Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810311
Kategorie:General
Titel:Adobe Flash Player Security Updates-ms16-154 (3209498)
Zusammenfassung:This host is installed with Adobe Flash Player; and is prone to multiple vulnerabilities.
Beschreibung:Summary:
This host is installed with Adobe Flash Player
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- An use-after-free vulnerabilities.

- The buffer overflow vulnerabilities.

- The memory corruption vulnerabilities.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to take control of the
affected system, and lead to code execution.

Affected Software/OS:
Adobe Flash Player version
23.x before 24.0.0.186 on Windows.

Solution:
Upgrade to Adobe Flash Player version
24.0.0.186 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-7867
BugTraq ID: 94871
http://www.securityfocus.com/bid/94871
https://security.gentoo.org/glsa/201701-17
http://www.zerodayinitiative.com/advisories/ZDI-16-622
Microsoft Security Bulletin: MS16-154
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154
RedHat Security Advisories: RHSA-2016:2947
http://rhn.redhat.com/errata/RHSA-2016-2947.html
http://www.securitytracker.com/id/1037442
SuSE Security Announcement: SUSE-SU-2016:3148 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html
SuSE Security Announcement: openSUSE-SU-2016:3160 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-7868
http://www.zerodayinitiative.com/advisories/ZDI-16-625
Common Vulnerability Exposure (CVE) ID: CVE-2016-7869
http://www.zerodayinitiative.com/advisories/ZDI-16-624
Common Vulnerability Exposure (CVE) ID: CVE-2016-7870
http://www.zerodayinitiative.com/advisories/ZDI-16-623
Common Vulnerability Exposure (CVE) ID: CVE-2016-7871
BugTraq ID: 94866
http://www.securityfocus.com/bid/94866
http://www.zerodayinitiative.com/advisories/ZDI-16-627
Common Vulnerability Exposure (CVE) ID: CVE-2016-7872
BugTraq ID: 94873
http://www.securityfocus.com/bid/94873
http://www.zerodayinitiative.com/advisories/ZDI-16-626
Common Vulnerability Exposure (CVE) ID: CVE-2016-7873
Common Vulnerability Exposure (CVE) ID: CVE-2016-7874
Common Vulnerability Exposure (CVE) ID: CVE-2016-7875
http://www.zerodayinitiative.com/advisories/ZDI-16-621
Common Vulnerability Exposure (CVE) ID: CVE-2016-7876
Common Vulnerability Exposure (CVE) ID: CVE-2016-7877
Common Vulnerability Exposure (CVE) ID: CVE-2016-7878
http://www.zerodayinitiative.com/advisories/ZDI-16-620
Common Vulnerability Exposure (CVE) ID: CVE-2016-7879
http://www.zerodayinitiative.com/advisories/ZDI-16-619
Common Vulnerability Exposure (CVE) ID: CVE-2016-7880
Common Vulnerability Exposure (CVE) ID: CVE-2016-7881
Common Vulnerability Exposure (CVE) ID: CVE-2016-7890
BugTraq ID: 94870
http://www.securityfocus.com/bid/94870
Common Vulnerability Exposure (CVE) ID: CVE-2016-7892
BugTraq ID: 94877
http://www.securityfocus.com/bid/94877
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.