Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810642
Kategorie:Windows : Microsoft Bulletins
Titel:Microsoft IE And Microsoft Edge Flash Player Multiple Vulnerabilities (3188128)
Zusammenfassung:This host is missing a critical security; update according to Microsoft Bulletin MS16-117.
Beschreibung:Summary:
This host is missing a critical security
update according to Microsoft Bulletin MS16-117.

Vulnerability Insight:
Multiple flaws exist due to:

- An integer overflow vulnerability.

- The use-after-free vulnerabilities.

- The security bypass vulnerabilities.

- Multiple memory corruption vulnerabilities.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers lead to code execution and
information disclosure.

Affected Software/OS:
- Microsoft Windows 8.1 x32/x64

- Microsoft Windows Server 2012/2012R2

- Microsoft Windows 10 x32/x64

- Microsoft Windows 10 Version 1511 x32/x64

- Microsoft Windows 10 Version 1607 x32/x64

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 92923
BugTraq ID: 91725
BugTraq ID: 92930
BugTraq ID: 92927
BugTraq ID: 92924
Common Vulnerability Exposure (CVE) ID: CVE-2016-4271
https://security.gentoo.org/glsa/201610-10
http://lab.truel.it/flash-sandbox-bypass/
https://blog.bjornweb.nl/2017/02/flash-bypassing-local-sandbox-data-exfiltration-credentials-leak/
RedHat Security Advisories: RHSA-2016:1865
http://rhn.redhat.com/errata/RHSA-2016-1865.html
http://www.securitytracker.com/id/1036791
Common Vulnerability Exposure (CVE) ID: CVE-2016-4272
http://www.securityfocus.com/bid/92927
Common Vulnerability Exposure (CVE) ID: CVE-2016-4274
http://www.securityfocus.com/bid/92930
Common Vulnerability Exposure (CVE) ID: CVE-2016-4275
https://www.exploit-db.com/exploits/40421/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4276
Common Vulnerability Exposure (CVE) ID: CVE-2016-4277
Common Vulnerability Exposure (CVE) ID: CVE-2016-4278
Common Vulnerability Exposure (CVE) ID: CVE-2016-4279
Common Vulnerability Exposure (CVE) ID: CVE-2016-4280
Common Vulnerability Exposure (CVE) ID: CVE-2016-4281
Common Vulnerability Exposure (CVE) ID: CVE-2016-4282
Common Vulnerability Exposure (CVE) ID: CVE-2016-4283
Common Vulnerability Exposure (CVE) ID: CVE-2016-4284
Common Vulnerability Exposure (CVE) ID: CVE-2016-4285
Common Vulnerability Exposure (CVE) ID: CVE-2016-4287
Common Vulnerability Exposure (CVE) ID: CVE-2016-6921
Common Vulnerability Exposure (CVE) ID: CVE-2016-6922
Common Vulnerability Exposure (CVE) ID: CVE-2016-6923
Common Vulnerability Exposure (CVE) ID: CVE-2016-6924
Common Vulnerability Exposure (CVE) ID: CVE-2016-6925
Common Vulnerability Exposure (CVE) ID: CVE-2016-6926
Common Vulnerability Exposure (CVE) ID: CVE-2016-6927
Common Vulnerability Exposure (CVE) ID: CVE-2016-6929
Common Vulnerability Exposure (CVE) ID: CVE-2016-6930
Common Vulnerability Exposure (CVE) ID: CVE-2016-6931
Common Vulnerability Exposure (CVE) ID: CVE-2016-6932
Common Vulnerability Exposure (CVE) ID: CVE-2016-4182
http://www.securityfocus.com/bid/91725
Microsoft Security Bulletin: MS16-093
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093
RedHat Security Advisories: RHSA-2016:1423
https://access.redhat.com/errata/RHSA-2016:1423
http://www.securitytracker.com/id/1036280
SuSE Security Announcement: SUSE-SU-2016:1826 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html
SuSE Security Announcement: openSUSE-SU-2016:1802 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4237
https://security.gentoo.org/glsa/201607-03
Common Vulnerability Exposure (CVE) ID: CVE-2016-4238
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.