Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2012-08-26 CVE-2012-4676 Link Following vulnerability in Google Tunnelblick
The errorExitIfAttackViaString function in Tunnelblick 3.3beta20 and earlier allows local users to delete arbitrary files by constructing a (1) symlink or (2) hard link, a different vulnerability than CVE-2012-3485.
local
high complexity
google CWE-59
1.2
2012-08-26 CVE-2012-3487 Race Condition vulnerability in Google Tunnelblick
Race condition in Tunnelblick 3.3beta20 and earlier allows local users to kill unintended processes by waiting for a specific PID value to be assigned to a target process.
local
high complexity
google CWE-362
1.2
2012-08-26 CVE-2012-3486 Permissions, Privileges, and Access Controls vulnerability in Google Tunnelblick
Tunnelblick 3.3beta20 and earlier allows local users to gain privileges via an OpenVPN configuration file that specifies execution of a script upon occurrence of an OpenVPN event.
local
google CWE-264
6.9
2012-08-26 CVE-2012-3485 Improper Input Validation vulnerability in Google Tunnelblick
Tunnelblick 3.3beta20 and earlier relies on argv[0] to determine the name of an appropriate (1) kernel module pathname or (2) executable file pathname, which allows local users to gain privileges via an execl system call.
local
low complexity
google CWE-20
7.2
2012-08-26 CVE-2012-3484 Permissions, Privileges, and Access Controls vulnerability in Google Tunnelblick
Tunnelblick 3.3beta20 and earlier relies on a test for specific ownership and permissions to determine whether a program can be safely executed, which allows local users to bypass intended access restrictions and gain privileges via a (1) user-mountable image or (2) network share.
local
low complexity
google CWE-264
7.2
2012-08-26 CVE-2012-3483 Race Condition vulnerability in Google Tunnelblick
Race condition in the runScript function in Tunnelblick 3.3beta20 and earlier allows local users to gain privileges by replacing a script file.
local
high complexity
google CWE-362
6.2
2012-08-21 CVE-2012-4168 Information Exposure vulnerability in Adobe Air, AIR SDK and Flash Player
Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow remote attackers to read content from a different domain via a crafted web site.
4.3
2012-08-21 CVE-2012-4167 Numeric Errors vulnerability in Adobe Air, AIR SDK and Flash Player
Integer overflow in Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allows attackers to execute arbitrary code via unspecified vectors.
network
low complexity
adobe apple microsoft linux google CWE-189
critical
10.0
2012-08-21 CVE-2012-4165 Buffer Errors vulnerability in Adobe Air, AIR SDK and Flash Player
Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4163 and CVE-2012-4164.
network
low complexity
adobe apple microsoft linux google CWE-119
critical
10.0
2012-08-21 CVE-2012-4164 Buffer Errors vulnerability in Adobe Air, AIR SDK and Flash Player
Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4163 and CVE-2012-4165.
network
low complexity
adobe apple microsoft linux google CWE-119
critical
10.0