Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.806620
Categoría:General
Título:Adobe Air Multiple Vulnerabilities Nov15 (Mac OS X)
Resumen:This host is installed with Adobe Air; and is prone to multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Air
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A type confusion error.

- Multiple use-after-free errors.

- Another unspecified error.

Vulnerability Impact:
Successful exploitation will allow attackers
to bypass security restrictions and execute arbitrary code on the affected
system.

Affected Software/OS:
Adobe Air versions before
19.0.0.241 on Mac OS X.

Solution:
Upgrade to Adobe Air version
19.0.0.241 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-7651
BugTraq ID: 77533
http://www.securityfocus.com/bid/77533
https://security.gentoo.org/glsa/201511-02
http://www.zerodayinitiative.com/advisories/ZDI-15-556
RedHat Security Advisories: RHSA-2015:2023
http://rhn.redhat.com/errata/RHSA-2015-2023.html
RedHat Security Advisories: RHSA-2015:2024
http://rhn.redhat.com/errata/RHSA-2015-2024.html
http://www.securitytracker.com/id/1034111
SuSE Security Announcement: openSUSE-SU-2015:1984 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7652
https://www.exploit-db.com/exploits/39020/
http://www.zerodayinitiative.com/advisories/ZDI-15-557
Common Vulnerability Exposure (CVE) ID: CVE-2015-7653
http://www.zerodayinitiative.com/advisories/ZDI-15-561
Common Vulnerability Exposure (CVE) ID: CVE-2015-7654
http://www.zerodayinitiative.com/advisories/ZDI-15-560
Common Vulnerability Exposure (CVE) ID: CVE-2015-7655
http://www.zerodayinitiative.com/advisories/ZDI-15-559
Common Vulnerability Exposure (CVE) ID: CVE-2015-7656
http://www.zerodayinitiative.com/advisories/ZDI-15-558
Common Vulnerability Exposure (CVE) ID: CVE-2015-7657
http://www.zerodayinitiative.com/advisories/ZDI-15-567
Common Vulnerability Exposure (CVE) ID: CVE-2015-7658
http://www.zerodayinitiative.com/advisories/ZDI-15-562
Common Vulnerability Exposure (CVE) ID: CVE-2015-7659
BugTraq ID: 77534
http://www.securityfocus.com/bid/77534
http://www.zerodayinitiative.com/advisories/ZDI-15-566
Common Vulnerability Exposure (CVE) ID: CVE-2015-7660
http://www.zerodayinitiative.com/advisories/ZDI-15-565
Common Vulnerability Exposure (CVE) ID: CVE-2015-7661
http://www.zerodayinitiative.com/advisories/ZDI-15-564
Common Vulnerability Exposure (CVE) ID: CVE-2015-7662
BugTraq ID: 77535
http://www.securityfocus.com/bid/77535
Common Vulnerability Exposure (CVE) ID: CVE-2015-7663
Common Vulnerability Exposure (CVE) ID: CVE-2015-8042
http://www.zerodayinitiative.com/advisories/ZDI-15-563
Common Vulnerability Exposure (CVE) ID: CVE-2015-8043
Common Vulnerability Exposure (CVE) ID: CVE-2015-8044
Common Vulnerability Exposure (CVE) ID: CVE-2015-8046
https://www.exploit-db.com/exploits/39019/
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.