Fuzzing ImageIO vulnerabilities in popular messenger apps. Lightweight and low-overhead guided fuzzing approach for closed source binaries. Memory corruption vulnerabilities due to image parsing and rendering code. Automatically executed attack surface. ASLR bypass and code execution
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Mageia | Updated openexr packages fix security vulnerabilities | 5 May 202015:20 | – | mageia |
OpenVAS | Fedora: Security Advisory for mingw-ilmbase (FEDORA-2020-e244f22a51) | 18 May 202000:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for openexr (openSUSE-SU-2020:0682-1) | 23 May 202000:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for mingw-OpenEXR (FEDORA-2020-e244f22a51) | 18 May 202000:00 | – | openvas |
OpenVAS | Mageia: Security Advisory (MGASA-2020-0189) | 28 Jan 202200:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2020:1293-1) | 9 Jun 202100:00 | – | openvas |
OpenVAS | SUSE: Security Advisory (SUSE-SU-2020:1292-1) | 19 Apr 202100:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-4339-1) | 28 Apr 202000:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-4755-1) | 30 Aug 202000:00 | – | openvas |
OpenVAS | Huawei EulerOS: Security Advisory for OpenEXR (EulerOS-SA-2020-2261) | 30 Oct 202000:00 | – | openvas |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo