Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.808169
Categoría:General
Título:Adobe Flash Player Security Update (apsb16-18) - Linux
Resumen:Adobe Flash Player is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A type confusion vulnerabilities.

- The use-after-free vulnerabilities.

- The heap buffer overflow vulnerabilities.

- The memory corruption vulnerabilities.

- A vulnerability in the directory search path used to find resources.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to bypass the same-origin-policy and lead to information disclosure,
and code execution.

Affected Software/OS:
Adobe Flash Player version before
11.2.202.626.

Solution:
Update to version 11.2.202.626 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-4122
Microsoft Security Bulletin: MS16-083
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083
RedHat Security Advisories: RHSA-2016:1238
https://access.redhat.com/errata/RHSA-2016:1238
http://www.securitytracker.com/id/1036117
SuSE Security Announcement: SUSE-SU-2016:1613 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html
SuSE Security Announcement: openSUSE-SU-2016:1621 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html
SuSE Security Announcement: openSUSE-SU-2016:1625 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4123
Common Vulnerability Exposure (CVE) ID: CVE-2016-4124
Common Vulnerability Exposure (CVE) ID: CVE-2016-4125
Common Vulnerability Exposure (CVE) ID: CVE-2016-4127
Common Vulnerability Exposure (CVE) ID: CVE-2016-4128
Common Vulnerability Exposure (CVE) ID: CVE-2016-4129
Common Vulnerability Exposure (CVE) ID: CVE-2016-4130
Common Vulnerability Exposure (CVE) ID: CVE-2016-4131
Common Vulnerability Exposure (CVE) ID: CVE-2016-4132
Common Vulnerability Exposure (CVE) ID: CVE-2016-4133
Common Vulnerability Exposure (CVE) ID: CVE-2016-4134
Common Vulnerability Exposure (CVE) ID: CVE-2016-4135
https://www.exploit-db.com/exploits/40087/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4136
https://www.exploit-db.com/exploits/40088/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4137
https://www.exploit-db.com/exploits/40089/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4138
https://www.exploit-db.com/exploits/40090/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4139
Common Vulnerability Exposure (CVE) ID: CVE-2016-4140
Common Vulnerability Exposure (CVE) ID: CVE-2016-4141
Common Vulnerability Exposure (CVE) ID: CVE-2016-4142
Common Vulnerability Exposure (CVE) ID: CVE-2016-4143
Common Vulnerability Exposure (CVE) ID: CVE-2016-4144
Common Vulnerability Exposure (CVE) ID: CVE-2016-4145
Common Vulnerability Exposure (CVE) ID: CVE-2016-4146
Common Vulnerability Exposure (CVE) ID: CVE-2016-4147
Common Vulnerability Exposure (CVE) ID: CVE-2016-4148
Common Vulnerability Exposure (CVE) ID: CVE-2016-4149
Common Vulnerability Exposure (CVE) ID: CVE-2016-4150
Common Vulnerability Exposure (CVE) ID: CVE-2016-4151
Common Vulnerability Exposure (CVE) ID: CVE-2016-4152
Common Vulnerability Exposure (CVE) ID: CVE-2016-4153
Common Vulnerability Exposure (CVE) ID: CVE-2016-4154
Common Vulnerability Exposure (CVE) ID: CVE-2016-4155
Common Vulnerability Exposure (CVE) ID: CVE-2016-4156
Common Vulnerability Exposure (CVE) ID: CVE-2016-4166
Common Vulnerability Exposure (CVE) ID: CVE-2016-4171
BugTraq ID: 91184
http://www.securityfocus.com/bid/91184
CERT/CC vulnerability note: VU#748992
https://www.kb.cert.org/vuls/id/748992
https://security.gentoo.org/glsa/201606-08
http://www.securitytracker.com/id/1036094
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.