Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2015-5123
Beschreibung:Use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through 11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome installations allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
Test Kennungen: Nicht verfügbar
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2015-5123
BugTraq ID: 75710
http://www.securityfocus.com/bid/75710
Cert/CC Advisory: TA15-195A
http://www.us-cert.gov/ncas/alerts/TA15-195A
CERT/CC vulnerability note: VU#918568
http://www.kb.cert.org/vuls/id/918568
https://security.gentoo.org/glsa/201508-01
HPdes Security Advisory: HPSBHF03509
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: SSRT102253
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784
http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/
RedHat Security Advisories: RHSA-2015:1235
http://rhn.redhat.com/errata/RHSA-2015-1235.html
http://www.securitytracker.com/id/1032890
SuSE Security Announcement: SUSE-SU-2015:1255 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html
SuSE Security Announcement: SUSE-SU-2015:1258 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:1267 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.