Page 11 of 88 results (0.007 seconds)

CVSS: 9.3EPSS: 94%CPEs: 31EXPL: 0

Integer overflow in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0963 and CVE-2016-0993. Desbordamiento de enteros en Adobe Flash Player en versiones anteriores a 18.0.0.333 y 19.x hasta la versión 21.x en versiones anteriores a 21.0.0.182 en Windows y OS X y en versiones anteriores a 11.2.202.577 en Linux, Adobe AIR en versiones anteriores a 21.0.0.176, Adobe AIR SDK en versiones anteriores a 21.0.0.176 y Adobe AIR SDK & Compiler en versiones anteriores a 21.0.0.176 permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0963 y CVE-2016-0993. Integer overflow vulnerability in Adobe Flash Player and AIR allows attackers to execute code. • http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html http://www.securityfocus.com/bid/84308 http://www.securitytracker.com/id/1035251 https://helpx.adobe.com/security/products/flash-player/apsb16-08.html https://security.gentoo.org/glsa/201603-07 https • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.3EPSS: 7%CPEs: 31EXPL: 0

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code by using the actionCallMethod opcode with crafted arguments, a different vulnerability than CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, and CVE-2016-1000. Vulnerabilidad de uso después de liberación de memoria en Adobe Flash Player en versiones anteriores a 18.0.0.333 y 19.x hasta la versión 21.x en versiones anteriores a 21.0.0.182 en Windows y OS X y en versiones anteriores a 11.2.202.577 en Linux, Adobe AIR en versiones anteriores a 21.0.0.176, Adobe AIR SDK en versiones anteriores a 21.0.0.176 y Adobe AIR SDK & Compiler en versiones anteriores a 21.0.0.176 permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999 y CVE-2016-1000. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the actionCallMethod opcode. By manipulating the arguments passed to the actionCallMethod opcode, an attacker can force a dangling pointer to be reused after it has been freed. • http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html http://www.securityfocus.com/bid/84312 http://www.securitytracker.com/id/1035251 http://www.zerodayinitiative.com/advisories/ZDI-16-194 https://helpx.adobe.com/security/products/flash-player/apsb16-08.h • CWE-416: Use After Free •

CVSS: 9.3EPSS: 4%CPEs: 31EXPL: 0

Use-after-free vulnerability in the setInterval method in Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allows attackers to execute arbitrary code via crafted arguments, a different vulnerability than CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, and CVE-2016-1000. Vulnerabilidad de uso después de liberación de memoria en el método setInterval en Adobe Flash Player en versiones anteriores a 18.0.0.333 y 19.x hasta la versión 21.x en versiones anteriores a 21.0.0.182 en Windows y OS X y en versiones anteriores a 11.2.202.577 en Linux, Adobe AIR en versiones anteriores a 21.0.0.176, Adobe AIR SDK en versiones anteriores a 21.0.0.176 y Adobe AIR SDK & Compiler en versiones anteriores a 21.0.0.176 permite a atacantes ejecutar código arbitrario a través de argumentos manipulados, una vulnerabilidad diferente a CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999 y CVE-2016-1000. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the setInterval method. By calling setInterval with specific arguments, an attacker can force a dangling pointer to be reused after it has been freed. • http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html http://www.securityfocus.com/bid/84312 http://www.securitytracker.com/id/1035251 http://www.zerodayinitiative.com/advisories/ZDI-16-193 https://helpx.adobe.com/security/products/flash-player/apsb16-08.h • CWE-416: Use After Free •

CVSS: 9.3EPSS: 1%CPEs: 31EXPL: 0

Adobe Flash Player before 18.0.0.333 and 19.x through 21.x before 21.0.0.182 on Windows and OS X and before 11.2.202.577 on Linux, Adobe AIR before 21.0.0.176, Adobe AIR SDK before 21.0.0.176, and Adobe AIR SDK & Compiler before 21.0.0.176 allow attackers to execute arbitrary code or cause a denial of service (uninitialized pointer dereference and memory corruption) via crafted MPEG-4 data, a different vulnerability than CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, and CVE-2016-1002. Adobe Flash Player en versiones anteriores a 18.0.0.333 y 19.x hasta la versión 21.x en versiones anteriores a 21.0.0.182 en Windows y OS X y en versiones anteriores a 11.2.202.577 en Linux, Adobe AIR en versiones anteriores a 21.0.0.176, Adobe AIR SDK en versiones anteriores a 21.0.0.176 y Adobe AIR SDK & Compiler en versiones anteriores a 21.0.0.176 permite a atacantes ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992 y CVE-2016-1002. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within MPEG-4 parsing. A specially crafted MP4 file can force the dereference of an uninitialized pointer. • http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html http://www.securityfocus.com/bid/84311 http://www.securitytracker.com/id/1035251 http://www.zerodayinitiative.com/advisories/ZDI-16-192 https://helpx.adobe.com/security/products/flash-player/apsb16-08.h • CWE-824: Access of Uninitialized Pointer •

CVSS: 9.3EPSS: 2%CPEs: 34EXPL: 0

Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allow attackers to execute arbitrary code or cause a denial of service (out-of-bounds read and memory corruption) via crafted MPEG-4 data, a different vulnerability than CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, CVE-2015-8455, CVE-2015-8654, CVE-2015-8656, CVE-2015-8657, CVE-2015-8658, and CVE-2015-8820. Adobe Flash Player en versiones anteriores a 18.0.0.268 y 19.x y 20.x en versiones anteriores a 20.0.0.228 en Windows y OS X y en versiones anteriores a 11.2.202.554 en Linux, Adobe AIR en versiones anteriores a 20.0.0.204, Adobe AIR SDK en versiones anteriores a 20.0.0.204 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.204 permiten a atacantes ejecutar código arbitrario o provocar una denegación de servicio (lectura fuera de rango y corrupción de memoria) a través de datos MPEG-4 manipulados, una vulnerabilidad diferente a CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, CVE-2015-8455, CVE-2015-8654, CVE-2015-8656, CVE-2015-8657, CVE-2015-8658 y CVE-2015-8820. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within MPEG-4 parsing. A specially crafted MP4 file can force Adobe Flash to read memory past the end of an allocated object. • http://www.securityfocus.com/bid/84160 http://www.zerodayinitiative.com/advisories/ZDI-15-656 https://helpx.adobe.com/security/products/flash-player/apsb15-32.html https://access.redhat.com/security/cve/CVE-2015-8652 https://bugzilla.redhat.com/show_bug.cgi?id=1289771 • CWE-787: Out-of-bounds Write •