Page 158 of 909 results (0.295 seconds)

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

The nsDisplayList::HitTest function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 mishandles rendering display transformation, which allows remote attackers to execute arbitrary code via a crafted web site that leverages "type confusion." La función nsDisplayList::HitTest en Mozilla Firefox en versiones anteriores a 48.0 y Firefox ESR 45.x en versiones anteriores a 45.3 no maneja correctamente transformación de visualización de renderizado, lo que permite a atacantes remotos ejecutar código arbitrario a través de un sitio web manipulado que aprovecha "type confusion." • http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00029.html http://rhn.redhat.com/errata/RHSA-2016-1551.html http://www.debian.org/security/2016/dsa-3640 http://www.mozilla.org/security/announce/2016/mfsa2016-78.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.securityfocus.com/bid/92258 http://www.securitytracker.com/id/1036508 http://www.ubuntu.c • CWE-704: Incorrect Type Conversion or Cast •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Login Window in Apple OS X before 10.11.6 allows attackers to gain privileges via a crafted app that leverages a "type confusion." Login Window en Apple OS X en versiones anteriores a 10.11.6 permite a atacantes obtener privilegios a través de una aplicación manipulada que aprovecha una "confusión de tipo". ... By interacting with _XSetApplicationBindingsForWorkspaces, an attacker can cause a type confusion condition. • http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html http://www.securityfocus.com/bid/91824 http://www.securitytracker.com/id/1036348 https://support.apple.com/HT206903 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Login Window in Apple OS X before 10.11.6 allows attackers to execute arbitrary code in a privileged context or obtain sensitive user information via a crafted app that leverages a "type confusion." Login Window en Apple OS X en versiones anteriores a 10.11.6 permite a atacantes ejecutar código arbitrario en un contexto privilegiado u obtener información sensible de usuario a través de una aplicación manipulada que aprovecha una "confusión de tipo". ... By interacting with _XSetDictionaryForCurrentSession, an attacker can cause a type confusion condition. • http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html http://www.securityfocus.com/bid/91824 http://www.securitytracker.com/id/1036348 http://zerodayinitiative.com/advisories/ZDI-16-433 https://support.apple.com/HT206903 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The restore_tqb_pixels function in libbpg 0.9.5 through 0.9.7 mishandles the transquant_bypass_enable_flag value, which allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted BPG image, related to a "type confusion" issue. La función restore_tqb_pixels en libbpg 0.9.5 hasta la versión 0.9.7 no maneja correctamente el valor transquant_bypass_enable_flag, lo que permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (escritura fuera de límites) a través de una imagen BPG manipulada, relacionado con un problema "type confusion". • http://www.kb.cert.org/vuls/id/123799 http://www.securityfocus.com/bid/91726 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.8EPSS: 2%CPEs: 17EXPL: 0

Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4225. Adobe Flash Player en versiones anteriores a 18.0.0.366 y 19.x hasta la versión 22.x en versiones anteriores a 22.0.0.209 en Windows y OS X y en versiones anteriores a 11.2.202.632 en Linux permite a atacantes ejecutar un código arbitrario aprovechando una "type confusion" no especificada, una vulnerabilidad diferente a CVE-2016-4223 y CVE-2016-4225. ... By performing actions in ActionScript an attacker can trigger a type confusion condition. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html http://www.securityfocus.com/bid/91718 http://www.securitytracker.com/id/1036280 http://www.zerodayinitiative.com/advisories/ZDI-16-428 https://access.redhat.com/errata/RHSA-2016:1423 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093 https://helpx.adobe.com/security/products/flash-player/apsb16-25.html https:/&#x • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •