Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.130068
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2015-0311
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2015-0311
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2015-0311

Vulnerability Insight:
Adobe Flash Player 11.2.202.508 contains fixes to critical security vulnerabilities found in earlier versions that could potentially allow an attacker to take control of the affected system.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5124
BugTraq ID: 75959
http://www.securityfocus.com/bid/75959
https://security.gentoo.org/glsa/201508-01
RedHat Security Advisories: RHSA-2015:1214
http://rhn.redhat.com/errata/RHSA-2015-1214.html
http://www.securitytracker.com/id/1032810
SuSE Security Announcement: openSUSE-SU-2015:1781 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5125
BugTraq ID: 76291
http://www.securityfocus.com/bid/76291
http://www.securitytracker.com/id/1033235
Common Vulnerability Exposure (CVE) ID: CVE-2015-5127
BugTraq ID: 76288
http://www.securityfocus.com/bid/76288
https://www.exploit-db.com/exploits/37861/
RedHat Security Advisories: RHSA-2015:1603
http://rhn.redhat.com/errata/RHSA-2015-1603.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5128
Common Vulnerability Exposure (CVE) ID: CVE-2015-5129
BugTraq ID: 76282
http://www.securityfocus.com/bid/76282
Common Vulnerability Exposure (CVE) ID: CVE-2015-5130
https://www.exploit-db.com/exploits/37854/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5131
BugTraq ID: 76284
http://www.securityfocus.com/bid/76284
https://www.exploit-db.com/exploits/37856/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5132
https://www.exploit-db.com/exploits/37857/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5133
https://www.exploit-db.com/exploits/37858/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5134
https://www.exploit-db.com/exploits/37852/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5539
https://www.exploit-db.com/exploits/37855/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5540
https://www.exploit-db.com/exploits/37859/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5541
Common Vulnerability Exposure (CVE) ID: CVE-2015-5544
BugTraq ID: 76283
http://www.securityfocus.com/bid/76283
Common Vulnerability Exposure (CVE) ID: CVE-2015-5545
Common Vulnerability Exposure (CVE) ID: CVE-2015-5546
Common Vulnerability Exposure (CVE) ID: CVE-2015-5547
Common Vulnerability Exposure (CVE) ID: CVE-2015-5548
Common Vulnerability Exposure (CVE) ID: CVE-2015-5549
Common Vulnerability Exposure (CVE) ID: CVE-2015-5550
Common Vulnerability Exposure (CVE) ID: CVE-2015-5551
Common Vulnerability Exposure (CVE) ID: CVE-2015-5552
Common Vulnerability Exposure (CVE) ID: CVE-2015-5553
Common Vulnerability Exposure (CVE) ID: CVE-2015-5554
BugTraq ID: 76287
http://www.securityfocus.com/bid/76287
Common Vulnerability Exposure (CVE) ID: CVE-2015-5555
Common Vulnerability Exposure (CVE) ID: CVE-2015-5556
Common Vulnerability Exposure (CVE) ID: CVE-2015-5557
Common Vulnerability Exposure (CVE) ID: CVE-2015-5558
Common Vulnerability Exposure (CVE) ID: CVE-2015-5559
Common Vulnerability Exposure (CVE) ID: CVE-2015-5560
BugTraq ID: 76289
http://www.securityfocus.com/bid/76289
Common Vulnerability Exposure (CVE) ID: CVE-2015-5561
Common Vulnerability Exposure (CVE) ID: CVE-2015-5562
Common Vulnerability Exposure (CVE) ID: CVE-2015-5563
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.