Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.851117
Categoría:SuSE Local Security Checks
Título:SUSE: Security Advisory for flash-player (SUSE-SU-2015:1770-1)
Resumen:The remote host is missing an update for the 'flash-player'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'flash-player'
package(s) announced via the referenced advisory.

Vulnerability Insight:
flash-player was updated to fix one security issue.

This security issue was fixed:

- CVE-2015-7645: Critical vulnerability affecting 11.2.202.535 used in
Pawn Storm (APSA15-05) (bsc#950474).

Affected Software/OS:
flash-player on SUSE Linux Enterprise Desktop 12

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2015-7645
BugTraq ID: 77081
http://www.securityfocus.com/bid/77081
https://www.exploit-db.com/exploits/38490/
https://security.gentoo.org/glsa/201511-02
http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/
http://packetstormsecurity.com/files/134009/Adobe-Flash-IExternalizable.writeExternal-Type-Confusion.html
RedHat Security Advisories: RHSA-2015:1913
http://rhn.redhat.com/errata/RHSA-2015-1913.html
RedHat Security Advisories: RHSA-2015:2024
http://rhn.redhat.com/errata/RHSA-2015-2024.html
http://www.securitytracker.com/id/1033850
SuSE Security Announcement: SUSE-SU-2015:1770 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00016.html
SuSE Security Announcement: SUSE-SU-2015:1771 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00017.html
SuSE Security Announcement: openSUSE-SU-2015:1768 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00015.html
SuSE Security Announcement: openSUSE-SU-2015:1781 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.