Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.805464
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities - 01 Apr15 (Windows)
Resumen:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple unspecified use-after-free errors.

- Multiple unspecified double free vulnerabilities.

- An overflow condition that is triggered as user-supplied input is not
properly validated.

- Improper restriction of discovery of memory addresses.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to cause denial of service, execute arbitrary code, bypass the ASLR
protection mechanism via unspecified vectors and allow local users to gain
privileges .

Affected Software/OS:
Adobe Flash Player versions before
13.0.0.281 and 14.x through 17.x before 17.0.0.169 on Windows.

Solution:
Upgrade to Adobe Flash Player version
13.0.0.281 or 17.0.0.169 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 74065
BugTraq ID: 74062
BugTraq ID: 74068
BugTraq ID: 74064
BugTraq ID: 74067
BugTraq ID: 74066
BugTraq ID: 74069
Common Vulnerability Exposure (CVE) ID: CVE-2015-3044
http://www.securityfocus.com/bid/74065
https://security.gentoo.org/glsa/201504-07
https://security.gentoo.org/glsa/201505-02
RedHat Security Advisories: RHSA-2015:0813
http://rhn.redhat.com/errata/RHSA-2015-0813.html
http://www.securitytracker.com/id/1032105
SuSE Security Announcement: SUSE-SU-2015:0722 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:0723 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html
SuSE Security Announcement: SUSE-SU-2015:0878 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0718 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
SuSE Security Announcement: openSUSE-SU-2015:0890 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0914 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3043
http://www.securityfocus.com/bid/74062
https://www.exploit-db.com/exploits/37536/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3042
https://www.exploit-db.com/exploits/37839/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3041
Common Vulnerability Exposure (CVE) ID: CVE-2015-3040
Common Vulnerability Exposure (CVE) ID: CVE-2015-3039
http://www.securityfocus.com/bid/74064
Common Vulnerability Exposure (CVE) ID: CVE-2015-3038
Common Vulnerability Exposure (CVE) ID: CVE-2015-0360
Common Vulnerability Exposure (CVE) ID: CVE-2015-0359
http://www.securityfocus.com/bid/74067
Common Vulnerability Exposure (CVE) ID: CVE-2015-0357
Common Vulnerability Exposure (CVE) ID: CVE-2015-0356
Common Vulnerability Exposure (CVE) ID: CVE-2015-0355
Common Vulnerability Exposure (CVE) ID: CVE-2015-0354
Common Vulnerability Exposure (CVE) ID: CVE-2015-0353
Common Vulnerability Exposure (CVE) ID: CVE-2015-0352
Common Vulnerability Exposure (CVE) ID: CVE-2015-0351
Common Vulnerability Exposure (CVE) ID: CVE-2015-0350
Common Vulnerability Exposure (CVE) ID: CVE-2015-0349
Common Vulnerability Exposure (CVE) ID: CVE-2015-0348
Common Vulnerability Exposure (CVE) ID: CVE-2015-0347
Common Vulnerability Exposure (CVE) ID: CVE-2015-0346
Common Vulnerability Exposure (CVE) ID: CVE-2015-0358
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.