Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61802
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: linux-flashplugin
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to the system
as announced in the referenced advisory.

The following package is affected: linux-flashplugin

CVE-2007-6243
Adobe Flash Player 9.x up to 9.0.48.0, 8.x up to 8.0.35.0, and 7.x up
to 7.0.70.0 does not sufficiently restrict the interpretation and
usage of cross-domain policy files, which makes it easier for remote
attackers to conduct cross-domain and cross-site scripting (XSS)
attacks.

CVE-2008-3873
The System.setClipboard method in ActionScript in Adobe Flash Player
9.0.124.0 and earlier allows remote attackers to populate the
clipboard with a URL that is difficult to delete and does not require
user interaction to populate the clipboard, as exploited in the wild
in August 2008.

CVE-2007-4324
ActionScript 3 (AS3) in Adobe Flash Player 9.0.47.0, and other
versions and other 9.0.124.0 and earlier versions, allows remote
attackers to bypass the Security Sandbox Model, obtain sensitive
information, and port scan arbitrary hosts via a Flash (SWF) movie
that specifies a connection to make, then uses timing discrepancies
from the SecurityErrorEvent error to determine whether a port is open
or not. NOTE: 9.0.115.0 introduces support for a workaround, but does
not fix the vulnerability.

CVE-2008-4401
ActionScript in Adobe Flash Player 9.0.124.0 and earlier does not
require user interaction in conjunction with (1) the
FileReference.browse operation in the FileReference upload API or (2)
the FileReference.download operation in the FileReference download
API, which allows remote attackers to create a browse dialog box, and
possibly have unspecified other impact, via an SWF file.

CVE-2008-4503
The Settings Manager in Adobe Flash Player 9.0.124.0 and earlier
allows remote attackers to cause victims to unknowingly click on a
link or dialog via access control dialogs disguised as normal
graphical elements, as demonstrated by hijacking the camera or
microphone, and related to 'clickjacking.'

Solution:
Update your system with the appropriate patches or
software upgrades.

http://www.adobe.com/support/security/bulletins/apsb08-18.html
http://www.vuxml.org/freebsd/78f456fd-9c87-11dd-a55e-00163e000016.html

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2007-6243
http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
BugTraq ID: 26929
http://www.securityfocus.com/bid/26929
BugTraq ID: 26966
http://www.securityfocus.com/bid/26966
Cert/CC Advisory: TA07-355A
http://www.us-cert.gov/cas/techalerts/TA07-355A.html
Cert/CC Advisory: TA08-100A
http://www.us-cert.gov/cas/techalerts/TA08-100A.html
Cert/CC Advisory: TA08-150A
http://www.us-cert.gov/cas/techalerts/TA08-150A.html
CERT/CC vulnerability note: VU#935737
http://www.kb.cert.org/vuls/id/935737
http://www.gentoo.org/security/en/glsa/glsa-200801-07.xml
http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml
http://jvn.jp/jp/JVN%2345675516/index.html
http://www.adobe.com/devnet/flashplayer/articles/fplayer9_security.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11069
http://www.redhat.com/support/errata/RHSA-2008-0221.html
http://www.redhat.com/support/errata/RHSA-2008-0945.html
http://www.redhat.com/support/errata/RHSA-2008-0980.html
http://securitytracker.com/id?1019116
http://secunia.com/advisories/28161
http://secunia.com/advisories/28213
http://secunia.com/advisories/28570
http://secunia.com/advisories/29763
http://secunia.com/advisories/29865
http://secunia.com/advisories/30430
http://secunia.com/advisories/30507
http://secunia.com/advisories/32448
http://secunia.com/advisories/32702
http://secunia.com/advisories/32759
http://secunia.com/advisories/33390
http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1
SuSE Security Announcement: SUSE-SA:2007:069 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00007.html
SuSE Security Announcement: SUSE-SA:2008:022 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://www.vupen.com/english/advisories/2007/4258
http://www.vupen.com/english/advisories/2008/1697
http://www.vupen.com/english/advisories/2008/1724/references
XForce ISS Database: adobe-unspecified-security-bypass(39129)
https://exchange.xforce.ibmcloud.com/vulnerabilities/39129
Common Vulnerability Exposure (CVE) ID: CVE-2008-3873
BugTraq ID: 31117
http://www.securityfocus.com/bid/31117
http://security.gentoo.org/glsa/glsa-200903-23.xml
http://blogs.zdnet.com/security/?p=1733
http://blogs.zdnet.com/security/?p=1759
http://securitytracker.com/id?1020724
http://secunia.com/advisories/34226
http://www.vupen.com/english/advisories/2008/2838
XForce ISS Database: adobe-flash-setclipboard-hijacking(44584)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44584
Common Vulnerability Exposure (CVE) ID: CVE-2007-4324
BugTraq ID: 25260
http://www.securityfocus.com/bid/25260
Bugtraq: 20070809 Design flaw in AS3 socket handling allows port probing (Google Search)
http://www.securityfocus.com/archive/1/475961/100/0/threaded
http://scan.flashsec.org/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11874
http://www.redhat.com/support/errata/RHSA-2007-1126.html
http://secunia.com/advisories/28157
http://secunia.com/advisories/32270
http://securityreason.com/securityalert/2995
Common Vulnerability Exposure (CVE) ID: CVE-2008-4401
http://securitytracker.com/id?1021061
XForce ISS Database: adobe-flash-filereference-file-upload(45913)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45913
Common Vulnerability Exposure (CVE) ID: CVE-2008-4503
BugTraq ID: 31625
http://www.securityfocus.com/bid/31625
http://blog.guya.net/2008/10/07/malicious-camera-spying-using-clickjacking/
http://ha.ckers.org/blog/20081007/clickjacking-details/
http://www.securitytracker.com/id?1020996
http://secunia.com/advisories/32163
http://www.vupen.com/english/advisories/2008/2764
XForce ISS Database: adobe-flash-click-hijacking(45721)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45721
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.