Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.806779
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities Dec15 (Mac OS X)
Resumen:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple heap buffer overflow vulnerabilities.

- Multiple memory corruption vulnerabilities.

- Multiple security bypass vulnerabilities.

- A stack overflow vulnerability.

- A type confusion vulnerability.

- An integer overflow vulnerability.

- A buffer overflow vulnerability.

- Multiple use-after-free vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attackers
to bypass security restrictions and execute arbitrary code on the affected
system.

Affected Software/OS:
Adobe Flash Player version before
18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Mac OS X.

Solution:
Upgrade to Adobe Flash Player version
18.0.0.268 or 20.0.0.228 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 78717
BugTraq ID: 78718
BugTraq ID: 78715
BugTraq ID: 78714
BugTraq ID: 78716
BugTraq ID: 78712
BugTraq ID: 78710
BugTraq ID: 78713
Common Vulnerability Exposure (CVE) ID: CVE-2015-8045
http://www.securityfocus.com/bid/78710
https://security.gentoo.org/glsa/201601-03
http://www.securitytracker.com/id/1034318
SuSE Security Announcement: SUSE-SU-2015:2236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:2247 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:2239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8047
Common Vulnerability Exposure (CVE) ID: CVE-2015-8048
http://www.securityfocus.com/bid/78715
https://www.exploit-db.com/exploits/39649/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8049
http://zerodayinitiative.com/advisories/ZDI-15-601
Common Vulnerability Exposure (CVE) ID: CVE-2015-8050
http://zerodayinitiative.com/advisories/ZDI-15-602
Common Vulnerability Exposure (CVE) ID: CVE-2015-8418
Common Vulnerability Exposure (CVE) ID: CVE-2015-8454
Common Vulnerability Exposure (CVE) ID: CVE-2015-8455
Common Vulnerability Exposure (CVE) ID: CVE-2015-8055
Common Vulnerability Exposure (CVE) ID: CVE-2015-8056
Common Vulnerability Exposure (CVE) ID: CVE-2015-8057
Common Vulnerability Exposure (CVE) ID: CVE-2015-8058
Common Vulnerability Exposure (CVE) ID: CVE-2015-8059
Common Vulnerability Exposure (CVE) ID: CVE-2015-8060
Common Vulnerability Exposure (CVE) ID: CVE-2015-8061
Common Vulnerability Exposure (CVE) ID: CVE-2015-8062
Common Vulnerability Exposure (CVE) ID: CVE-2015-8063
Common Vulnerability Exposure (CVE) ID: CVE-2015-8064
Common Vulnerability Exposure (CVE) ID: CVE-2015-8065
Common Vulnerability Exposure (CVE) ID: CVE-2015-8066
Common Vulnerability Exposure (CVE) ID: CVE-2015-8067
Common Vulnerability Exposure (CVE) ID: CVE-2015-8068
Common Vulnerability Exposure (CVE) ID: CVE-2015-8069
Common Vulnerability Exposure (CVE) ID: CVE-2015-8070
Common Vulnerability Exposure (CVE) ID: CVE-2015-8071
Common Vulnerability Exposure (CVE) ID: CVE-2015-8401
Common Vulnerability Exposure (CVE) ID: CVE-2015-8402
Common Vulnerability Exposure (CVE) ID: CVE-2015-8403
Common Vulnerability Exposure (CVE) ID: CVE-2015-8404
Common Vulnerability Exposure (CVE) ID: CVE-2015-8405
Common Vulnerability Exposure (CVE) ID: CVE-2015-8406
Common Vulnerability Exposure (CVE) ID: CVE-2015-8407
http://www.securityfocus.com/bid/78717
Common Vulnerability Exposure (CVE) ID: CVE-2015-8408
Common Vulnerability Exposure (CVE) ID: CVE-2015-8409
http://www.securityfocus.com/bid/78713
Common Vulnerability Exposure (CVE) ID: CVE-2015-8410
https://www.exploit-db.com/exploits/39040/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8411
https://www.exploit-db.com/exploits/39041/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8412
https://www.exploit-db.com/exploits/39042/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8413
https://www.exploit-db.com/exploits/39043/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8414
Common Vulnerability Exposure (CVE) ID: CVE-2015-8415
http://www.securityfocus.com/bid/78718
Common Vulnerability Exposure (CVE) ID: CVE-2015-8416
http://www.zerodayinitiative.com/advisories/ZDI-15-666
Common Vulnerability Exposure (CVE) ID: CVE-2015-8417
Common Vulnerability Exposure (CVE) ID: CVE-2015-8419
Common Vulnerability Exposure (CVE) ID: CVE-2015-8420
https://www.exploit-db.com/exploits/39044/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8421
https://www.exploit-db.com/exploits/39045/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8422
https://www.exploit-db.com/exploits/39046/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8423
https://www.exploit-db.com/exploits/39047/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8424
https://www.exploit-db.com/exploits/39048/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8425
https://www.exploit-db.com/exploits/39049/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8426
https://www.exploit-db.com/exploits/39650/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8427
https://www.exploit-db.com/exploits/39050/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8428
https://www.exploit-db.com/exploits/39051/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8429
https://www.exploit-db.com/exploits/39052/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8430
https://www.exploit-db.com/exploits/39053/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8431
https://www.exploit-db.com/exploits/39054/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8432
Common Vulnerability Exposure (CVE) ID: CVE-2015-8433
Common Vulnerability Exposure (CVE) ID: CVE-2015-8434
https://www.exploit-db.com/exploits/39072/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8435
Common Vulnerability Exposure (CVE) ID: CVE-2015-8436
http://zerodayinitiative.com/advisories/ZDI-15-603
Common Vulnerability Exposure (CVE) ID: CVE-2015-8437
http://zerodayinitiative.com/advisories/ZDI-15-604
Common Vulnerability Exposure (CVE) ID: CVE-2015-8438
http://www.securityfocus.com/bid/78712
http://zerodayinitiative.com/advisories/ZDI-15-605
Common Vulnerability Exposure (CVE) ID: CVE-2015-8439
http://www.securityfocus.com/bid/78714
http://zerodayinitiative.com/advisories/ZDI-15-606
Common Vulnerability Exposure (CVE) ID: CVE-2015-8440
Common Vulnerability Exposure (CVE) ID: CVE-2015-8441
Common Vulnerability Exposure (CVE) ID: CVE-2015-8442
http://zerodayinitiative.com/advisories/ZDI-15-607
Common Vulnerability Exposure (CVE) ID: CVE-2015-8443
Common Vulnerability Exposure (CVE) ID: CVE-2015-8444
Common Vulnerability Exposure (CVE) ID: CVE-2015-8445
http://www.securityfocus.com/bid/78716
http://zerodayinitiative.com/advisories/ZDI-15-608
Common Vulnerability Exposure (CVE) ID: CVE-2015-8446
http://zerodayinitiative.com/advisories/ZDI-15-609
Common Vulnerability Exposure (CVE) ID: CVE-2015-8447
http://zerodayinitiative.com/advisories/ZDI-15-610
Common Vulnerability Exposure (CVE) ID: CVE-2015-8448
http://zerodayinitiative.com/advisories/ZDI-15-611
Common Vulnerability Exposure (CVE) ID: CVE-2015-8449
http://zerodayinitiative.com/advisories/ZDI-15-612
Common Vulnerability Exposure (CVE) ID: CVE-2015-8450
http://zerodayinitiative.com/advisories/ZDI-15-613
Common Vulnerability Exposure (CVE) ID: CVE-2015-8451
Common Vulnerability Exposure (CVE) ID: CVE-2015-8452
Common Vulnerability Exposure (CVE) ID: CVE-2015-8453
http://zerodayinitiative.com/advisories/ZDI-15-614
Common Vulnerability Exposure (CVE) ID: CVE-2015-8456
BugTraq ID: 78802
http://www.securityfocus.com/bid/78802
Common Vulnerability Exposure (CVE) ID: CVE-2015-8457
http://www.zerodayinitiative.com/advisories/ZDI-15-636
Common Vulnerability Exposure (CVE) ID: CVE-2015-8652
BugTraq ID: 84160
http://www.securityfocus.com/bid/84160
http://www.zerodayinitiative.com/advisories/ZDI-15-656
Common Vulnerability Exposure (CVE) ID: CVE-2015-8653
BugTraq ID: 84162
http://www.securityfocus.com/bid/84162
http://www.zerodayinitiative.com/advisories/ZDI-15-657
Common Vulnerability Exposure (CVE) ID: CVE-2015-8654
http://www.zerodayinitiative.com/advisories/ZDI-15-658
Common Vulnerability Exposure (CVE) ID: CVE-2015-8655
http://www.zerodayinitiative.com/advisories/ZDI-15-655
Common Vulnerability Exposure (CVE) ID: CVE-2015-8656
http://www.zerodayinitiative.com/advisories/ZDI-15-659
Common Vulnerability Exposure (CVE) ID: CVE-2015-8657
http://www.zerodayinitiative.com/advisories/ZDI-15-660
Common Vulnerability Exposure (CVE) ID: CVE-2015-8822
http://www.zerodayinitiative.com/advisories/ZDI-15-664
Common Vulnerability Exposure (CVE) ID: CVE-2015-8658
http://www.zerodayinitiative.com/advisories/ZDI-15-662
Common Vulnerability Exposure (CVE) ID: CVE-2015-8820
http://www.zerodayinitiative.com/advisories/ZDI-15-661
Common Vulnerability Exposure (CVE) ID: CVE-2015-8821
http://www.zerodayinitiative.com/advisories/ZDI-15-663
Common Vulnerability Exposure (CVE) ID: CVE-2015-8823
http://www.zerodayinitiative.com/advisories/ZDI-15-665
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.