Page 122 of 726 results (0.021 seconds)

CVSS: 10.0EPSS: 32%CPEs: 30EXPL: 0

Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013. Adobe Flash Player v11.6.602.171 en Windows permite a atacantes remotos ejecutar código arbitrario a través de vectores que aprovechan un "desbordamiento", como lo demuestra VUPEN durante un concurso Pwn2Own en CanSecWest 2013. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of RTMP data. The issue lies in the ability to exchange objects, allowing for an object confusion vulnerability. • http://archives.neohapsis.com/archives/bugtraq/2013-04/0197.html http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2013-0730.html http://twitter.com/VUP • CWE-190: Integer Overflow or Wraparound •

CVSS: 4.0EPSS: 0%CPEs: 176EXPL: 0

The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel before 3.7.4 allows local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter. La función chase_port en drivers/usb/serial/io_ti.c en el kernel de Linux anteriores a v3.7.4 permite a usuarios locales provocar una denegación de servicio (desreferencia puntero NULL y caída del sistema) /dev/ttyUSB a través de un intento de leer o escribir en un convertidor serie Edgeport USB desconectado. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1ee0a224bc9aad1de496c795f96bc6ba2c394811 http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html http://rhn.redhat.com/errata/RHSA-2013-0744.html http://www.kernel.org/pub/linux • CWE-264: Permissions, Privileges, and Access Controls CWE-476: NULL Pointer Dereference •

CVSS: 6.2EPSS: 0%CPEs: 114EXPL: 2

Buffer overflow in the VFAT filesystem implementation in the Linux kernel before 3.3 allows local users to gain privileges or cause a denial of service (system crash) via a VFAT write operation on a filesystem with the utf8 mount option, which is not properly handled during UTF-8 to UTF-16 conversion. Desbordamiento de búfer en la implementación del sistema de ficheros VFAT en el kernel de Linux antes de v3.3 que permite a usuarios locales obtener privilegios o causar denegación de servicios por una operación de escritura VFAT en el sistema de ficheros con la opción de montado UTF-8, que no maneja correctamente conversiones de UTF-8 a UTF-16. • https://www.exploit-db.com/exploits/23248 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd http://rhn.redhat.com/errata/RHSA-2013-0744.html http://rhn.redhat.com/errata/RHSA-2013-0928.html http://rhn.redhat.com/errata/RHSA-2013-1026.html http://www.exploit-db.com/exploits/23248 http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2 http://www.openwall.com/lists/oss-security/2013/02/26/8&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.6EPSS: 0%CPEs: 128EXPL: 0

The cipso_v4_validate function in net/ipv4/cipso_ipv4.c in the Linux kernel before 3.4.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an IPOPT_CIPSO IP_OPTIONS setsockopt system call. La función cipso_v4_validate en net/ipv4/cipso_ipv4.c en el kernel de Linux anterior a v3.4.8 permite a usuarios locales causar una denegación de servicio (referencia a NULL y caída de la aplicación) o posiblemente tener otro impacto no especificado mediante una llamada al sistema setsockopt. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=89d7ae34cdda4195809a5a987f697a517a2a3177 http://rhn.redhat.com/errata/RHSA-2013-0496.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.8 http://www.openwall.com/lists/oss-security/2013/02/20/5 https://bugzilla.redhat.com/show_bug.cgi?id=912900 https://github.com/torvalds/linux/commit/89d7ae34cdda4195809a5a987f697a517a2a3177 https://access.redhat.com/security/cve/CVE-2013-0310 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-476: NULL Pointer Dereference •

CVSS: 4.7EPSS: 0%CPEs: 172EXPL: 0

arch/x86/include/asm/pgtable.h in the Linux kernel before 3.6.2, when transparent huge pages are used, does not properly support PROT_NONE memory regions, which allows local users to cause a denial of service (system crash) via a crafted application. arch/x86/include/asm/pgtable.h en el kernel de Linux anterior a v3.62, cuando se utilizan paginas transparentes de gran tamaño, no soportan correctamente regiones de memoria PROT_NONE, lo que permite a usuarios locales generar una denegación de servicio (caída del sistema) mediante una aplicación. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=027ef6c87853b0a9df53175063028edb4950d476 http://rhn.redhat.com/errata/RHSA-2013-0496.html http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.2 http://www.openwall.com/lists/oss-security/2013/02/20/4 https://bugzilla.redhat.com/show_bug.cgi?id=912898 https://github.com/torvalds/linux/commit/027ef6c87853b0a9df53175063028edb4950d476 https://access.redhat.com/security/cve/CVE-2013-0309 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •