Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.56383
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2006:0268
Zusammenfassung:NOSUMMARY
Beschreibung:Description:

The remote host is missing updates announced in
advisory RHSA-2006:0268.

The flash-plugin package contains a Mozilla-compatible Macromedia Flash
Player browser plug-in.

Security issues were discovered in the Macromedia Flash Player. It may
be possible to execute arbitrary code on a victim's machine if the victim
opens a malicious Macromedia Flash file. The Common Vulnerabilities and
Exposures project assigned the name CVE-2006-0024 to this issue.

Users of Macromedia Flash Player should upgrade to this updated package,
which contains version 7.0.64 and is not vulnerable to this issue.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2006-0268.html
http://www.macromedia.com/devnet/security/security_zone/apsb06-03.html

Risk factor : High

CVSS Score:
5.1

Querverweis: BugTraq ID: 17951
BugTraq ID: 17106
Common Vulnerability Exposure (CVE) ID: CVE-2006-0024
http://lists.apple.com/archives/security-announce/2006/May/msg00003.html
http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html
http://www.securityfocus.com/bid/17106
http://www.securityfocus.com/bid/17951
Cert/CC Advisory: TA06-075A
http://www.us-cert.gov/cas/techalerts/TA06-075A.html
Cert/CC Advisory: TA06-129A
http://www.us-cert.gov/cas/techalerts/TA06-129A.html
Cert/CC Advisory: TA06-132A
http://www.us-cert.gov/cas/techalerts/TA06-132A.html
Cert/CC Advisory: TA07-352A
http://www.us-cert.gov/cas/techalerts/TA07-352A.html
CERT/CC vulnerability note: VU#945060
http://www.kb.cert.org/vuls/id/945060
http://www.gentoo.org/security/en/glsa/glsa-200603-20.xml
Microsoft Security Bulletin: MS06-020
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020
http://www.osvdb.org/23908
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1894
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1922
http://www.redhat.com/support/errata/RHSA-2006-0268.html
http://securitytracker.com/id?1015770
http://secunia.com/advisories/19198
http://secunia.com/advisories/19218
http://secunia.com/advisories/19259
http://secunia.com/advisories/19328
http://secunia.com/advisories/20045
http://secunia.com/advisories/20077
http://secunia.com/advisories/28136
SuSE Security Announcement: SUSE-SA:2006:015 (Google Search)
http://www.novell.com/linux/security/advisories/2006_15_flashplayer.html
http://www.vupen.com/english/advisories/2006/0952
http://www.vupen.com/english/advisories/2006/1262
http://www.vupen.com/english/advisories/2006/1744
http://www.vupen.com/english/advisories/2006/1779
http://www.vupen.com/english/advisories/2007/4238
XForce ISS Database: macromedia-swf-code-execution(25005)
https://exchange.xforce.ibmcloud.com/vulnerabilities/25005
CopyrightCopyright (c) 2006 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.