Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810839
Kategorie:General
Titel:Adobe Flash Player Security Update (apsb17-10) - Windows
Zusammenfassung:Adobe Flash Player is prone to multiple vulnerabilities.
Beschreibung:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Use-after-free vulnerabilities that could lead to code execution.

- Memory corruption vulnerabilities that could lead to code execution.

Vulnerability Impact:
Successful exploitation of these
vulnerabilities will allow remote attackers to execute arbitrary code on
the target user's system and that could potentially allow an attacker to
take control of the affected system.

Affected Software/OS:
Adobe Flash Player version before
25.0.0.148.

Solution:
Update to version 25.0.0.148 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 97551
BugTraq ID: 97557
BugTraq ID: 75712
BugTraq ID: 75710
Common Vulnerability Exposure (CVE) ID: CVE-2017-3058
http://www.securityfocus.com/bid/97551
https://security.gentoo.org/glsa/201704-04
RedHat Security Advisories: RHSA-2017:0934
https://access.redhat.com/errata/RHSA-2017:0934
http://www.securitytracker.com/id/1038225
Common Vulnerability Exposure (CVE) ID: CVE-2017-3059
Common Vulnerability Exposure (CVE) ID: CVE-2017-3060
http://www.securityfocus.com/bid/97557
Common Vulnerability Exposure (CVE) ID: CVE-2017-3061
https://www.exploit-db.com/exploits/42018/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3062
Common Vulnerability Exposure (CVE) ID: CVE-2017-3063
Common Vulnerability Exposure (CVE) ID: CVE-2017-3064
https://www.exploit-db.com/exploits/42019/
Common Vulnerability Exposure (CVE) ID: CVE-2015-5122
http://www.securityfocus.com/bid/75712
Cert/CC Advisory: TA15-195A
http://www.us-cert.gov/ncas/alerts/TA15-195A
CERT/CC vulnerability note: VU#338736
http://www.kb.cert.org/vuls/id/338736
https://www.exploit-db.com/exploits/37599/
https://security.gentoo.org/glsa/201508-01
HPdes Security Advisory: HPSBHF03509
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04796784
HPdes Security Advisory: HPSBMU03409
http://marc.info/?l=bugtraq&m=144050155601375&w=2
HPdes Security Advisory: SSRT102253
http://packetstormsecurity.com/files/132663/Adobe-Flash-opaqueBackground-Use-After-Free.html
http://www.rapid7.com/db/modules/exploit/multi/browser/adobe_flash_opaque_background_uaf
https://perception-point.io/2018/04/11/breaking-cfi-cve-2015-5122-coop/
https://perception-point.io/new/breaking-cfi.php
https://www.fireeye.com/blog/threat-research/2015/07/cve-2015-5122_-_seco.html
RedHat Security Advisories: RHSA-2015:1235
http://rhn.redhat.com/errata/RHSA-2015-1235.html
http://www.securitytracker.com/id/1032890
SuSE Security Announcement: SUSE-SU-2015:1255 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00028.html
SuSE Security Announcement: SUSE-SU-2015:1258 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00029.html
SuSE Security Announcement: openSUSE-SU-2015:1267 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-5123
http://www.securityfocus.com/bid/75710
CERT/CC vulnerability note: VU#918568
http://www.kb.cert.org/vuls/id/918568
http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.