Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.803409
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities -02 Feb13 (Linux)
Resumen:This host is installed with Adobe Flash Player and is prone to; multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash Player and is prone to
multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws due to

- Dereference already freed memory

- Use-after-free errors

- Integer overflow and some unspecified error.

Vulnerability Impact:
Successful exploitation will allow remote attackers to cause buffer overflow,
remote code execution and corrupt system memory.

Affected Software/OS:
Adobe Flash Player prior to 10.3.183.61 and 11.x prior to 11.2.202.270
on Linux

Solution:
Update to version 11.2.202.270 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-0637
Cert/CC Advisory: TA13-043A
http://www.us-cert.gov/cas/techalerts/TA13-043A.html
RedHat Security Advisories: RHSA-2013:0254
http://rhn.redhat.com/errata/RHSA-2013-0254.html
SuSE Security Announcement: SUSE-SU-2013:0296 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0295 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2013:0298 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0638
Common Vulnerability Exposure (CVE) ID: CVE-2013-0639
Common Vulnerability Exposure (CVE) ID: CVE-2013-0642
Common Vulnerability Exposure (CVE) ID: CVE-2013-0644
Common Vulnerability Exposure (CVE) ID: CVE-2013-0645
Common Vulnerability Exposure (CVE) ID: CVE-2013-0647
Common Vulnerability Exposure (CVE) ID: CVE-2013-0649
Common Vulnerability Exposure (CVE) ID: CVE-2013-1365
Common Vulnerability Exposure (CVE) ID: CVE-2013-1366
Common Vulnerability Exposure (CVE) ID: CVE-2013-1367
Common Vulnerability Exposure (CVE) ID: CVE-2013-1368
Common Vulnerability Exposure (CVE) ID: CVE-2013-1369
Common Vulnerability Exposure (CVE) ID: CVE-2013-1370
Common Vulnerability Exposure (CVE) ID: CVE-2013-1372
Common Vulnerability Exposure (CVE) ID: CVE-2013-1373
Common Vulnerability Exposure (CVE) ID: CVE-2013-1374
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.