Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.902710
Categoría:General
Título:Adobe Flash Player Multiple Vulnerabilities August-2011 (Linux)
Resumen:This host is installed with Adobe Flash Player and is prone to; multiple vulnerabilities.
Descripción:Summary:
This host is installed with Adobe Flash Player and is prone to
multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are caused by memory corruptions, cross-site information
disclosure, buffer overflow and integer overflow errors.

Vulnerability Impact:
Successful exploitation will let attackers to execute arbitrary code in the
context of the user running the affected application. Failed exploit attempts
will likely result in denial-of-service conditions.

Affected Software/OS:
Adobe Flash Player versions prior to 10.3.183.5

Solution:
Upgrade to Adobe Flash Player version 10.3.183.5

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2011-2130
Cert/CC Advisory: TA11-222A
http://www.us-cert.gov/cas/techalerts/TA11-222A.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16210
http://www.redhat.com/support/errata/RHSA-2011-1144.html
http://secunia.com/advisories/48308
SuSE Security Announcement: SUSE-SA:2011:033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html
SuSE Security Announcement: SUSE-SU-2011:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html
SuSE Security Announcement: openSUSE-SU-2011:0897 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2134
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13979
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15941
Common Vulnerability Exposure (CVE) ID: CVE-2011-2137
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16270
Common Vulnerability Exposure (CVE) ID: CVE-2011-2135
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14016
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16061
Common Vulnerability Exposure (CVE) ID: CVE-2011-2136
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16128
Common Vulnerability Exposure (CVE) ID: CVE-2011-2138
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16104
Common Vulnerability Exposure (CVE) ID: CVE-2011-2139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030
Common Vulnerability Exposure (CVE) ID: CVE-2011-2140
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14074
Common Vulnerability Exposure (CVE) ID: CVE-2011-2414
BugTraq ID: 49076
http://www.securityfocus.com/bid/49076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15889
Common Vulnerability Exposure (CVE) ID: CVE-2011-2415
BugTraq ID: 49077
http://www.securityfocus.com/bid/49077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13940
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16070
Common Vulnerability Exposure (CVE) ID: CVE-2011-2416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14132
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16025
Common Vulnerability Exposure (CVE) ID: CVE-2011-2417
BugTraq ID: 49084
http://www.securityfocus.com/bid/49084
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14015
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15998
Common Vulnerability Exposure (CVE) ID: CVE-2011-2425
BugTraq ID: 49085
http://www.securityfocus.com/bid/49085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15475
Common Vulnerability Exposure (CVE) ID: CVE-2011-2424
http://googleonlinesecurity.blogspot.com/2011/08/fuzzing-at-scale.html
http://twitter.com/taviso/statuses/101046246277521409
http://twitter.com/taviso/statuses/101046396790128640
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14199
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15869
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.