Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.810621
Categoría:General
Título:Adobe Flash Player Within Google Chrome Security Update (apsb17-02) - Linux
Resumen:Adobe Flash Player is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A security bypass vulnerability.

- Multiple use-after-free vulnerabilities.

- The heap buffer overflow vulnerabilities.

- The memory corruption vulnerabilities.

Vulnerability Impact:
Successful exploitation of these vulnerabilities
will allow remote attackers to take control of the affected system, lead to code
execution and information disclosure.

Affected Software/OS:
Adobe Flash Player for chrome versions
before 24.0.0.194 on Linux.

Solution:
Upgrade to Adobe Flash Player for chrome
version 24.0.0.194 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: BugTraq ID: 95341
BugTraq ID: 95342
BugTraq ID: 95347
BugTraq ID: 95350
Common Vulnerability Exposure (CVE) ID: CVE-2017-2925
http://www.securityfocus.com/bid/95350
https://security.gentoo.org/glsa/201702-20
RedHat Security Advisories: RHSA-2017:0057
http://rhn.redhat.com/errata/RHSA-2017-0057.html
http://www.securitytracker.com/id/1037570
Common Vulnerability Exposure (CVE) ID: CVE-2017-2926
Common Vulnerability Exposure (CVE) ID: CVE-2017-2927
http://www.securityfocus.com/bid/95347
Common Vulnerability Exposure (CVE) ID: CVE-2017-2928
Common Vulnerability Exposure (CVE) ID: CVE-2017-2930
https://www.exploit-db.com/exploits/41008/
https://www.exploit-db.com/exploits/41012/
http://packetstormsecurity.com/files/140463/Adobe-Flash-24.0.0.186-Code-Execution.html
https://cosig.gouv.qc.ca/en/cosig-2017-01-en/
Common Vulnerability Exposure (CVE) ID: CVE-2017-2931
https://www.exploit-db.com/exploits/41608/
Common Vulnerability Exposure (CVE) ID: CVE-2017-2932
http://www.securityfocus.com/bid/95342
https://www.exploit-db.com/exploits/41609/
Common Vulnerability Exposure (CVE) ID: CVE-2017-2933
https://www.exploit-db.com/exploits/41610/
Common Vulnerability Exposure (CVE) ID: CVE-2017-2934
https://www.exploit-db.com/exploits/41611/
Common Vulnerability Exposure (CVE) ID: CVE-2017-2935
https://www.exploit-db.com/exploits/41612/
Common Vulnerability Exposure (CVE) ID: CVE-2017-2936
Common Vulnerability Exposure (CVE) ID: CVE-2017-2937
Common Vulnerability Exposure (CVE) ID: CVE-2017-2938
http://www.securityfocus.com/bid/95341
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.