Page 168 of 850 results (0.010 seconds)

CVSS: 10.0EPSS: 79%CPEs: 22EXPL: 0

Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors. Desbordamiento de entero en Adobe Flash Player antes de v10.3.183.48 y v11.x antes de v11.5.502.135 en Windows, antes de v10.3.183.48 y v11.x antes de v11.5.502.136 en Mac OS X, antes de v10.3.183.48 y v11.x antes de v11.2.202.258 en Linux, antes de v11.1.111.29 en Android v2.x y v3.x, y antes de v11.1.115.34 en Android v4.x; Adobe AIR antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X; y Adobe AIR SDK antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the loadPCMFromByteArray function in the flash.media.Sound object. When this function is called with a high number of 'samples' an integer overflow occurs during the calculation of a buffer size. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html http://www.adobe.com/support/security/bulletins/apsb12-27.html https://access.redhat.com/security/cve/CVE-2012-5677 https://bugzilla.redhat.com/show_bug.cgi?id=886200 • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 4%CPEs: 22EXPL: 0

Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash Player antes de v10.3.183.48 y v11.x antes de v11.5.502.135 en Windows, antes de v10.3.183.48 y v11.x antes de v11.5.502.136 en Mac OS X, antes de v10.3.183.48 y v11.x antes de v11.2.202.258 en Linux, antes de v11.1.111.29 en Android v2.x y v3.x, y antes de v11.1.115.34 en Android v4.x; Adobe AIR antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X; y Adobe AIR SDK antes de v3.5.0.880 en Windows y antes de v3.5.0.890 en Mac OS X permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html http://www.adobe.com/support/security/bulletins/apsb12-27.html https://access.redhat.com/security/cve/CVE-2012-5678 https://bugzilla.redhat.com/show_bug.cgi?id=886200 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS X, before 10.3.183.43 and 11.x before 11.2.202.251 on Linux, before 11.1.111.24 on Android 2.x and 3.x, and before 11.1.115.27 on Android 4.x; Adobe AIR before 3.5.0.600; and Adobe AIR SDK before 3.5.0.600 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash Player antes de v10.3.183.43 y v11.x antes de v11.5.502.110 en Windows y Mac OS X, antes de v10.3.183.43 y v11.x antes de v11.2.202.251 en Linux, antes de v11.1.111.24 en Android 2.x y 3.x y antes de v11.1.115.27 en Android 4.x, y Adobe AIR antes de v3.5.0.600, y Adobe AIR SDK antes de v3.5.0.600 permiten a un atacante ejecutar código de su elección o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2012-1431.html http://secunia.com/advisories/51186 http://secunia.com/advisories/51207 http://secunia.com/advisories/51213 http://secunia.com/advisories/51245 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

Buffer overflow in Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS X, before 10.3.183.43 and 11.x before 11.2.202.251 on Linux, before 11.1.111.24 on Android 2.x and 3.x, and before 11.1.115.27 on Android 4.x; Adobe AIR before 3.5.0.600; and Adobe AIR SDK before 3.5.0.600 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2012-5274, CVE-2012-5275, CVE-2012-5276, and CVE-2012-5277. Desbordamiento de búfer en Adobe Flash Player antes de v10.3.183.43 y v11.x antes de v11.5.502.110 en Windows y Mac OS X, antes de v10.3.183.43 y v11.x antes de v11.2.202.251 en Linux, antes de v11.1.111.24 en Android 2.x y 3.x, y antes de v11.1.115.27 en Android 4.x, Adobe AIR antes de v3.5.0.600, y Adobe AIR SDK antes de v3.5.0.600 permite a los atacantes remotos ejecutar código de su elección a través de vectores no especificados. Se trata de una vulnerabilidad diferente a CVE-2012-5274, CVE-2012-5275, CVE-2012-5276 y CVE-2012 5277. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2012-1431.html http://secunia.com/advisories/51186 http://secunia.com/advisories/51207 http://secunia.com/advisories/51213 http://secunia.com/advisories/51245 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 14EXPL: 0

Adobe Flash Player before 10.3.183.43 and 11.x before 11.5.502.110 on Windows and Mac OS X, before 10.3.183.43 and 11.x before 11.2.202.251 on Linux, before 11.1.111.24 on Android 2.x and 3.x, and before 11.1.115.27 on Android 4.x; Adobe AIR before 3.5.0.600; and Adobe AIR SDK before 3.5.0.600 allow attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors. Adobe Flash Player antes de v10.3.183.43 y v11.x antes de v11.5.502.110 en Windows y Mac OS X, antes de v10.3.183.43 y v11.x antes de v11.2.202.251 en Linux, antes de v11.1.111.24 en Android 2.x y 3.x y antes de v11.1.115.27 en Android 4.x, y Adobe AIR antes de v3.5.0.600, y Adobe AIR SDK antes de v3.5.0.600 permiten a los atacantes para eludir restricciones de acceso previstos y ejecutar código arbitrario a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2012-1431.html http://secunia.com/advisories/51186 http://secunia.com/advisories/51207 http://secunia.com/advisories/51213 http://secunia.com/advisories/51245 htt • CWE-264: Permissions, Privileges, and Access Controls •