Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.63554
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 200903-23 (netscape-flash)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory GLSA 200903-23.

Multiple vulnerabilities have been identified, the worst of which allow
arbitrary code execution on a user's system via a malicious Flash file.

Solution:
All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=net-www/netscape-flash-10.0.22.87'

http://www.securityspace.com/smysecure/catid.html?in=GLSA%20200903-23
http://bugs.gentoo.org/show_bug.cgi?id=239543
http://bugs.gentoo.org/show_bug.cgi?id=251496
http://bugs.gentoo.org/show_bug.cgi?id=260264

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-3873
BugTraq ID: 31117
http://www.securityfocus.com/bid/31117
http://security.gentoo.org/glsa/glsa-200903-23.xml
http://blogs.zdnet.com/security/?p=1733
http://blogs.zdnet.com/security/?p=1759
http://www.redhat.com/support/errata/RHSA-2008-0945.html
http://www.redhat.com/support/errata/RHSA-2008-0980.html
http://securitytracker.com/id?1020724
http://secunia.com/advisories/32448
http://secunia.com/advisories/32702
http://secunia.com/advisories/32759
http://secunia.com/advisories/33390
http://secunia.com/advisories/34226
http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://www.vupen.com/english/advisories/2008/2838
XForce ISS Database: adobe-flash-setclipboard-hijacking(44584)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44584
Common Vulnerability Exposure (CVE) ID: CVE-2008-4401
http://securitytracker.com/id?1021061
http://secunia.com/advisories/32270
XForce ISS Database: adobe-flash-filereference-file-upload(45913)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45913
Common Vulnerability Exposure (CVE) ID: CVE-2008-4503
BugTraq ID: 31625
http://www.securityfocus.com/bid/31625
http://blog.guya.net/2008/10/07/malicious-camera-spying-using-clickjacking/
http://ha.ckers.org/blog/20081007/clickjacking-details/
http://www.securitytracker.com/id?1020996
http://secunia.com/advisories/32163
http://www.vupen.com/english/advisories/2008/2764
XForce ISS Database: adobe-flash-click-hijacking(45721)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45721
Common Vulnerability Exposure (CVE) ID: CVE-2008-4818
http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html
BugTraq ID: 32129
http://www.securityfocus.com/bid/32129
Cert/CC Advisory: TA08-350A
http://www.us-cert.gov/cas/techalerts/TA08-350A.html
http://www.securitytracker.com/id?1021146
http://secunia.com/advisories/33179
http://www.vupen.com/english/advisories/2008/3444
XForce ISS Database: adobe-flash-response-xss(46531)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46531
Common Vulnerability Exposure (CVE) ID: CVE-2008-4819
http://www.securitytracker.com/id?1021147
XForce ISS Database: adobe-flash-dnsrebinding-security-bypass1(46532)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46532
Common Vulnerability Exposure (CVE) ID: CVE-2008-4821
http://www.securitytracker.com/id?1021149
XForce ISS Database: adobe-flash-jar-information-disclosure(46534)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46534
Common Vulnerability Exposure (CVE) ID: CVE-2008-4822
http://www.securitytracker.com/id?1021150
XForce ISS Database: adobe-flash-domainpolicy-security-bypass(46535)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46535
Common Vulnerability Exposure (CVE) ID: CVE-2008-4823
http://www.securitytracker.com/id?1021151
Common Vulnerability Exposure (CVE) ID: CVE-2008-4824
Bugtraq: 20081122 Adobe Flash Multiple Vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/498561/100/0/threaded
http://www.isecpartners.com/advisories/2008-01-flash.txt
http://osvdb.org/49958
http://secunia.com/advisories/32772
http://www.vupen.com/english/advisories/2008/3189
Common Vulnerability Exposure (CVE) ID: CVE-2008-5361
http://www.adobe.com/support/security/bulletins/apsb08-22.html
http://securityreason.com/securityalert/4692
Common Vulnerability Exposure (CVE) ID: CVE-2008-5362
Common Vulnerability Exposure (CVE) ID: CVE-2008-5363
Common Vulnerability Exposure (CVE) ID: CVE-2008-5499
BugTraq ID: 32896
http://www.securityfocus.com/bid/32896
http://osvdb.org/50796
http://www.redhat.com/support/errata/RHSA-2008-1047.html
http://www.securitytracker.com/id?1021458
http://secunia.com/advisories/33221
http://secunia.com/advisories/33267
http://secunia.com/advisories/33294
SuSE Security Announcement: SUSE-SA:2008:059 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00006.html
http://www.vupen.com/english/advisories/2008/3449
XForce ISS Database: flashplayer-swf-code-execution-var1(47445)
https://exchange.xforce.ibmcloud.com/vulnerabilities/47445
Common Vulnerability Exposure (CVE) ID: CVE-2009-0114
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
http://isc.sans.org/diary.html?storyid=5929
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16419
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6662
http://securitytracker.com/id?1021751
http://secunia.com/advisories/34293
http://secunia.com/advisories/35074
http://sunsolve.sun.com/search/document.do?assetkey=1-66-254909-1
http://www.vupen.com/english/advisories/2009/0513
http://www.vupen.com/english/advisories/2009/0743
http://www.vupen.com/english/advisories/2009/1297
XForce ISS Database: flash-settings-manager-click-hijacking(48902)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48902
Common Vulnerability Exposure (CVE) ID: CVE-2009-0519
BugTraq ID: 33890
http://www.securityfocus.com/bid/33890
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15837
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6470
RedHat Security Advisories: RHSA-2009:0332
http://rhn.redhat.com/errata/RHSA-2009-0332.html
RedHat Security Advisories: RHSA-2009:0334
http://rhn.redhat.com/errata/RHSA-2009-0334.html
http://secunia.com/advisories/34012
XForce ISS Database: flash-swf-unspecified-dos(48900)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48900
Common Vulnerability Exposure (CVE) ID: CVE-2009-0520
BugTraq ID: 33880
http://www.securityfocus.com/bid/33880
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=773
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16057
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6593
http://securitytracker.com/id?1021750
XForce ISS Database: flash-invalid-object-bo(48887)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48887
Common Vulnerability Exposure (CVE) ID: CVE-2009-0521
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6160
XForce ISS Database: flash-unspecified-information-disclosure(48904)
https://exchange.xforce.ibmcloud.com/vulnerabilities/48904
CopyrightCopyright (c) 2009 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.