Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2010-2188
Beschreibung:Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code by calling the ActionScript native object 2200 connect method multiple times with different arguments, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2182, CVE-2010-2184, and CVE-2010-2187.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.67863  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2010-2188
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BugTraq ID: 40759
http://www.securityfocus.com/bid/40759
BugTraq ID: 40798
http://www.securityfocus.com/bid/40798
Bugtraq: 20100621 ZDI-10-111: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511924/100/0/threaded
Cert/CC Advisory: TA10-162A
http://www.us-cert.gov/cas/techalerts/TA10-162A.html
http://security.gentoo.org/glsa/glsa-201101-09.xml
HPdes Security Advisory: HPSBMA02547
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
HPdes Security Advisory: SSRT100179
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
http://www.zerodayinitiative.com/advisories/ZDI-10-111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16271
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6946
RedHat Security Advisories: RHSA-2010:0464
http://www.redhat.com/support/errata/RHSA-2010-0464.html
RedHat Security Advisories: RHSA-2010:0470
http://www.redhat.com/support/errata/RHSA-2010-0470.html
http://securitytracker.com/id?1024085
http://securitytracker.com/id?1024086
http://secunia.com/advisories/40144
http://secunia.com/advisories/40545
http://secunia.com/advisories/43026
SuSE Security Announcement: SUSE-SA:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
TurboLinux Advisory: TLSA-2010-19
http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt
http://www.vupen.com/english/advisories/2010/1421
http://www.vupen.com/english/advisories/2010/1432
http://www.vupen.com/english/advisories/2010/1434
http://www.vupen.com/english/advisories/2010/1453
http://www.vupen.com/english/advisories/2010/1482
http://www.vupen.com/english/advisories/2010/1522
http://www.vupen.com/english/advisories/2010/1793
http://www.vupen.com/english/advisories/2011/0192
XForce ISS Database: adobe-fpair-memory-code-exec(59337)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59337




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.