Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.805586
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities-01 June15 (Linux)
Resumen:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An error which does not properly restrict discovery of memory addresseses.

- Multiple use-after-free errors.

- A memory corruption error.

- An integer overflow error.

- Multiple unspecified errors bypassing same origin policy.

- An error due to permission issue in the flash broker for internet explorer.

- A stack overflow error.

- An unspecified error.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to disclose potentially sensitive information, execute arbitrary code,
cause a denial of service, bypass the same origin policy and bypass certain
protection mechanism.

Affected Software/OS:
Adobe Flash Player before version
11.2.202.466 on Linux.

Solution:
Upgrade to Adobe Flash Player version
11.2.202.466 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 75084
BugTraq ID: 75087
BugTraq ID: 75086
BugTraq ID: 75081
BugTraq ID: 75080
BugTraq ID: 75089
BugTraq ID: 75085
BugTraq ID: 75088
Common Vulnerability Exposure (CVE) ID: CVE-2015-3108
http://www.securityfocus.com/bid/75084
https://security.gentoo.org/glsa/201506-01
RedHat Security Advisories: RHSA-2015:1086
http://rhn.redhat.com/errata/RHSA-2015-1086.html
http://www.securitytracker.com/id/1032519
SuSE Security Announcement: SUSE-SU-2015:1043 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:1047 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:1061 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3107
http://www.securityfocus.com/bid/75087
https://www.exploit-db.com/exploits/37850/
https://security.gentoo.org/glsa/201508-01
SuSE Security Announcement: openSUSE-SU-2015:1781 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3106
https://www.exploit-db.com/exploits/37847/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3105
http://www.securityfocus.com/bid/75086
Common Vulnerability Exposure (CVE) ID: CVE-2015-3104
http://www.securityfocus.com/bid/75081
Common Vulnerability Exposure (CVE) ID: CVE-2015-3103
Common Vulnerability Exposure (CVE) ID: CVE-2015-3102
http://www.securityfocus.com/bid/75080
Common Vulnerability Exposure (CVE) ID: CVE-2015-3101
http://www.securityfocus.com/bid/75089
Common Vulnerability Exposure (CVE) ID: CVE-2015-3100
http://www.securityfocus.com/bid/75085
Common Vulnerability Exposure (CVE) ID: CVE-2015-3099
Common Vulnerability Exposure (CVE) ID: CVE-2015-3098
Common Vulnerability Exposure (CVE) ID: CVE-2015-3096
http://www.securityfocus.com/bid/75088
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.