Page 54 of 292 results (0.013 seconds)

CVSS: 9.3EPSS: 2%CPEs: 34EXPL: 0

Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allow attackers to execute arbitrary code or cause a denial of service (out-of-bounds read and memory corruption) via crafted MPEG-4 data, a different vulnerability than CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, CVE-2015-8455, CVE-2015-8654, CVE-2015-8656, CVE-2015-8657, CVE-2015-8658, and CVE-2015-8820. Adobe Flash Player en versiones anteriores a 18.0.0.268 y 19.x y 20.x en versiones anteriores a 20.0.0.228 en Windows y OS X y en versiones anteriores a 11.2.202.554 en Linux, Adobe AIR en versiones anteriores a 20.0.0.204, Adobe AIR SDK en versiones anteriores a 20.0.0.204 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.204 permiten a atacantes ejecutar código arbitrario o provocar una denegación de servicio (lectura fuera de rango y corrupción de memoria) a través de datos MPEG-4 manipulados, una vulnerabilidad diferente a CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, CVE-2015-8455, CVE-2015-8654, CVE-2015-8656, CVE-2015-8657, CVE-2015-8658 y CVE-2015-8820. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within MPEG-4 parsing. A specially crafted MP4 file can force Adobe Flash to read memory past the end of an allocated object. • http://www.securityfocus.com/bid/84160 http://www.zerodayinitiative.com/advisories/ZDI-15-656 https://helpx.adobe.com/security/products/flash-player/apsb15-32.html https://access.redhat.com/security/cve/CVE-2015-8652 https://bugzilla.redhat.com/show_bug.cgi?id=1289771 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 2%CPEs: 34EXPL: 0

Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allow attackers to execute arbitrary code or cause a denial of service (out-of-bounds read and memory corruption) via crafted MPEG-4 data, a different vulnerability than CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, CVE-2015-8455, CVE-2015-8652, CVE-2015-8656, CVE-2015-8657, CVE-2015-8658, and CVE-2015-8820. Adobe Flash Player before 18.0.0.268 y 19.x y 20.x en versiones anteriores a 20.0.0.228 en Windows y OS X y en versiones anteriores a 11.2.202.554 en Linux, Adobe AIR en versiones anteriores a 20.0.0.204, Adobe AIR SDK en versiones anteriores a 20.0.0.204 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.204 permiten a atacantes ejecutar código arbitrario o provocar una denegación de servicio (lectura fuera de rango o corrupción de memoria) a través de datos MPEG-4 manipulados, una vulnerabilidad diferente a CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8408, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, CVE-2015-8455, CVE-2015-8652, CVE-2015-8656, CVE-2015-8657, CVE-2015-8658 y CVE-2015-8820. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within MPEG-4 parsing. A specially crafted MP4 file can force Adobe Flash to read memory past the end of an allocated object. • http://www.securityfocus.com/bid/84160 http://www.zerodayinitiative.com/advisories/ZDI-15-658 https://helpx.adobe.com/security/products/flash-player/apsb15-32.html https://access.redhat.com/security/cve/CVE-2015-8654 https://bugzilla.redhat.com/show_bug.cgi?id=1289771 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 1%CPEs: 31EXPL: 0

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, and CVE-2016-0981. Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980 y CVE-2016-0981. • http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 https://helpx.adobe.com/security/products/flash-player/apsb16-04.html https://security.gentoo.org/glsa/2016 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 1%CPEs: 31EXPL: 0

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, and CVE-2016-0981. Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980 y CVE-2016-0981. • http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 https://helpx.adobe.com/security/products/flash-player/apsb16-04.html https://security.gentoo.org/glsa/2016 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 85%CPEs: 31EXPL: 1

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0973, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, and CVE-2016-0984. Vulnerabilidad de uso después de liberación de memoria en Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0973, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983 y CVE-2016-0984. There is a use-after-free in LoadVars.decode. If a watch is set on the object that the parameters are being decoded into, and the watch deletes the object, then other methods are called on the deleted object after it is freed. • https://www.exploit-db.com/exploits/39463 http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 https://helpx.adobe.com/security/products/flash-player/apsb16-04& • CWE-416: Use After Free •