Page 22 of 172 results (0.038 seconds)

CVSS: 9.3EPSS: 3%CPEs: 42EXPL: 0

The IML32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie containing a GIF image with a crafted global color table size value, which causes an out-of-range pointer offset. El módulo IML32 de Shockwave Player de Adobe anterior a versión 11.5.9.620, permite a los atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) por medio de una película Director que contiene una imagen GIF con un valor de tamaño de la tabla de colores global especialmente diseñado, que causa un desplazamiento de puntero fuera de rango. • http://dvlabs.tippingpoint.com/advisory/TPTI-11-04 http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/archive/1/516334/100/0/threaded http://www.securityfocus.com/bid/46320 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 42EXPL: 0

The Font Xtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PFR1 chunk that leads to an unexpected sign extension and an invalid pointer dereference, a different vulnerability than CVE-2011-0569. El módulo Font Xtra.x32 en Shockwave Player de Adobe anterior a versión 11.5.9.620, permite a los atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) por medio de un fragmento PFR1 especialmente diseñado que conlleva a una extensión de signo inesperada y una desreferencia de puntero no válida, una vulnerabilidad diferente de CVE-2011-0569. • http://dvlabs.tippingpoint.com/advisory/TPTI-11-03 http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/archive/1/516336/100/0/threaded http://www.securityfocus.com/bid/46328 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 https://exchange.xforce.ibmcloud.com/vulnerabilities/65258 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 6%CPEs: 42EXPL: 0

The TextXtra.x32 module in Adobe Shockwave Player before 11.5.9.620 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a Director file with a crafted DEMX RIFF chunk that triggers incorrect buffer allocation, a different vulnerability than CVE-2010-4093, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192, and CVE-2010-4306. El módulo TextXtra.x32 de Shockwave Player de Adobe anterior a versión 11.5.9.620, permite a los atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria de la pila) por medio de un archivo Director con un fragmento DEMX RIFF diseñado que desencadena una asignación incorrecta del búfer, una vulnerabilidad diferente de CVE-2010-4093, CVE-2010-4187, CVE-2010-4190, CVE-2010-4191, CVE-2010-4192 y CVE-2010-4306. • http://dvlabs.tippingpoint.com/advisory/TPTI-11-02 http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/archive/1/516333/100/0/threaded http://www.securityfocus.com/bid/46327 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 https://exchange.xforce.ibmcloud.com/vulnerabilities/65257 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 42EXPL: 0

The dirapi.dll module in Adobe Shockwave Player before 11.5.9.620 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a Director movie with an IFWV chunk with a size field of 0, which is used in the calculation of a file offset and causes invalid data to be used as a loop counter, triggering a heap-based buffer overflow, a different vulnerability than CVE-2010-2587 and CVE-2010-2588. El módulo dirapi.dll de Shockwave Player de Adobe anterior a versión 11.5.9.620, permite a los atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) por medio de una película Director con un fragmento IFWV con un campo de tamaño 0, que es usado en el cálculo de un desplazamiento de archivo y causa que los datos no válidos sean usados como un contador de bucle, desencadenando un desbordamiento de búfer en la región heap de la memoria, una vulnerabilidad diferente de CVE-2010-2587 y CVE-2010-2588. • http://dvlabs.tippingpoint.com/advisory/TPTI-11-01 http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/archive/1/516332/100/0/threaded http://www.securityfocus.com/bid/46319 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 18%CPEs: 42EXPL: 0

Integer overflow in Adobe Shockwave Player before 11.5.9.620 allows remote attackers to execute arbitrary code via a Director movie with a large count value in 3D assets type 0xFFFFFF45 record, which triggers a "faulty allocation" and memory corruption. Un desbordamiento de enteros en Shockwave Player de Adobe anterior a versión 11.5.9.620, permite a los atacantes remotos ejecutar código arbitrario por medio de una película Director con un gran valor de conteo en el registro de activos 3D tipo 0xFFFFFF45, que desencadena un "faulty allocation" y la corrupción de memoria. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Adobe Shockwave Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of 3D assets within a director movie. The routine responsible for parsing 3D record type 0xFFFFFF45 does not properly validate a count field within the structure. • http://www.adobe.com/support/security/bulletins/apsb11-01.html http://www.securityfocus.com/archive/1/516323/100/0/threaded http://www.securityfocus.com/bid/46330 http://www.securitytracker.com/id?1025056 http://www.vupen.com/english/advisories/2011/0335 https://exchange.xforce.ibmcloud.com/vulnerabilities/65259 • CWE-189: Numeric Errors •