Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.803325
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities -01 March13 (Mac OS X)
Resumen:This host is installed with Adobe Flash Player and is prone to; multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash Player and is prone to
multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws due to:

- A flaw in the ExternalInterface ActionScript feature.

- Firefox sandbox does not restrict privileges.

- Buffer overflow in the Flash Player broker service.

Vulnerability Impact:
Successful exploitation will allow remote attackers to execute arbitrary
code or cause denial-of-service condition.

Affected Software/OS:
Adobe Flash Player 10.3.183.61 and earlier, and 11.x to 11.6.602.167 on
Mac OS X

Solution:
Update to version 10.3.183.67 or 11.6.602.171.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 58186
BugTraq ID: 58185
BugTraq ID: 58184
Common Vulnerability Exposure (CVE) ID: CVE-2013-0648
RedHat Security Advisories: RHSA-2013:0574
http://rhn.redhat.com/errata/RHSA-2013-0574.html
SuSE Security Announcement: SUSE-SU-2013:0373 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html
SuSE Security Announcement: openSUSE-SU-2013:0359 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00025.html
SuSE Security Announcement: openSUSE-SU-2013:0360 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0643
Common Vulnerability Exposure (CVE) ID: CVE-2013-0504
http://www.securityfocus.com/bid/58184
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.