Page 75 of 1094 results (0.009 seconds)

CVSS: 9.3EPSS: 93%CPEs: 31EXPL: 1

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion." Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permiten a atacantes ejecutar código arbitrario aprovechando una "confusión de tipo" no especificada. • https://www.exploit-db.com/exploits/39461 http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 https://helpx.adobe.com/security/products/flash-player/apsb16-04& • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.3EPSS: 85%CPEs: 31EXPL: 1

Use-after-free vulnerability in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-0973, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, and CVE-2016-0984. Vulnerabilidad de uso después de liberación de memoria en Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permite a atacantes ejecutar código arbitrario a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0973, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983 y CVE-2016-0984. There is a use-after-free in LoadVars.decode. If a watch is set on the object that the parameters are being decoded into, and the watch deletes the object, then other methods are called on the deleted object after it is freed. • https://www.exploit-db.com/exploits/39463 http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 https://helpx.adobe.com/security/products/flash-player/apsb16-04& • CWE-416: Use After Free •

CVSS: 9.3EPSS: 1%CPEs: 31EXPL: 0

Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, and CVE-2016-0981. Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permiten a atacantes ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980 y CVE-2016-0981. • http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 https://helpx.adobe.com/security/products/flash-player/apsb16-04.html https://security.gentoo.org/glsa/2016 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 3%CPEs: 31EXPL: 0

Use-after-free vulnerability in the instanceof function in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arbitrary code by leveraging improper reference handling, a different vulnerability than CVE-2016-0973, CVE-2016-0974, CVE-2016-0982, CVE-2016-0983, and CVE-2016-0984. Vulnerabilidad de uso después de liberación de memoria en la función instanceof en Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permite a atacantes ejecutar código arbitrario aprovechando el tratamiento incorrecto de referencias, una vulnerabilidad diferente a CVE-2016-0973, CVE-2016-0974, CVE-2016-0982, CVE-2016-0983 y CVE-2016-0984. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of instanceof. The issue lies in the failure to safely hold a reference to arguments during execution of the function. • http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 http://zerodayinitiative.com/advisories/ZDI-16-160 https://helpx.adobe.com/security/products/flash-player/apsb1 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 3%CPEs: 31EXPL: 0

Use-after-free vulnerability in the URLRequest object implementation in Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allows attackers to execute arbitrary code via a URLLoader.load call, a different vulnerability than CVE-2016-0974, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, and CVE-2016-0984. Vulnerabilidad de uso después de liberación de memoria en la implementación de objeto URLRequest en Adobe Flash Player en versiones anteriores a 18.0.0.329 y 19.x y 20.x en versiones anteriores a 20.0.0.306 en Windows y OS X y en versiones anteriores a 11.2.202.569 en Linux, Adobe AIR en versiones anteriores a 20.0.0.260, Adobe AIR SDK en versiones anteriores a 20.0.0.260 y Adobe AIR SDK & Compiler en versiones anteriores a 20.0.0.260 permite a atacantes ejecutar código arbitrario a través de una llamada URLLoader.load, una vulnerabilidad diferente a CVE-2016-0974, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983 y CVE-2016-0984. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Flash. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of URLRequest objects. By calling URLLoader.load on a URLRequest object, an attacker can force a dangling pointer to be reused after it has been freed. • http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html http://rhn.redhat.com/errata/RHSA-2016-0166.html http://www.securitytracker.com/id/1034970 http://zerodayinitiative.com/advisories/ZDI-16-161 https://helpx.adobe.com/security/products/flash-player/apsb1 • CWE-416: Use After Free •