Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.806096
Kategorie:General
Titel:Adobe Air Multiple Vulnerabilities -01 Oct15 (Windows)
Zusammenfassung:This host is installed with Adobe Air; and is prone to multiple vulnerabilities.
Beschreibung:Summary:
This host is installed with Adobe Air
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Improper implementation of the Flash broker API.

- Multiple memory corruption errors.

- An use-after-free error.

- An error in same origin policy.

- A buffer overflow error.

Vulnerability Impact:
Successful exploitation will allow attackers
to obtain sensitive information, execute arbitrary code or cause a denial of
service and have other unspecified impacts.

Affected Software/OS:
Adobe Air versions before
19.0.0.213 on Windows.

Solution:
Upgrade to Adobe Air version
19.0.0.213 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5569
BugTraq ID: 77060
http://www.securityfocus.com/bid/77060
https://security.gentoo.org/glsa/201511-02
RedHat Security Advisories: RHSA-2015:1893
http://rhn.redhat.com/errata/RHSA-2015-1893.html
RedHat Security Advisories: RHSA-2015:2024
http://rhn.redhat.com/errata/RHSA-2015-2024.html
http://www.securitytracker.com/id/1033797
SuSE Security Announcement: SUSE-SU-2015:1740 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:1742 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:1744 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html
SuSE Security Announcement: openSUSE-SU-2015:1781 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7625
BugTraq ID: 77065
http://www.securityfocus.com/bid/77065
Common Vulnerability Exposure (CVE) ID: CVE-2015-7626
Common Vulnerability Exposure (CVE) ID: CVE-2015-7627
Common Vulnerability Exposure (CVE) ID: CVE-2015-7628
BugTraq ID: 77063
http://www.securityfocus.com/bid/77063
http://jvn.jp/en/jp/JVN22533124/index.html
http://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-005234.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7629
BugTraq ID: 77061
http://www.securityfocus.com/bid/77061
http://www.zerodayinitiative.com/advisories/ZDI-15-514
Common Vulnerability Exposure (CVE) ID: CVE-2015-7630
Common Vulnerability Exposure (CVE) ID: CVE-2015-7631
http://www.zerodayinitiative.com/advisories/ZDI-15-513
Common Vulnerability Exposure (CVE) ID: CVE-2015-7632
BugTraq ID: 77062
http://www.securityfocus.com/bid/77062
http://www.zerodayinitiative.com/advisories/ZDI-15-512
Common Vulnerability Exposure (CVE) ID: CVE-2015-7633
Common Vulnerability Exposure (CVE) ID: CVE-2015-7634
Common Vulnerability Exposure (CVE) ID: CVE-2015-7635
Common Vulnerability Exposure (CVE) ID: CVE-2015-7636
Common Vulnerability Exposure (CVE) ID: CVE-2015-7637
Common Vulnerability Exposure (CVE) ID: CVE-2015-7638
Common Vulnerability Exposure (CVE) ID: CVE-2015-7639
Common Vulnerability Exposure (CVE) ID: CVE-2015-7640
Common Vulnerability Exposure (CVE) ID: CVE-2015-7641
Common Vulnerability Exposure (CVE) ID: CVE-2015-7642
Common Vulnerability Exposure (CVE) ID: CVE-2015-7643
http://www.zerodayinitiative.com/advisories/ZDI-15-511
Common Vulnerability Exposure (CVE) ID: CVE-2015-7644
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.