Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121341
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201502-02
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201502-02
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201502-02

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0301
BugTraq ID: 72034
http://www.securityfocus.com/bid/72034
http://security.gentoo.org/glsa/glsa-201502-02.xml
http://www.securitytracker.com/id/1031525
http://secunia.com/advisories/62177
http://secunia.com/advisories/62187
http://secunia.com/advisories/62252
http://secunia.com/advisories/62371
http://secunia.com/advisories/62740
XForce ISS Database: adobe-cve20150301-unspecified(99981)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99981
Common Vulnerability Exposure (CVE) ID: CVE-2015-0302
BugTraq ID: 72035
http://www.securityfocus.com/bid/72035
XForce ISS Database: adobe-cve20150302-info-disc(99982)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99982
Common Vulnerability Exposure (CVE) ID: CVE-2015-0303
BugTraq ID: 72031
http://www.securityfocus.com/bid/72031
XForce ISS Database: adobe-cve20150303-code-exec(99983)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99983
Common Vulnerability Exposure (CVE) ID: CVE-2015-0304
BugTraq ID: 72032
http://www.securityfocus.com/bid/72032
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1089
XForce ISS Database: adobe-cve20150304-bo(99985)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99985
Common Vulnerability Exposure (CVE) ID: CVE-2015-0305
BugTraq ID: 72033
http://www.securityfocus.com/bid/72033
XForce ISS Database: adobe-cve20150305-code-exec(99987)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99987
Common Vulnerability Exposure (CVE) ID: CVE-2015-0306
BugTraq ID: 72036
http://www.securityfocus.com/bid/72036
XForce ISS Database: adobe-cve20150306-code-exec(99984)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99984
Common Vulnerability Exposure (CVE) ID: CVE-2015-0307
BugTraq ID: 72037
http://www.securityfocus.com/bid/72037
XForce ISS Database: adobe-cve20150307-info-disc(99988)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99988
Common Vulnerability Exposure (CVE) ID: CVE-2015-0308
BugTraq ID: 72039
http://www.securityfocus.com/bid/72039
XForce ISS Database: adobe-cve20150308-code-exec(99989)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99989
Common Vulnerability Exposure (CVE) ID: CVE-2015-0309
BugTraq ID: 72038
http://www.securityfocus.com/bid/72038
XForce ISS Database: adobe-cve20150309-bo(99986)
https://exchange.xforce.ibmcloud.com/vulnerabilities/99986
Common Vulnerability Exposure (CVE) ID: CVE-2015-0310
BugTraq ID: 72261
http://www.securityfocus.com/bid/72261
http://www.securitytracker.com/id/1031609
http://secunia.com/advisories/62452
http://secunia.com/advisories/62601
http://secunia.com/advisories/62660
Common Vulnerability Exposure (CVE) ID: CVE-2015-0311
BugTraq ID: 72283
http://www.securityfocus.com/bid/72283
http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html
http://www.securitytracker.com/id/1031597
http://secunia.com/advisories/62432
http://secunia.com/advisories/62543
http://secunia.com/advisories/62650
SuSE Security Announcement: SUSE-SU-2015:0151 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:0163 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00031.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0314
BugTraq ID: 72514
http://www.securityfocus.com/bid/72514
RedHat Security Advisories: RHSA-2015:0140
http://rhn.redhat.com/errata/RHSA-2015-0140.html
http://www.securitytracker.com/id/1031706
http://secunia.com/advisories/62777
http://secunia.com/advisories/62886
http://secunia.com/advisories/62895
SuSE Security Announcement: SUSE-SU-2015:0236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:0239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:0237 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0238 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html
XForce ISS Database: adobe-flash-cve20150314-code-exec(100700)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100700
Common Vulnerability Exposure (CVE) ID: CVE-2015-0315
XForce ISS Database: adobe-flash-cve20150315-code-exec(100697)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100697
Common Vulnerability Exposure (CVE) ID: CVE-2015-0316
XForce ISS Database: adobe-flash-cve20150316-code-exec(100701)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100701
Common Vulnerability Exposure (CVE) ID: CVE-2015-0317
XForce ISS Database: adobe-flash-cve20150317-code-exec(100706)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100706
Common Vulnerability Exposure (CVE) ID: CVE-2015-0318
XForce ISS Database: adobe-flash-cve20150318-code-exec(100702)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100702
Common Vulnerability Exposure (CVE) ID: CVE-2015-0319
XForce ISS Database: adobe-flash-cve20150319-code-exec(100707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100707
Common Vulnerability Exposure (CVE) ID: CVE-2015-0320
XForce ISS Database: adobe-flash-cve20150320-code-exec(100698)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100698
Common Vulnerability Exposure (CVE) ID: CVE-2015-0321
XForce ISS Database: adobe-flash-cve20150321-code-exec(100703)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100703
Common Vulnerability Exposure (CVE) ID: CVE-2015-0322
XForce ISS Database: adobe-flash-cve20150322-code-exec(100699)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100699
Common Vulnerability Exposure (CVE) ID: CVE-2015-0323
XForce ISS Database: adobe-flash-cve20150323-bo(100708)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100708
Common Vulnerability Exposure (CVE) ID: CVE-2015-0324
XForce ISS Database: adobe-flash-cve20150324-bo(100710)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100710
Common Vulnerability Exposure (CVE) ID: CVE-2015-0325
XForce ISS Database: adobe-flash-cve20150325-dos(100711)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100711
Common Vulnerability Exposure (CVE) ID: CVE-2015-0326
XForce ISS Database: adobe-flash-cve20150326-dos(100712)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100712
Common Vulnerability Exposure (CVE) ID: CVE-2015-0327
XForce ISS Database: adobe-flash-cve20150327-bo(100709)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100709
Common Vulnerability Exposure (CVE) ID: CVE-2015-0328
XForce ISS Database: adobe-flash-cve20150328-dos(100713)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100713
Common Vulnerability Exposure (CVE) ID: CVE-2015-0329
XForce ISS Database: adobe-flash-cve20150329-code-exec(100704)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100704
Common Vulnerability Exposure (CVE) ID: CVE-2015-0330
XForce ISS Database: adobe-flash-cve20150330-code-exec(100705)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100705
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.