Page 138 of 1170 results (0.023 seconds)

CVSS: 10.0EPSS: 32%CPEs: 30EXPL: 0

Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013. Adobe Flash Player v11.6.602.171 en Windows permite a atacantes remotos ejecutar código arbitrario a través de vectores que aprovechan un "desbordamiento", como lo demuestra VUPEN durante un concurso Pwn2Own en CanSecWest 2013. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of RTMP data. The issue lies in the ability to exchange objects, allowing for an object confusion vulnerability. • http://archives.neohapsis.com/archives/bugtraq/2013-04/0197.html http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html http://marc.info/?l=bugtraq&m=139455789818399&w=2 http://rhn.redhat.com/errata/RHSA-2013-0730.html http://twitter.com/VUP • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.8EPSS: 1%CPEs: 18EXPL: 0

Use-after-free vulnerability in the virNetMessageFree function in rpc/virnetserverclient.c in libvirt 1.0.x before 1.0.2, 0.10.2 before 0.10.2.3, 0.9.11 before 0.9.11.9, and 0.9.6 before 0.9.6.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by triggering certain errors during an RPC connection, which causes a message to be freed without being removed from the message queue. Vulnerabilidad de uso después de liberación en la función virNetMessageFree en rpc/libvirt virnetserverclient.c v1.0.x antes de v1.0.2, v0.10.2 v0.10.2.3 antes, antes de v0.9.11.9 v0.9.11, v0.9.6 y v0.9.6.4 permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario mediante la activación de ciertos errores durante una conexión RPC, lo que hace que un mensaje sea liberado sin que se eliminan de la cola de mensajes. • http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=46532e3e8ed5f5a736a02f67d6c805492f9ca720 http://libvirt.org/news.html http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098326.html http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098370.html http://lists.fedoraproject.org/pipermail/package-announce/2013-February/098398.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00002.html& • CWE-416: Use After Free •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

SUSE WebYaST before 1.2 0.2.63-0.6.1 allows remote attackers to modify the hosts list, and subsequently conduct man-in-the-middle attacks, via a crafted /host request on TCP port 4984. SUSE WebYaST anterior a v1.2 0.2.63-0.6.1 permite atacantes remotos modificar la lista de hosts y posteriormente producir ataques man-in-the-middle a través de una petición /host modificada al puerto TCP 4984. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00008.html http://support.novell.com/security/cve/CVE-2012-0435.html http://www.kb.cert.org/vuls/id/806908 https://bugzilla.novell.com/show_bug.cgi?id=792712 •

CVSS: 9.3EPSS: 2%CPEs: 24EXPL: 0

Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet. Desbordamiento de buffer en la función e1000_receive del controlador de dispositivo e1000 (hw/e1000.c) en QEMU v1.3.0-rc2 y otras versiones, cuando las banderas de PAS y LPE están deshabilitadas, permiten ataques remotos que provocan una denegación de servicios (errores en el sistema operativo invitado) y posiblemente ejecutar código arbitrario. • http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.3EPSS: 2%CPEs: 21EXPL: 0

Buffer overflow in the CharDistributionAnalysis::HandleOneChar function in Mozilla Firefox before 18.0, Thunderbird before 17.0.2, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code via a crafted document. Desbordamiento de bufer en la función CharDistributionAnalysis::HandleOneChar en Mozilla Firefox anterior a v18.0, Thunderbird anterior a v17.0.2, y SeaMonkey anterior a v2.15 que permite a atacantes remotos ejecutar código arbitrario a través de documentos manipulados. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html http://www.mozilla.org/security/announce/2013/mfsa2013-02.html http://www.ubuntu.com/usn/USN-1681-1 http://www.ubuntu.com/usn/USN-1681-2 http://www.ubuntu.com/usn/USN-1681-4 https:&# • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •