Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.812686
Kategorie:General
Titel:Adobe Flash Player Within Google Chrome Multiple RCE Vulnerabilities(apsa18-01)-Windows
Zusammenfassung:Adobe Flash Player is prone to multiple remote code execution vulnerabilities.
Beschreibung:Summary:
Adobe Flash Player is prone to multiple remote code execution vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to multiple
use-after-free errors in the flash player.

Vulnerability Impact:
Successful exploitation of these
vulnerabilities will allow an attacker to execute arbitrary code on
affected system and take control of the affected system.

Affected Software/OS:
Adobe Flash Player version 28.0.0.137 and
earlier within Google Chrome on Windows.

Solution:
Upgrade to Adobe Flash Player version
28.0.0.161, or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 102893
BugTraq ID: 102930
Common Vulnerability Exposure (CVE) ID: CVE-2018-4878
http://www.securityfocus.com/bid/102893
https://www.exploit-db.com/exploits/44412/
http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign
https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day
https://github.com/vysec/CVE-2018-4878
https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/
https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139
https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html
https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets
RedHat Security Advisories: RHSA-2018:0285
https://access.redhat.com/errata/RHSA-2018:0285
http://www.securitytracker.com/id/1040318
Common Vulnerability Exposure (CVE) ID: CVE-2018-4877
http://www.securityfocus.com/bid/102930
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.