Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.807019
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities -01 Dec15 (Linux)
Resumen:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A type confusion vulnerability.

- An integer overflow vulnerability.

- Multiple use-after-free vulnerabilities.

- Multiple memory corruption vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attackers
to bypass execute arbitrary code on the affected system.

Affected Software/OS:
Adobe Flash Player version before
11.2.202.559 on Linux.

Solution:
Upgrade to Adobe Flash Player version
11.2.202.559 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-8459
BugTraq ID: 79700
http://www.securityfocus.com/bid/79700
https://security.gentoo.org/glsa/201601-03
RedHat Security Advisories: RHSA-2015:2697
http://rhn.redhat.com/errata/RHSA-2015-2697.html
http://www.securitytracker.com/id/1034544
SuSE Security Announcement: SUSE-SU-2015:2401 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html
SuSE Security Announcement: SUSE-SU-2015:2402 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html
SuSE Security Announcement: openSUSE-SU-2015:2400 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html
SuSE Security Announcement: openSUSE-SU-2015:2403 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8460
Common Vulnerability Exposure (CVE) ID: CVE-2015-8634
BugTraq ID: 79701
http://www.securityfocus.com/bid/79701
https://www.exploit-db.com/exploits/39221/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8635
https://www.exploit-db.com/exploits/39220/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8636
https://www.exploit-db.com/exploits/39219/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8638
http://www.zerodayinitiative.com/advisories/ZDI-15-648
Common Vulnerability Exposure (CVE) ID: CVE-2015-8639
http://www.zerodayinitiative.com/advisories/ZDI-15-649
Common Vulnerability Exposure (CVE) ID: CVE-2015-8640
Common Vulnerability Exposure (CVE) ID: CVE-2015-8641
Common Vulnerability Exposure (CVE) ID: CVE-2015-8642
Common Vulnerability Exposure (CVE) ID: CVE-2015-8643
Common Vulnerability Exposure (CVE) ID: CVE-2015-8644
BugTraq ID: 79704
http://www.securityfocus.com/bid/79704
https://www.exploit-db.com/exploits/39476/
Common Vulnerability Exposure (CVE) ID: CVE-2015-8645
Common Vulnerability Exposure (CVE) ID: CVE-2015-8646
Common Vulnerability Exposure (CVE) ID: CVE-2015-8647
http://www.zerodayinitiative.com/advisories/ZDI-15-650
Common Vulnerability Exposure (CVE) ID: CVE-2015-8648
http://www.zerodayinitiative.com/advisories/ZDI-15-652
Common Vulnerability Exposure (CVE) ID: CVE-2015-8649
http://www.zerodayinitiative.com/advisories/ZDI-15-653
Common Vulnerability Exposure (CVE) ID: CVE-2015-8650
http://www.zerodayinitiative.com/advisories/ZDI-15-651
Common Vulnerability Exposure (CVE) ID: CVE-2015-8651
BugTraq ID: 79705
http://www.securityfocus.com/bid/79705
Common Vulnerability Exposure (CVE) ID: CVE-2016-0959
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.