Page 139 of 769 results (0.008 seconds)

CVSS: 6.9EPSS: 0%CPEs: 17EXPL: 1

The PowerVR SGX driver in Android before 2.3.6 allows attackers to gain root privileges via an application that triggers kernel memory corruption using crafted user data to the pvrsrvkm device. El controlador PowerVR SGX en Android antes de v2.3.6 permite a atacantes obtener privilegios de administrador a través de una aplicación que provoca corrupción de memoria del núcleo a partir de datos elaborados del usuario al dispositivo pvrsrvkm. • http://code.google.com/p/android/issues/detail?id=21523 http://jon.oberheide.org/files/levitator.c • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 95EXPL: 0

Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer en Adobe Flash Player anteriores a v10.3.183.50 y 11.x anteriores a v11.5.502.146 en Windows y Mac OS X, anteriores a v10.3.183.50 y 11.x anteriores a v11.2.202.261 en Linux, anteriores a v11.1.111.31 en Android 2.x y 3.x, y anteriores a v11.1.115.36 en Android 4.x; Adobe AIR anteriores a v3.5.0.1060; y Adobe AIR SDK anteriores a v3.5.0.1060 permite a atacantes remotos a ejecutar código a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00003.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-01/msg00059.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html http://rhn.redhat.com/errata/RHSA-2013-0149.html http://www.adobe.com/support/security/bulletins/apsb13-01.html https://access.redhat.com/security/cve/CVE • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 22EXPL: 0

Buffer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento búfer en Adobe Flash Player antes de v10.3.183.48 y v11.x antes de v11.5.502.135 en Windows, antes de v10.3.183.48 y v11.x antes de v11.5.502.136 en Mac OS X, antes de v10.3.183.48 y v11.x antes de v11.2.202.258 en Linux, antes de v11.1.111.29 en Android v2.x y v3.x, y antes de v11.1.115.34 en Android v4.x; Adobe AIR antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X; y Adobe AIR SDK antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html http://www.adobe.com/support/security/bulletins/apsb12-27.html https://access.redhat.com/security/cve/CVE-2012-5676 https://bugzilla.redhat.com/show_bug.cgi?id=886200 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 79%CPEs: 22EXPL: 0

Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de entero en Adobe Flash Player antes de v10.3.183.48 y v11.x antes de v11.5.502.135 en Windows, antes de v10.3.183.48 y v11.x antes de v11.5.502.136 en Mac OS X, antes de v10.3.183.48 y v11.x antes de v11.2.202.258 en Linux, antes de v11.1.111.29 en Android v2.x y v3.x, y antes de v11.1.115.34 en Android v4.x; Adobe AIR antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X; y Adobe AIR SDK antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the loadPCMFromByteArray function in the flash.media.Sound object. When this function is called with a high number of 'samples' an integer overflow occurs during the calculation of a buffer size. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html http://www.adobe.com/support/security/bulletins/apsb12-27.html https://access.redhat.com/security/cve/CVE-2012-5677 https://bugzilla.redhat.com/show_bug.cgi?id=886200 • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 4%CPEs: 22EXPL: 0

Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash Player antes de v10.3.183.48 y v11.x antes de v11.5.502.135 en Windows, antes de v10.3.183.48 y v11.x antes de v11.5.502.136 en Mac OS X, antes de v10.3.183.48 y v11.x antes de v11.2.202.258 en Linux, antes de v11.1.111.29 en Android v2.x y v3.x, y antes de v11.1.115.34 en Android v4.x; Adobe AIR antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X; y Adobe AIR SDK antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html http://www.adobe.com/support/security/bulletins/apsb12-27.html https://access.redhat.com/security/cve/CVE-2012-5678 https://bugzilla.redhat.com/show_bug.cgi?id=886200 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •