Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121374
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201504-07
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201504-07
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201504-07

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0346
BugTraq ID: 74067
http://www.securityfocus.com/bid/74067
https://security.gentoo.org/glsa/201504-07
RedHat Security Advisories: RHSA-2015:0813
http://rhn.redhat.com/errata/RHSA-2015-0813.html
http://www.securitytracker.com/id/1032105
SuSE Security Announcement: SUSE-SU-2015:0722 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:0723 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:0718 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0347
BugTraq ID: 74062
http://www.securityfocus.com/bid/74062
Common Vulnerability Exposure (CVE) ID: CVE-2015-0348
Common Vulnerability Exposure (CVE) ID: CVE-2015-0349
BugTraq ID: 74064
http://www.securityfocus.com/bid/74064
Common Vulnerability Exposure (CVE) ID: CVE-2015-0350
Common Vulnerability Exposure (CVE) ID: CVE-2015-0351
Common Vulnerability Exposure (CVE) ID: CVE-2015-0352
Common Vulnerability Exposure (CVE) ID: CVE-2015-0353
Common Vulnerability Exposure (CVE) ID: CVE-2015-0354
Common Vulnerability Exposure (CVE) ID: CVE-2015-0355
Common Vulnerability Exposure (CVE) ID: CVE-2015-0356
Common Vulnerability Exposure (CVE) ID: CVE-2015-0357
Common Vulnerability Exposure (CVE) ID: CVE-2015-0358
Common Vulnerability Exposure (CVE) ID: CVE-2015-0359
Common Vulnerability Exposure (CVE) ID: CVE-2015-0360
Common Vulnerability Exposure (CVE) ID: CVE-2015-3038
Common Vulnerability Exposure (CVE) ID: CVE-2015-3039
Common Vulnerability Exposure (CVE) ID: CVE-2015-3040
Common Vulnerability Exposure (CVE) ID: CVE-2015-3041
Common Vulnerability Exposure (CVE) ID: CVE-2015-3042
https://www.exploit-db.com/exploits/37839/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3043
https://www.exploit-db.com/exploits/37536/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3044
BugTraq ID: 74065
http://www.securityfocus.com/bid/74065
https://security.gentoo.org/glsa/201505-02
SuSE Security Announcement: SUSE-SU-2015:0878 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0890 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0914 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.