Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.803384
Kategorie:General
Titel:Adobe Flash Player Multiple Vulnerabilities -02 April 13 (Mac OS X)
Zusammenfassung:This host is installed with Adobe Flash Player and is prone to; multiple vulnerabilities.
Beschreibung:Summary:
This host is installed with Adobe Flash Player and is prone to
multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws due to:

- Error when initializing certain pointer arrays.

- Integer overflow error.

Vulnerability Impact:
Successful exploitation will allow remote attackers to execute arbitrary
code or cause denial-of-service condition.

Affected Software/OS:
Adobe Flash Player 10.3.183.68 and earlier, and 11.x to 11.6.602.180 on
Mac OS X

Solution:
Upgrade to version 10.3.183.75 or 11.7.700.169.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 58949
BugTraq ID: 58951
BugTraq ID: 58947
BugTraq ID: 58396
Common Vulnerability Exposure (CVE) ID: CVE-2013-1380
HPdes Security Advisory: HPSBMU02948
http://marc.info/?l=bugtraq&m=139455789818399&w=2
RedHat Security Advisories: RHSA-2013:0730
http://rhn.redhat.com/errata/RHSA-2013-0730.html
SuSE Security Announcement: SUSE-SU-2013:0670 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html
SuSE Security Announcement: openSUSE-SU-2013:0672 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html
SuSE Security Announcement: openSUSE-SU-2013:0675 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1379
Common Vulnerability Exposure (CVE) ID: CVE-2013-1378
Common Vulnerability Exposure (CVE) ID: CVE-2013-2555
Bugtraq: 20130418 VUPEN Security Research - Adobe Flash Player RTMP Data Processing Object Confusion (CVE-2013-2555) (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-04/0197.html
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
http://twitter.com/VUPEN/statuses/309713355466227713
http://twitter.com/thezdi/statuses/309756927301283840
CopyrightCopyright (C) 2013 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.