Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.805802
Kategorie:General
Titel:Adobe Flash Player Improper FLV Parsing Vulnerability June15 (Windows)
Zusammenfassung:This host is installed with Adobe Flash; Player and is prone to unspecified vulnerability.
Beschreibung:Summary:
This host is installed with Adobe Flash
Player and is prone to unspecified vulnerability.

Vulnerability Insight:
Flaw is due to improper parsing of
Flash Video (FLV) files by Adobe Flash Player.

Vulnerability Impact:
Successful exploitation will allow remote
attacker to downloaded a malicious flash file and create a back door results
in taking complete control over the victim's system.

Affected Software/OS:
Adobe Flash Player versions before
13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows.

Solution:
Upgrade to Adobe Flash Player version
13.0.0.296 or 18.0.0.194 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-3113
BugTraq ID: 75371
http://www.securityfocus.com/bid/75371
https://security.gentoo.org/glsa/201507-13
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
RedHat Security Advisories: RHSA-2015:1184
http://rhn.redhat.com/errata/RHSA-2015-1184.html
http://www.securitytracker.com/id/1032696
SuSE Security Announcement: SUSE-SU-2015:1136 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00020.html
SuSE Security Announcement: openSUSE-SU-2015:1148 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00025.html
SuSE Security Announcement: openSUSE-SU-2015:1180 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00002.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.