what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 87 RSS Feed

Files from Nicolas Joly

First Active2009-10-17
Last Active2015-05-01
RealPlayer Sound Data Handling Buffer Overflow Vulnerability
Posted Dec 15, 2010
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in RealPlayer. The vulnerability is caused by a heap overflow error when handling sound data within media files, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, overflow, arbitrary
SHA-256 | e5db35a6d18d92db4e8e70523276d9edbb3abe1ffea4ad2f9882b6424c67ca80
VUPEN Security Advisory
Posted Oct 15, 2010
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in various Oracle products. The vulnerability is caused by a buffer overflow error in the EM Console when processing overly long HTTP requests, which could allow remote unauthenticated attackers to crash an affected service or execute arbitrary code via a malicious request.

tags | advisory, remote, web, overflow, arbitrary
advisories | CVE-2010-2390
SHA-256 | 9e1e95823a442b573f228d2e9e6bd2a907960053f76b541aaf8b568c97a6e0ac
VUPEN Security Advisory
Posted Oct 15, 2010
Authored by Nicolas Joly, VUPEN | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office Word. The vulnerability is caused by a stack overflow error when processing certain structures in a Word document, which could be exploited by remote attackers to execute arbitrary code by tricking a user into opening a specially crafted Word file.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-3214
SHA-256 | 86a5de394fcc7dbf2167be9bfc3e9b95adb317e813f7f86955e1f4af5ba68e53
Microsoft Internet Explorer Table Element Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error when processing table elements, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2560
SHA-256 | d55e5750ead926f26aebc21b8e81c4ea8f395f1f02abe8dbd9acaec98f3b487f
Microsoft Internet Explorer "CIframeElement" Object Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error when processing "CIframeElement" objects, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2558
SHA-256 | bb420815f2375e3d4c53f2fab6099da5640135cd2b54c8b9e8a9ac08665cd90c
Microsoft Internet Explorer boundElements Property Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error when processing the "boundElements" property, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2557
SHA-256 | 135d12df125892839a82b396e692a50457d9c096295a78c42ccb7a7595664db2
Microsoft Internet Explorer OnPropertyChange_Src() Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error within the "OnPropertyChange_Src()" function when handling malformed HTML/JS data, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2556
SHA-256 | 3f03180b71a27990aed42d13957cbb6a0333545d3a91cb448871e0c862a9d7a0
Winamp Player FLV Data Processing Multiple Overflows
Posted Jul 14, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered multiple vulnerabilities in Winamp. These issues are caused by integer and buffer overflow errors within the "vp6.w5s" component when parsing malformed Flash Video data, which could allow attackers to execute arbitrary code by tricking a user into opening a specially crafted FLV file. Versions 5.572 and below are affected.

tags | advisory, overflow, arbitrary, vulnerability
SHA-256 | 8fbaac671d34798bc99f557cfffe222926f9d45cd0c0e2cf9cd4975d2e5732d4
Adobe Acrobat And Reader "pushstring" Memory Corruption
Posted Jul 1, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. This vulnerability is caused by a memory corruption error when processing the "pushstring" (bytecode 0x2C) or "debugfile" (bytecode 0xF1) operators while parsing Flash content within a PDF document, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a malicious PDF file.

tags | advisory, arbitrary
advisories | CVE-2010-2201
SHA-256 | 3f7e4dc92a22736fa3f589280444532f96662b13632121646cf4611724de1e88
Adobe Acrobat And Reader "newfunction" Memory Corruption
Posted Jul 1, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. This vulnerability is caused by a memory corruption error when processing the "newfunction" operator (bytecode 0x44) while parsing Flash content within a PDF document, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a malicious PDF file.

tags | advisory, arbitrary
advisories | CVE-2010-2168
SHA-256 | f58254d5f3b6d1cf52f6ca52d6734189e636869959d57a022821cc9dd7a79d37
Adobe Acrobat And Reader "newclass" Memory Corruption
Posted Jul 1, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. This vulnerability is caused by a memory corruption error when processing the "newclass" operator (bytecode 0x58) while parsing Flash content within a PDF document, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a malicious PDF file.

tags | advisory, arbitrary
advisories | CVE-2010-1285
SHA-256 | 5a3c27f58ef22d53f3392d94eb0a1d0dd91137e0e4134b00ed239e9e8f93b6f4
Adobe Acrobat And Reader #1023 Tag Buffer Overflow
Posted Jul 1, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. The vulnerability is caused by a buffer overflow error when processing the undocumented #1023 (3FFh) tag while parsing Flash content within a PDF document, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a malicious PDF.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-2212
SHA-256 | 8e98145038703e76381839f70aa51a5e4815fb736906a31bf3122300f82893d7
Adobe Flash Player GIF/JPEG Data Parsing Heap Overflow
Posted Jun 17, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered two critical vulnerabilities in Adobe Flash Player. These vulnerabilities are caused due to heap overflows when processing malformed GIF or JPEG data within a Flash file, which could be exploited by attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, web, overflow, arbitrary, vulnerability
advisories | CVE-2010-2167
SHA-256 | 0e8bf079dac8d2bab73c1253b0bd7de1a3241ad6da7694408c655669287f12c8
Adobe Flash Player newfunction Invalid Pointer
Posted Jun 17, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Flash Player. This vulnerability is caused due to an invalid pointer when processing the "newfunction" operator (bytecode 0x44), which could be exploited by attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, web, arbitrary
advisories | CVE-2010-2174
SHA-256 | ec19eb8af1fd2622738d23aeeee12700043cb44b01b886ef7e7125d992ca18b9
Adobe Flash Player newclass Invalid Pointer
Posted Jun 17, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Flash Player. This vulnerability is caused due to an invalid pointer when processing the "newclass" operator (bytecode 0x58), which could be exploited by attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, web, arbitrary
advisories | CVE-2010-2173
SHA-256 | 4d922a49f7e1638031bc46757a91ad218be585d2be965af2c1cd2afef7c92594
Microsoft Office Excel EDG Heap Overflow
Posted Jun 12, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Office Excel. The vulnerability is caused by a heap overflow error when processing malformed EDG (recType 0x88) and Publisher (recType 0x89) records, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-1250
SHA-256 | 1de13ccc9ad2c70c46501098358970ea06f49b469024b4df9cf8eff576ea8a62
Microsoft Office Excel HFPicture Buffer Overflow
Posted Jun 12, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Office Excel. The vulnerability is caused by a buffer overflow error when processing malformed HFPicture (recType 0x866) records, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-1248
SHA-256 | c42e282c333ee7179a1abb732fa303b2cd18cbd6de3e31d6152da91b3a5c206b
Microsoft Office Excel ExternName Buffer Overflow
Posted Jun 12, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Office Excel. The vulnerability is caused by a buffer overflow error when processing malformed ExternName (recType 0x23) records, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-1249
SHA-256 | 004dc02bc1e794a06937ae55cbf4193b4187062c65ab33abdfd4879d7ae71f07
Microsoft Office Excel RTD Heap Corruption
Posted Jun 12, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Office Excel. The vulnerability is caused by a heap corruption error when processing malformed RTD (recType 0x813) records, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a specially crafted Excel document.

tags | advisory, arbitrary
advisories | CVE-2010-1247
SHA-256 | da6cbe6f1d803f271d6cbe0d4517ff46d414454332fb2644a5279171105ebb2e
Microsoft Office Excel RTD Stack Overflow
Posted Jun 12, 2010
Authored by Nicolas Joly | Site vupen.com

Microsoft Office Excel suffers from a stack overflow vulnerability when parsing malformed RTD records.

tags | advisory, overflow
advisories | CVE-2010-1246
SHA-256 | 65d017dd307ae6bae63e08318763177a093d35e576bb82cf7271e40e9b2394c8
Microsoft Office Excel WOPT Heap Corruption
Posted Jun 12, 2010
Authored by Nicolas Joly | Site vupen.com

Microsoft Office Excel suffers from a heap corruption vulnerability when processing malformed WOPT records.

tags | advisory
advisories | CVE-2010-0824
SHA-256 | 47c763bb8f54c7febc4699f2ed7e1f51151d4cb2880a9769e4e31c2afc0a337a
Microsoft Office Excel SxView Memory Corruption
Posted Jun 12, 2010
Authored by Nicolas Joly | Site vupen.com

Microsoft Office Excel suffers from memory corruption vulnerability when processing malformed SxView records.

tags | advisory
advisories | CVE-2010-1245
SHA-256 | e1ff6fdfebf9850035be3b6fda7fb8d8637cad8f86f35f63f1e23283b325b636
Microsoft Office Excel OBJ Buffer Overflow
Posted Jun 9, 2010
Authored by Nicolas Joly | Site vupen.com

Microsoft Office Excel suffers from a buffer overflow vulnerability when processing malformed OBJ records.

tags | advisory, overflow
advisories | CVE-2010-0822
SHA-256 | 5bee95bdc1bdf3fcbe191a09dc981cca5c548eea39553142949233658f95acf3
Adobe Acrobat / Reader PNG Data Buffer Overflow
Posted Apr 16, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. This vulnerability is caused by a buffer overflow error when processing malformed PNG data, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a specially crafted PDF document.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-0198
SHA-256 | 8f92aa33be27270a73febb9b2cbd2e11d06f4d12cba56f22a94c3e7956792f04
Adobe Acrobat / Reader JPEG Data Buffer Overflow
Posted Apr 16, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability in Adobe Acrobat and Reader. This vulnerability is caused by a buffer overflow error when processing malformed JPEG data, which could be exploited by attackers to execute arbitrary code by tricking a user into opening a specially crafted PDF document.

tags | advisory, overflow, arbitrary
advisories | CVE-2010-0199
SHA-256 | e9d0702cdbb20963149b9f1501fb1fff56a6ebb1235cdbfbe481db507d3a630c
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close