Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131148
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2015-0468
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2015-0468
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2015-0468

Vulnerability Insight:
Adobe Flash Player 11.2.202.554 contains fixes to critical security vulnerabilities found in earlier versions that could potentially allow an attacker to take control of the affected system.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-8045
BugTraq ID: 78710
http://www.securityfocus.com/bid/78710
https://security.gentoo.org/glsa/201601-03
http://www.securitytracker.com/id/1034318
SuSE Security Announcement: SUSE-SU-2015:2236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:2247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:2239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8047
Common Vulnerability Exposure (CVE) ID: CVE-2015-8048
BugTraq ID: 78715
http://www.securityfocus.com/bid/78715
https://www.exploit-db.com/exploits/39649/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8049
http://zerodayinitiative.com/advisories/ZDI-15-601
Common Vulnerability Exposure (CVE) ID: CVE-2015-8050
http://zerodayinitiative.com/advisories/ZDI-15-602
Common Vulnerability Exposure (CVE) ID: CVE-2015-8051
BugTraq ID: 77624
http://www.securityfocus.com/bid/77624
Bugtraq: 20151118 Adobe Premiere Clip v1.1.1 iOS - (cid:x) Filter Bypass & Persistent Software Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/536928/100/0/threaded
http://seclists.org/fulldisclosure/2015/Nov/81
http://www.vulnerability-lab.com/get_content.php?id=1478
Common Vulnerability Exposure (CVE) ID: CVE-2015-8052
BugTraq ID: 77625
http://www.securityfocus.com/bid/77625
http://www.securitytracker.com/id/1034211
Common Vulnerability Exposure (CVE) ID: CVE-2015-8053
Common Vulnerability Exposure (CVE) ID: CVE-2015-8054
Common Vulnerability Exposure (CVE) ID: CVE-2015-8055
Common Vulnerability Exposure (CVE) ID: CVE-2015-8056
Common Vulnerability Exposure (CVE) ID: CVE-2015-8057
Common Vulnerability Exposure (CVE) ID: CVE-2015-8058
Common Vulnerability Exposure (CVE) ID: CVE-2015-8059
Common Vulnerability Exposure (CVE) ID: CVE-2015-8060
Common Vulnerability Exposure (CVE) ID: CVE-2015-8061
Common Vulnerability Exposure (CVE) ID: CVE-2015-8062
Common Vulnerability Exposure (CVE) ID: CVE-2015-8063
Common Vulnerability Exposure (CVE) ID: CVE-2015-8064
Common Vulnerability Exposure (CVE) ID: CVE-2015-8065
Common Vulnerability Exposure (CVE) ID: CVE-2015-8066
Common Vulnerability Exposure (CVE) ID: CVE-2015-8067
Common Vulnerability Exposure (CVE) ID: CVE-2015-8068
Common Vulnerability Exposure (CVE) ID: CVE-2015-8069
Common Vulnerability Exposure (CVE) ID: CVE-2015-8070
Common Vulnerability Exposure (CVE) ID: CVE-2015-8071
Common Vulnerability Exposure (CVE) ID: CVE-2015-8401
Common Vulnerability Exposure (CVE) ID: CVE-2015-8402
Common Vulnerability Exposure (CVE) ID: CVE-2015-8403
Common Vulnerability Exposure (CVE) ID: CVE-2015-8404
Common Vulnerability Exposure (CVE) ID: CVE-2015-8405
Common Vulnerability Exposure (CVE) ID: CVE-2015-8406
Common Vulnerability Exposure (CVE) ID: CVE-2015-8407
BugTraq ID: 78717
http://www.securityfocus.com/bid/78717
Common Vulnerability Exposure (CVE) ID: CVE-2015-8408
Common Vulnerability Exposure (CVE) ID: CVE-2015-8409
BugTraq ID: 78713
http://www.securityfocus.com/bid/78713
Common Vulnerability Exposure (CVE) ID: CVE-2015-8410
https://www.exploit-db.com/exploits/39040/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8411
https://www.exploit-db.com/exploits/39041/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8412
https://www.exploit-db.com/exploits/39042/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8413
https://www.exploit-db.com/exploits/39043/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8414
Common Vulnerability Exposure (CVE) ID: CVE-2015-8415
BugTraq ID: 78718
http://www.securityfocus.com/bid/78718
Common Vulnerability Exposure (CVE) ID: CVE-2015-8416
http://www.zerodayinitiative.com/advisories/ZDI-15-666
Common Vulnerability Exposure (CVE) ID: CVE-2015-8417
Common Vulnerability Exposure (CVE) ID: CVE-2015-8419
Common Vulnerability Exposure (CVE) ID: CVE-2015-8420
https://www.exploit-db.com/exploits/39044/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8421
https://www.exploit-db.com/exploits/39045/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8422
https://www.exploit-db.com/exploits/39046/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8423
https://www.exploit-db.com/exploits/39047/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8424
https://www.exploit-db.com/exploits/39048/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8425
https://www.exploit-db.com/exploits/39049/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8426
https://www.exploit-db.com/exploits/39650/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8427
https://www.exploit-db.com/exploits/39050/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8428
https://www.exploit-db.com/exploits/39051/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8429
https://www.exploit-db.com/exploits/39052/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8430
https://www.exploit-db.com/exploits/39053/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8431
https://www.exploit-db.com/exploits/39054/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8432
Common Vulnerability Exposure (CVE) ID: CVE-2015-8433
Common Vulnerability Exposure (CVE) ID: CVE-2015-8434
https://www.exploit-db.com/exploits/39072/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8435
Common Vulnerability Exposure (CVE) ID: CVE-2015-8436
http://zerodayinitiative.com/advisories/ZDI-15-603
Common Vulnerability Exposure (CVE) ID: CVE-2015-8437
http://zerodayinitiative.com/advisories/ZDI-15-604
Common Vulnerability Exposure (CVE) ID: CVE-2015-8438
BugTraq ID: 78712
http://www.securityfocus.com/bid/78712
http://zerodayinitiative.com/advisories/ZDI-15-605
Common Vulnerability Exposure (CVE) ID: CVE-2015-8439
BugTraq ID: 78714
http://www.securityfocus.com/bid/78714
http://zerodayinitiative.com/advisories/ZDI-15-606
Common Vulnerability Exposure (CVE) ID: CVE-2015-8440
Common Vulnerability Exposure (CVE) ID: CVE-2015-8441
Common Vulnerability Exposure (CVE) ID: CVE-2015-8442
http://zerodayinitiative.com/advisories/ZDI-15-607
Common Vulnerability Exposure (CVE) ID: CVE-2015-8443
Common Vulnerability Exposure (CVE) ID: CVE-2015-8444
Common Vulnerability Exposure (CVE) ID: CVE-2015-8445
BugTraq ID: 78716
http://www.securityfocus.com/bid/78716
http://zerodayinitiative.com/advisories/ZDI-15-608
Common Vulnerability Exposure (CVE) ID: CVE-2015-8446
http://zerodayinitiative.com/advisories/ZDI-15-609
Common Vulnerability Exposure (CVE) ID: CVE-2015-8447
http://zerodayinitiative.com/advisories/ZDI-15-610
Common Vulnerability Exposure (CVE) ID: CVE-2015-8448
http://zerodayinitiative.com/advisories/ZDI-15-611
Common Vulnerability Exposure (CVE) ID: CVE-2015-8449
http://zerodayinitiative.com/advisories/ZDI-15-612
Common Vulnerability Exposure (CVE) ID: CVE-2015-8450
http://zerodayinitiative.com/advisories/ZDI-15-613
Common Vulnerability Exposure (CVE) ID: CVE-2015-8451
Common Vulnerability Exposure (CVE) ID: CVE-2015-8452
Common Vulnerability Exposure (CVE) ID: CVE-2015-8453
http://zerodayinitiative.com/advisories/ZDI-15-614
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.