Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.805270
Kategorie:General
Titel:Adobe Flash Player Multiple Vulnerabilities-01 Feb15 (Linux)
Zusammenfassung:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Beschreibung:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple unspecified use-after-free errors.

- Multiple unspecified errors due to improper validation of user-supplied input.

- Multiple unspecified type confusion errors.

- Multiple errors leading to overflow condition.

- Multiple unspecified NULL pointer dereference errors.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to corrupt memory, dereference already freed memory, execute arbitrary
code or have other unspecified impacts.

Affected Software/OS:
Adobe Flash Player before version
11.2.202.442 on Linux.

Solution:
Upgrade to Adobe Flash Player version
11.2.202.442 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 72429
BugTraq ID: 72514
Common Vulnerability Exposure (CVE) ID: CVE-2015-0313
http://www.securityfocus.com/bid/72429
https://www.exploit-db.com/exploits/36579/
http://packetstormsecurity.com/files/131189/Adobe-Flash-Player-ByteArray-With-Workers-Use-After-Free.html
http://www.osvdb.org/117853
http://www.securitytracker.com/id/1031686
http://secunia.com/advisories/62528
http://secunia.com/advisories/62777
http://secunia.com/advisories/62895
SuSE Security Announcement: SUSE-SU-2015:0236 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:0239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2015:0237 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0238 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html
XForce ISS Database: adobe-flash-cve20150313-code-exec(100641)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100641
Common Vulnerability Exposure (CVE) ID: CVE-2015-0314
http://www.securityfocus.com/bid/72514
http://security.gentoo.org/glsa/glsa-201502-02.xml
RedHat Security Advisories: RHSA-2015:0140
http://rhn.redhat.com/errata/RHSA-2015-0140.html
http://www.securitytracker.com/id/1031706
http://secunia.com/advisories/62886
XForce ISS Database: adobe-flash-cve20150314-code-exec(100700)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100700
Common Vulnerability Exposure (CVE) ID: CVE-2015-0315
XForce ISS Database: adobe-flash-cve20150315-code-exec(100697)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100697
Common Vulnerability Exposure (CVE) ID: CVE-2015-0316
XForce ISS Database: adobe-flash-cve20150316-code-exec(100701)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100701
Common Vulnerability Exposure (CVE) ID: CVE-2015-0317
XForce ISS Database: adobe-flash-cve20150317-code-exec(100706)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100706
Common Vulnerability Exposure (CVE) ID: CVE-2015-0318
XForce ISS Database: adobe-flash-cve20150318-code-exec(100702)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100702
Common Vulnerability Exposure (CVE) ID: CVE-2015-0319
XForce ISS Database: adobe-flash-cve20150319-code-exec(100707)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100707
Common Vulnerability Exposure (CVE) ID: CVE-2015-0320
XForce ISS Database: adobe-flash-cve20150320-code-exec(100698)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100698
Common Vulnerability Exposure (CVE) ID: CVE-2015-0321
XForce ISS Database: adobe-flash-cve20150321-code-exec(100703)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100703
Common Vulnerability Exposure (CVE) ID: CVE-2015-0322
XForce ISS Database: adobe-flash-cve20150322-code-exec(100699)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100699
Common Vulnerability Exposure (CVE) ID: CVE-2015-0323
XForce ISS Database: adobe-flash-cve20150323-bo(100708)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100708
Common Vulnerability Exposure (CVE) ID: CVE-2015-0324
XForce ISS Database: adobe-flash-cve20150324-bo(100710)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100710
Common Vulnerability Exposure (CVE) ID: CVE-2015-0325
XForce ISS Database: adobe-flash-cve20150325-dos(100711)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100711
Common Vulnerability Exposure (CVE) ID: CVE-2015-0326
XForce ISS Database: adobe-flash-cve20150326-dos(100712)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100712
Common Vulnerability Exposure (CVE) ID: CVE-2015-0327
XForce ISS Database: adobe-flash-cve20150327-bo(100709)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100709
Common Vulnerability Exposure (CVE) ID: CVE-2015-0328
XForce ISS Database: adobe-flash-cve20150328-dos(100713)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100713
Common Vulnerability Exposure (CVE) ID: CVE-2015-0329
XForce ISS Database: adobe-flash-cve20150329-code-exec(100704)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100704
Common Vulnerability Exposure (CVE) ID: CVE-2015-0330
XForce ISS Database: adobe-flash-cve20150330-code-exec(100705)
https://exchange.xforce.ibmcloud.com/vulnerabilities/100705
Common Vulnerability Exposure (CVE) ID: CVE-2015-0331
BugTraq ID: 72698
http://www.securityfocus.com/bid/72698
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.