Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.851104
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for flash-player (SUSE-SU-2015:0493-1)
Zusammenfassung:The remote host is missing an update for the 'flash-player'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'flash-player'
package(s) announced via the referenced advisory.

Vulnerability Insight:
flash-player has been updated to fix eleven security vulnerabilities:

* Memory corruption vulnerabilities that could have lead to code
execution (CVE-2016-0332, CVE-2015-0333, CVE-2015-0335,
CVE-2015-0339).

* Type confusion vulnerabilities that could have lead to code
execution (CVE-2015-0334, CVE-2015-0336).

* A vulnerability that could have lead to a cross-domain policy bypass
(CVE-2015-0337).

* A vulnerability that could have lead to a file upload restriction
bypass (CVE-2015-0340).

* An integer overflow vulnerability that could have lead to code
execution (CVE-2015-0338).

* Use-after-free vulnerabilities that could have lead to code
execution (CVE-2015-0341, CVE-2015-0342).

Security Issues:

* CVE-2015-0332

* CVE-2015-0333

* CVE-2015-0334

* CVE-2015-0335

* CVE-2015-0336

* CVE-2015-0337

* CVE-2015-0338

* CVE-2015-0339

* CVE-2015-0340

* CVE-2015-0341

* CVE-2015-0342

Affected Software/OS:
flash-player on SUSE Linux Enterprise Desktop 11 SP3

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0332
https://security.gentoo.org/glsa/201503-09
RedHat Security Advisories: RHSA-2015:0697
http://rhn.redhat.com/errata/RHSA-2015-0697.html
http://www.securitytracker.com/id/1031922
SuSE Security Announcement: SUSE-SU-2015:0491 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:0493 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html
SuSE Security Announcement: openSUSE-SU-2015:0490 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html
SuSE Security Announcement: openSUSE-SU-2015:0496 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0333
Common Vulnerability Exposure (CVE) ID: CVE-2015-0334
Common Vulnerability Exposure (CVE) ID: CVE-2015-0335
Common Vulnerability Exposure (CVE) ID: CVE-2015-0336
BugTraq ID: 73084
http://www.securityfocus.com/bid/73084
https://www.exploit-db.com/exploits/36962/
Common Vulnerability Exposure (CVE) ID: CVE-2015-0337
Common Vulnerability Exposure (CVE) ID: CVE-2015-0338
Common Vulnerability Exposure (CVE) ID: CVE-2015-0339
Common Vulnerability Exposure (CVE) ID: CVE-2015-0340
Common Vulnerability Exposure (CVE) ID: CVE-2015-0341
Common Vulnerability Exposure (CVE) ID: CVE-2015-0342
Common Vulnerability Exposure (CVE) ID: CVE-2016-0332
XForce ISS Database: ibm-sim-cve20160332-brute-force(111695)
https://exchange.xforce.ibmcloud.com/vulnerabilities/111695
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.