Tag: arbitrary code execution
You are here: Home \ arbitrary code execution
Adobe fixed critical vulnerabilities in Adobe Flash Player and Creative Cloud as part of its regularly scheduled May Security Bulletin, on Tuesday.
Lenovo warns of a high-severity bug impacting its System x line of servers, along with a medium-severity buffer-overflow vulnerability affecting its popular ThinkPad line.
Riverbed Technology, whose products are used by most of the Global 500, patched vulnerabilities in its SteelCentral Portal used for critical application performance monitoring.
Apple on Monday rolled out dozens of patches for nearly all of its recently released Sierra operating systems, OS X, iOS 10.1, watchOS, and Apple TV’s tvOS, along with fixes for Safari.
OpenSSL’s most recent update introduced a critical vulnerability in the crypto library, forcing an emergency update today.
A serious vulnerability has been patched in forum software made by vBulletin that could allow attackers to scan servers hosting the package and possibly execute arbitrary code. Researcher Dawid Golunski of Legal Hackers privately disclosed the vulnerability, which was patched Aug. 5 in versions 3.8.9 (and 3.8.10 beta), 4.2.3 (and 4.2.4 beta), and 5.2.3 of...
Apple last week patched a critical iOS memory corruption vulnerability that could allow attackers to execute code on compromised devices. The flaw was found by Team Pangu, a Chinese hacker group that specializes in building iOS jailbreak tools. The vulnerability is fixed in iOS 9.3.4. Related Posts Apple Launches Bug Bounty with Maximum $200,000 Reward...
A serious hardware vulnerability, thought to be confined to UEFI drivers in Lenovo and HP laptops, has also been found in firmware running on motherboards sold by Gigabyte. The flaw was publicly disclosed last week by researcher Dmytro Oleksiuk. No patches are yet available. Related Posts Threatpost News Wrap, June 17, 2016 June 17, 2016...