Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121376
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201505-02
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201505-02
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201505-02

Vulnerability Insight:
Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-3044
BugTraq ID: 74065
http://www.securityfocus.com/bid/74065
https://security.gentoo.org/glsa/201504-07
https://security.gentoo.org/glsa/201505-02
RedHat Security Advisories: RHSA-2015:0813
http://rhn.redhat.com/errata/RHSA-2015-0813.html
http://www.securitytracker.com/id/1032105
SuSE Security Announcement: SUSE-SU-2015:0722 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:0723 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html
SuSE Security Announcement: SUSE-SU-2015:0878 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0718 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
SuSE Security Announcement: openSUSE-SU-2015:0890 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0914 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-3077
BugTraq ID: 74614
http://www.securityfocus.com/bid/74614
RedHat Security Advisories: RHSA-2015:1005
http://rhn.redhat.com/errata/RHSA-2015-1005.html
http://www.securitytracker.com/id/1032285
Common Vulnerability Exposure (CVE) ID: CVE-2015-3078
BugTraq ID: 74605
http://www.securityfocus.com/bid/74605
Common Vulnerability Exposure (CVE) ID: CVE-2015-3079
BugTraq ID: 74612
http://www.securityfocus.com/bid/74612
Common Vulnerability Exposure (CVE) ID: CVE-2015-3080
BugTraq ID: 74608
http://www.securityfocus.com/bid/74608
https://www.exploit-db.com/exploits/37853/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3081
BugTraq ID: 74613
http://www.securityfocus.com/bid/74613
https://www.exploit-db.com/exploits/37842/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3082
BugTraq ID: 74610
http://www.securityfocus.com/bid/74610
https://www.exploit-db.com/exploits/37840/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3083
https://www.exploit-db.com/exploits/37841/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3084
Common Vulnerability Exposure (CVE) ID: CVE-2015-3085
http://www.zerodayinitiative.com/advisories/ZDI-15-216
http://www.zerodayinitiative.com/advisories/ZDI-15-216/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3086
Common Vulnerability Exposure (CVE) ID: CVE-2015-3087
BugTraq ID: 74616
http://www.securityfocus.com/bid/74616
https://www.exploit-db.com/exploits/37843/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3088
BugTraq ID: 74609
http://www.securityfocus.com/bid/74609
https://www.exploit-db.com/exploits/37844/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3089
https://www.exploit-db.com/exploits/37845/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3090
Common Vulnerability Exposure (CVE) ID: CVE-2015-3091
BugTraq ID: 74617
http://www.securityfocus.com/bid/74617
Common Vulnerability Exposure (CVE) ID: CVE-2015-3092
Common Vulnerability Exposure (CVE) ID: CVE-2015-3093
https://www.exploit-db.com/exploits/37846/
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.