Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851268
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for flash-player (SUSE-SU-2016:0990-1)
Zusammenfassung:The remote host is missing an update for the 'flash-player'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'flash-player'
package(s) announced via the referenced advisory.

Vulnerability Insight:
flash-player was updated to fix one security issue.

This security issue was fixed:

- CVE-2016-1019: Adobe Flash Player allowed remote attackers to cause a
denial of service (application crash) or possibly execute arbitrary code
via unspecified vectors, as exploited in the wild in April 2016
(bsc#974209).

Affected Software/OS:
flash-player on SUSE Linux Enterprise Desktop 12

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1019
BugTraq ID: 85856
http://www.securityfocus.com/bid/85856
https://security.gentoo.org/glsa/201606-08
https://www.fireeye.com/blog/threat-research/2016/04/cve-2016-1019_a_new.html
Microsoft Security Bulletin: MS16-050
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-050
RedHat Security Advisories: RHSA-2016:0610
http://rhn.redhat.com/errata/RHSA-2016-0610.html
http://www.securitytracker.com/id/1035491
SuSE Security Announcement: SUSE-SU-2016:0990 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00010.html
SuSE Security Announcement: SUSE-SU-2016:1305 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html
SuSE Security Announcement: openSUSE-SU-2016:0987 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00009.html
SuSE Security Announcement: openSUSE-SU-2016:0997 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00012.html
SuSE Security Announcement: openSUSE-SU-2016:1157 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00055.html
SuSE Security Announcement: openSUSE-SU-2016:1306 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.