Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810633
Kategorie:General
Titel:Adobe Flash Player Within Google Chrome Security Update (apsb16-37) - Linux
Zusammenfassung:Adobe Flash Player is prone to multiple vulnerabilities.
Beschreibung:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Type confusion vulnerabilities.

- Use-after-free vulnerabilities.

Vulnerability Impact:
Successful exploitation of this vulnerability
will allow remote attackers to take control of the affected system, and lead to
code execution.

Affected Software/OS:
Adobe Flash Player for chrome versions
before 23.0.0.207 on Linux.

Solution:
Upgrade to Adobe Flash Player for chrome
version 23.0.0.207 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 94153
Common Vulnerability Exposure (CVE) ID: CVE-2016-7857
http://www.securityfocus.com/bid/94153
https://security.gentoo.org/glsa/201611-18
http://www.zerodayinitiative.com/advisories/ZDI-16-596
Microsoft Security Bulletin: MS16-141
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-141
RedHat Security Advisories: RHSA-2016:2676
http://rhn.redhat.com/errata/RHSA-2016-2676.html
http://www.securitytracker.com/id/1037240
Common Vulnerability Exposure (CVE) ID: CVE-2016-7858
http://www.zerodayinitiative.com/advisories/ZDI-16-595
Common Vulnerability Exposure (CVE) ID: CVE-2016-7859
http://www.zerodayinitiative.com/advisories/ZDI-16-602
Common Vulnerability Exposure (CVE) ID: CVE-2016-7860
BugTraq ID: 94151
http://www.securityfocus.com/bid/94151
http://www.zerodayinitiative.com/advisories/ZDI-16-601
Common Vulnerability Exposure (CVE) ID: CVE-2016-7861
http://www.zerodayinitiative.com/advisories/ZDI-16-600
Common Vulnerability Exposure (CVE) ID: CVE-2016-7862
http://www.zerodayinitiative.com/advisories/ZDI-16-603
Common Vulnerability Exposure (CVE) ID: CVE-2016-7863
http://www.zerodayinitiative.com/advisories/ZDI-16-599
Common Vulnerability Exposure (CVE) ID: CVE-2016-7864
http://www.zerodayinitiative.com/advisories/ZDI-16-597
Common Vulnerability Exposure (CVE) ID: CVE-2016-7865
http://www.zerodayinitiative.com/advisories/ZDI-16-598
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.