Oct. 3, 2023, 3:31 p.m. |

Packet Storm packetstormsecurity.com

Ubuntu Security Notice 6403-1 - It was discovered that libvpx did not properly handle certain malformed media files. If an application using libvpx opened a specially crafted file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.

application arbitrary code attacker code denial of service file files libvpx malformed media notice security security notice service ubuntu usn

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cloud Security Engineer

@ City National Bank of Florida | Miami, FL, United States

Principal Security Engineer

@ VIANT | New York City

Associate Detection & Response Analyst

@ Rapid7 | VA Arlington 22203