CVE-2016-7881 (GCVE-0-2016-7881)
Vulnerability from
Published
2016-12-15 06:31
Modified
2024-08-06 02:13
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html | vendor-advisory, x_refsource_SUSE | |
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154 | vendor-advisory, x_refsource_MS | |
https://security.gentoo.org/glsa/201701-17 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/94873 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1037442 | vdb-entry, x_refsource_SECTRACK | |
http://rhn.redhat.com/errata/RHSA-2016-2947.html | vendor-advisory, x_refsource_REDHAT | |
https://helpx.adobe.com/security/products/flash-player/apsb16-39.html | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html | vendor-advisory, x_refsource_SUSE |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Adobe Flash Player 23.0.0.207 and earlier, 11.2.202.644 and earlier |
Version: Adobe Flash Player 23.0.0.207 and earlier, 11.2.202.644 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:13:20.464Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:3148", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html" }, { "name": "MS16-154", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154" }, { "name": "GLSA-201701-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-17" }, { "name": "94873", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94873" }, { "name": "1037442", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037442" }, { "name": "RHSA-2016:2947", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html" }, { "name": "openSUSE-SU-2016:3160", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player 23.0.0.207 and earlier, 11.2.202.644 and earlier", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Adobe Flash Player 23.0.0.207 and earlier, 11.2.202.644 and earlier" } ] } ], "datePublic": "2016-12-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "SUSE-SU-2016:3148", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html" }, { "name": "MS16-154", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154" }, { "name": "GLSA-201701-17", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-17" }, { "name": "94873", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94873" }, { "name": "1037442", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037442" }, { "name": "RHSA-2016:2947", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html" }, { "name": "openSUSE-SU-2016:3160", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-7881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player 23.0.0.207 and earlier, 11.2.202.644 and earlier", "version": { "version_data": [ { "version_value": "Adobe Flash Player 23.0.0.207 and earlier, 11.2.202.644 and earlier" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:3148", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html" }, { "name": "MS16-154", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154" }, { "name": "GLSA-201701-17", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201701-17" }, { "name": "94873", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94873" }, { "name": "1037442", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037442" }, { "name": "RHSA-2016:2947", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html" }, { "name": "openSUSE-SU-2016:3160", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-7881", "datePublished": "2016-12-15T06:31:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T02:13:20.464Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-4136 (GCVE-0-2016-4136)
Vulnerability from
Published
2016-06-16 14:00
Modified
2024-08-06 00:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036117 | vdb-entry, x_refsource_SECTRACK | |
https://www.exploit-db.com/exploits/40088/ | exploit, x_refsource_EXPLOIT-DB | |
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083 | vendor-advisory, x_refsource_MS | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html | vendor-advisory, x_refsource_SUSE | |
https://access.redhat.com/errata/RHSA-2016:1238 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html | vendor-advisory, x_refsource_SUSE | |
https://helpx.adobe.com/security/products/flash-player/apsb16-18.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:31.277Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036117", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036117" }, { "name": "40088", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40088/" }, { "name": "MS16-083", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1036117", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036117" }, { "name": "40088", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40088/" }, { "name": "MS16-083", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036117", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036117" }, { "name": "40088", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40088/" }, { "name": "MS16-083", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-4136", "datePublished": "2016-06-16T14:00:00", "dateReserved": "2016-04-27T00:00:00", "dateUpdated": "2024-08-06T00:17:31.277Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-11215 (GCVE-0-2017-11215)
Vulnerability from
Published
2017-12-09 06:00
Modified
2024-08-05 18:05
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
https://helpx.adobe.com/security/products/flash-player/apsb17-33.html | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2017:3222 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201711-13 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/101837 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id/1039778 | vdb-entry, x_refsource_SECTRACK |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Adobe Flash Player 27.0.0.183 and earlier versions |
Version: Adobe Flash Player 27.0.0.183 and earlier versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:05:29.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" }, { "name": "RHSA-2017:3222", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3222" }, { "name": "GLSA-201711-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201711-13" }, { "name": "101837", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101837" }, { "name": "1039778", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039778" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player 27.0.0.183 and earlier versions", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Adobe Flash Player 27.0.0.183 and earlier versions" } ] } ], "datePublic": "2017-12-09T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-09T10:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" }, { "name": "RHSA-2017:3222", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3222" }, { "name": "GLSA-201711-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201711-13" }, { "name": "101837", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101837" }, { "name": "1039778", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039778" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2017-11215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player 27.0.0.183 and earlier versions", "version": { "version_data": [ { "version_value": "Adobe Flash Player 27.0.0.183 and earlier versions" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-33.html" }, { "name": "RHSA-2017:3222", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3222" }, { "name": "GLSA-201711-13", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201711-13" }, { "name": "101837", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101837" }, { "name": "1039778", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039778" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2017-11215", "datePublished": "2017-12-09T06:00:00", "dateReserved": "2017-07-13T00:00:00", "dateUpdated": "2024-08-05T18:05:29.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-3421 (GCVE-0-2011-3421)
Vulnerability from
Published
2011-09-10 00:00
Modified
2024-08-06 23:37
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors.
References
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13853 | vdb-entry, signature, x_refsource_OVAL | |
http://osvdb.org/75378 | vdb-entry, x_refsource_OSVDB | |
http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:47.431Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:13853", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13853" }, { "name": "75378", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/75378" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "oval:org.mitre.oval:def:13853", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13853" }, { "name": "75378", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/75378" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-3421", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in Google Chrome before 14.0.835.125 on the Acer AC700, Samsung Series 5, and Cr-48 Chromebook platforms have unknown impact and attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:13853", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13853" }, { "name": "75378", "refsource": "OSVDB", "url": "http://osvdb.org/75378" }, { "name": "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2011/09/beta-channel-update-for-chromebooks.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-3421", "datePublished": "2011-09-10T00:00:00", "dateReserved": "2011-09-09T00:00:00", "dateUpdated": "2024-08-06T23:37:47.431Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-0985 (GCVE-0-2016-0985)
Vulnerability from
Published
2016-02-10 20:00
Modified
2024-08-05 22:38
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."
References
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html | vendor-advisory, x_refsource_SUSE | |
http://www.securitytracker.com/id/1034970 | vdb-entry, x_refsource_SECTRACK | |
https://www.exploit-db.com/exploits/39461/ | exploit, x_refsource_EXPLOIT-DB | |
https://security.gentoo.org/glsa/201603-07 | vendor-advisory, x_refsource_GENTOO | |
http://rhn.redhat.com/errata/RHSA-2016-0166.html | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html | vendor-advisory, x_refsource_SUSE | |
https://helpx.adobe.com/security/products/flash-player/apsb16-04.html | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html | vendor-advisory, x_refsource_SUSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:38:41.382Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2016:0400", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html" }, { "name": "1034970", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034970" }, { "name": "39461", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/39461/" }, { "name": "GLSA-201603-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-07" }, { "name": "RHSA-2016:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html" }, { "name": "openSUSE-SU-2016:0415", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html" }, { "name": "openSUSE-SU-2016:0412", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html" }, { "name": "SUSE-SU-2016:0398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-02-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK \u0026 Compiler before 20.0.0.260 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-09T09:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "SUSE-SU-2016:0400", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html" }, { "name": "1034970", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034970" }, { "name": "39461", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/39461/" }, { "name": "GLSA-201603-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-07" }, { "name": "RHSA-2016:0166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html" }, { "name": "openSUSE-SU-2016:0415", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html" }, { "name": "openSUSE-SU-2016:0412", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html" }, { "name": "SUSE-SU-2016:0398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-0985", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK \u0026 Compiler before 20.0.0.260 allow attackers to execute arbitrary code by leveraging an unspecified \"type confusion.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2016:0400", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html" }, { "name": "1034970", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034970" }, { "name": "39461", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39461/" }, { "name": "GLSA-201603-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-07" }, { "name": "RHSA-2016:0166", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html" }, { "name": "openSUSE-SU-2016:0415", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html" }, { "name": "openSUSE-SU-2016:0412", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html" }, { "name": "SUSE-SU-2016:0398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-0985", "datePublished": "2016-02-10T20:00:00", "dateReserved": "2015-12-22T00:00:00", "dateUpdated": "2024-08-05T22:38:41.382Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-5084 (GCVE-0-2017-5084)
Vulnerability from
Published
2017-10-27 05:00
Modified
2024-08-05 14:47
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint.
References
▼ | URL | Tags |
---|---|---|
https://crbug.com/702030 | x_refsource_MISC | |
https://security.gentoo.org/glsa/201706-20 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/98986 | vdb-entry, x_refsource_BID | |
https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Google Chrome prior to 59.0.3071.92 |
Version: Google Chrome prior to 59.0.3071.92 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:47:44.377Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://crbug.com/702030" }, { "name": "GLSA-201706-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201706-20" }, { "name": "98986", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98986" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Google Chrome prior to 59.0.3071.92", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Google Chrome prior to 59.0.3071.92" } ] } ], "datePublic": "2017-06-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint." } ], "problemTypes": [ { "descriptions": [ { "description": "Inappropriate implementation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-27T09:57:01", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://crbug.com/702030" }, { "name": "GLSA-201706-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201706-20" }, { "name": "98986", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98986" }, { "tags": [ "x_refsource_MISC" ], "url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2017-5084", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Google Chrome prior to 59.0.3071.92", "version": { "version_data": [ { "version_value": "Google Chrome prior to 59.0.3071.92" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Inappropriate implementation in image-burner in Google Chrome OS prior to 59.0.3071.92 allowed a local attacker to read local files via dbus-send commands to a BurnImage D-Bus endpoint." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inappropriate implementation" } ] } ] }, "references": { "reference_data": [ { "name": "https://crbug.com/702030", "refsource": "MISC", "url": "https://crbug.com/702030" }, { "name": "GLSA-201706-20", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201706-20" }, { "name": "98986", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98986" }, { "name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html", "refsource": "MISC", "url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2017-5084", "datePublished": "2017-10-27T05:00:00", "dateReserved": "2017-01-02T00:00:00", "dateUpdated": "2024-08-05T14:47:44.377Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2016-4148 (GCVE-0-2016-4148)
Vulnerability from
Published
2016-06-16 14:00
Modified
2024-08-06 00:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1036117 | vdb-entry, x_refsource_SECTRACK | |
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083 | vendor-advisory, x_refsource_MS | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html | vendor-advisory, x_refsource_SUSE | |
https://access.redhat.com/errata/RHSA-2016:1238 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html | vendor-advisory, x_refsource_SUSE | |
https://helpx.adobe.com/security/products/flash-player/apsb16-18.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:31.285Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1036117", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "tags": [ "vendor-advisory", "x_refsource_MS", "x_transferred" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-06-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-12T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "1036117", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "tags": [ "vendor-advisory", "x_refsource_MS" ], "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2016-4148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1036117", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1036117" }, { "name": "MS16-083", "refsource": "MS", "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" }, { "name": "openSUSE-SU-2016:1625", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" }, { "name": "RHSA-2016:1238", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2016:1238" }, { "name": "openSUSE-SU-2016:1621", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" }, { "name": "SUSE-SU-2016:1613", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2016-4148", "datePublished": "2016-06-16T14:00:00", "dateReserved": "2016-04-27T00:00:00", "dateUpdated": "2024-08-06T00:17:31.285Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-3001 (GCVE-0-2017-3001)
Vulnerability from
Published
2017-03-14 16:00
Modified
2024-08-05 14:09
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/96861 | vdb-entry, x_refsource_BID | |
https://helpx.adobe.com/security/products/flash-player/apsb17-07.html | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201703-02 | vendor-advisory, x_refsource_GENTOO | |
http://www.securitytracker.com/id/1037994 | vdb-entry, x_refsource_SECTRACK | |
http://rhn.redhat.com/errata/RHSA-2017-0526.html | vendor-advisory, x_refsource_REDHAT |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Adobe Flash Player 24.0.0.221 and earlier. |
Version: Adobe Flash Player 24.0.0.221 and earlier. |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T14:09:17.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "96861", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96861" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html" }, { "name": "GLSA-201703-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201703-02" }, { "name": "1037994", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1037994" }, { "name": "RHSA-2017:0526", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0526.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Adobe Flash Player 24.0.0.221 and earlier.", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Adobe Flash Player 24.0.0.221 and earlier." } ] } ], "datePublic": "2017-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "96861", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96861" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html" }, { "name": "GLSA-201703-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201703-02" }, { "name": "1037994", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1037994" }, { "name": "RHSA-2017:0526", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0526.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2017-3001", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Adobe Flash Player 24.0.0.221 and earlier.", "version": { "version_data": [ { "version_value": "Adobe Flash Player 24.0.0.221 and earlier." } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "96861", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96861" }, { "name": "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html", "refsource": "CONFIRM", "url": "https://helpx.adobe.com/security/products/flash-player/apsb17-07.html" }, { "name": "GLSA-201703-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201703-02" }, { "name": "1037994", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1037994" }, { "name": "RHSA-2017:0526", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2017-0526.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2017-3001", "datePublished": "2017-03-14T16:00:00", "dateReserved": "2016-12-02T00:00:00", "dateUpdated": "2024-08-05T14:09:17.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-2170 (GCVE-0-2011-2170)
Vulnerability from
Published
2011-05-24 23:00
Modified
2024-09-16 23:47
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Google Chrome OS before R12 0.12.433.38 Beta, when Guest mode is enabled, does not prevent changes on the about:flags page, which has unspecified impact and local attack vectors.
References
▼ | URL | Tags |
---|---|---|
http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:53:16.723Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Google Chrome OS before R12 0.12.433.38 Beta, when Guest mode is enabled, does not prevent changes on the about:flags page, which has unspecified impact and local attack vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2011-05-24T23:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2011-2170", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Google Chrome OS before R12 0.12.433.38 Beta, when Guest mode is enabled, does not prevent changes on the about:flags page, which has unspecified impact and local attack vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2011-2170", "datePublished": "2011-05-24T23:00:00Z", "dateReserved": "2011-05-24T00:00:00Z", "dateUpdated": "2024-09-16T23:47:05.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-2833 (GCVE-0-2013-2833)
Vulnerability from
Published
2013-04-16 20:00
Modified
2024-09-17 01:06
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Use-after-free vulnerability in the O3D plug-in in Google Chrome OS before 26.0.1410.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper management of ownership relationships involving Elements and DrawElements.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:52:20.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://googlechromereleases.blogspot.com/2013/04/stable-channel-update-for-chrome-os.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.chromium.org/gitweb/?p=chromiumos/overlays/chromiumos-overlay.git%3Ba=commit%3Bh=9181705680e1f53fd1e895ebe84c1b7f18c5c380" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/chromium/issues/detail?id=227181" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in the O3D plug-in in Google Chrome OS before 26.0.1410.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper management of ownership relationships involving Elements and DrawElements." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-04-16T20:00:00Z", "orgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "shortName": "Chrome" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://googlechromereleases.blogspot.com/2013/04/stable-channel-update-for-chrome-os.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.chromium.org/gitweb/?p=chromiumos/overlays/chromiumos-overlay.git%3Ba=commit%3Bh=9181705680e1f53fd1e895ebe84c1b7f18c5c380" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/chromium/issues/detail?id=227181" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@google.com", "ID": "CVE-2013-2833", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Use-after-free vulnerability in the O3D plug-in in Google Chrome OS before 26.0.1410.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to improper management of ownership relationships involving Elements and DrawElements." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://googlechromereleases.blogspot.com/2013/04/stable-channel-update-for-chrome-os.html", "refsource": "CONFIRM", "url": "http://googlechromereleases.blogspot.com/2013/04/stable-channel-update-for-chrome-os.html" }, { "name": "http://git.chromium.org/gitweb/?p=chromiumos/overlays/chromiumos-overlay.git;a=commit;h=9181705680e1f53fd1e895ebe84c1b7f18c5c380", "refsource": "CONFIRM", "url": "http://git.chromium.org/gitweb/?p=chromiumos/overlays/chromiumos-overlay.git;a=commit;h=9181705680e1f53fd1e895ebe84c1b7f18c5c380" }, { "name": "https://code.google.com/p/chromium/issues/detail?id=227181", "refsource": "CONFIRM", "url": "https://code.google.com/p/chromium/issues/detail?id=227181" } ] } } } }, "cveMetadata": { "assignerOrgId": "ebfee0ef-53dd-4cf3-9e2a-08a5bd7a7e28", "assignerShortName": "Chrome", "cveId": "CVE-2013-2833", "datePublished": "2013-04-16T20:00:00Z", "dateReserved": "2013-04-11T00:00:00Z", "dateUpdated": "2024-09-17T01:06:31.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
displaying 1 - 10 organizations in total 21