Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.71281
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: linux-f10-flashplugin
Zusammenfassung:The remote host is missing an update to the system; as announced in the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update to the system
as announced in the referenced advisory.

Vulnerability Insight:
The following package is affected: linux-f10-flashplugin

CVE-2012-0724
Adobe Flash Player before 11.2.202.229 in Google Chrome before
18.0.1025.151 allow attackers to cause a denial of service (memory
corruption) or possibly have unspecified other impact via unknown
vectors, a different vulnerability than CVE-2012-0725.
CVE-2012-0725
Adobe Flash Player before 11.2.202.229 in Google Chrome before
18.0.1025.151 allow attackers to cause a denial of service (memory
corruption) or possibly have unspecified other impact via unknown
vectors, a different vulnerability than CVE-2012-0724.
CVE-2012-0772
An unspecified ActiveX control in Adobe Flash Player before
10.3.183.18 and 11.x before 11.2.202.228, and AIR before 3.2.0.2070,
on Windows does not properly perform URL security domain checking,
which allow attackers to execute arbitrary code or cause a denial of
service (memory corruption) via unknown vectors.
CVE-2012-0773
The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x
before 11.2.202.228 on Windows, Mac OS X, and Linux, Flash Player
before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris, Flash
Player before 11.1.111.8 on Android 2.x and 3.x, and AIR before
3.2.0.2070 allows attackers to execute arbitrary code or cause a
denial of service (memory corruption) via unspecified vectors.

Solution:
Update your system with the appropriate patches or
software upgrades.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-0724
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15533
http://secunia.com/advisories/48732
Common Vulnerability Exposure (CVE) ID: CVE-2012-0725
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14628
Common Vulnerability Exposure (CVE) ID: CVE-2012-0772
http://osvdb.org/80706
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15266
http://www.securitytracker.com/id?1026859
http://secunia.com/advisories/48618
Common Vulnerability Exposure (CVE) ID: CVE-2012-0773
http://security.gentoo.org/glsa/glsa-201204-07.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15391
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16157
http://secunia.com/advisories/48652
http://secunia.com/advisories/48819
SuSE Security Announcement: SUSE-SU-2012:0437 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2012:0427 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00017.html
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.