windows
advisories | CVE-2009-1837
SHA-256 | 59a414dd2e58d6c33945c4e0a4203f55a583994a9ddb89946f7965278edcebe0
Microsoft PowerPoint Freelance Layout Parsing Vulnerability
Posted Jun 11, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft PowerPoint, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an array-indexing error in the Microsoft PowerPoint Freelance Windows 2.1 Translator (FL21WIN.DLL) when parsing layout information and can be exploited to cause a heap-based buffer overflow. Successful exploitation allows execution of arbitrary code. PowerPoint versions 2000 and 2002 are affected.

tags | advisory, overflow, arbitrary
systems | windows
advisories | CVE-2009-0202
SHA-256 | 22e975308c0ce027d9e39e4535bd0a9f2d93941d6c5b6b5aca2bf4ccf6d78cb0
Microsoft Excel String Parsing Integer Overflow
Posted Jun 10, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Office Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an integer overflow error when processing the number of strings in a file and can be exploited to cause a heap-based buffer overflow via a specially crafted Excel file. Successful exploitation allows execution of arbitrary code. Microsoft Office Excel 2003 is affected.

tags | advisory, overflow, arbitrary
advisories | CVE-2009-0561
SHA-256 | 0251d077d2031e1be742cc7ddd46fb1a1e943fa6b34bd0b48d23aaf5025773a5
Microsoft Excel Record Parsing Array Indexing Vulnerability
Posted Jun 10, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Microsoft Excel, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an array-indexing error when processing certain records. This can be exploited to corrupt memory via a specially crafted Excel file. Successful exploitation may allow execution of arbitrary code. Microsoft Office Excel 2000 is affected.

tags | advisory, arbitrary
advisories | CVE-2009-0558
SHA-256 | 7725b19dd8e3e0acbaaf264cb1ac14822f245b9d54a2da1fd520fa26383caf23
QuickTime Sorenson Video 3 Content Parsing Vulnerability
Posted Jun 3, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in QuickTime, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an error in the parsing of Sorenson Video 3 content. This can be exploited to corrupt memory by tricking a user into viewing a specially crafted movie file. Successful exploitation may allow execution of arbitrary code. Apple QuickTime version 7.60 is vulnerable.

tags | advisory, arbitrary
systems | apple
advisories | CVE-2009-0188
SHA-256 | 2e8725bc5e81954431c94cc73cb01854f146743cc2a8cba41eb8c54fdb5a54c7
Microsoft PowerPoint Atom Parsing Buffer Overflows
Posted May 13, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered two vulnerabilities in Microsoft Office PowerPoint, which can be exploited by malicious people to compromise a user's system. The vulnerabilities are caused by boundary errors when processing certain atoms and can be exploited to cause stack-based buffer overflows via a specially crafted PowerPoint file. Successful exploitation allows execution of arbitrary code. Microsoft PowerPoint 2000 SP3 is affected.

tags | advisory, overflow, arbitrary, vulnerability
advisories | CVE-2009-1131
SHA-256 | 565f67468c3c6a9e5fa87b11ec3c1f0615fbcd97493d26b020d6d08c6e7b34ab
Danske Bank e-Sec Control Module Error Logging Buffer Overflow
Posted Apr 16, 2009
Authored by Carsten Eiram | Site secunia.com

Secunia Research has discovered a vulnerability in Danske Bank Danske e-Sec Control Module ActiveX control, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in DanskeSikker.ocx within an error logging function. This can be exploited to cause a stack-based buffer overflow by passing overly long input to certain methods when the ActiveX control has been initialised in a specific manner. Successful exploitation allows execution of arbitrary code when e.g. visiting a malicious web site. Version 3.1.0.48 of DanskeSikker.ocx is affected.

tags | advisory, web, overflow, arbitrary, activex
advisories | CVE-2008-1107
SHA-256 | 0c49f548014bf47c1e0f20a22462665573baebd5130752d4f8f8b83d773e45d4
Page 2 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close