Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850878
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory for flash-player (SUSE-SU-2015:0723-1)
Zusammenfassung:The remote host is missing an update for the 'flash-player'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'flash-player'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Adobe Flash Player was updated to version 11.2.202.457 to fix several
security issues that could have lead to remote code execution.

An exploit for CVE-2015-3043 was reported to exist in the wild.

The following vulnerabilities have been fixed:

* Memory corruption vulnerabilities that could have lead to code
execution (CVE-2015-0347, CVE-2015-0350, CVE-2015-0352,
CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360,
CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043).

* Type confusion vulnerability that could have lead to code execution
(CVE-2015-0356).

* Buffer overflow vulnerability that could have lead to code execution
(CVE-2015-0348).

* Use-after-free vulnerabilities that could have lead to code
execution (CVE-2015-0349, CVE-2015-0351, CVE-2015-0358,
CVE-2015-3039).

* Double-free vulnerabilities that could have lead to code execution
(CVE-2015-0346, CVE-2015-0359).

* Memory leak vulnerabilities that could have been used to bypass ASLR
(CVE-2015-0357, CVE-2015-3040).

* Security bypass vulnerability that could have lead to information
disclosure (CVE-2015-3044).

Security Issues:

* CVE-2015-0346

* CVE-2015-0347

* CVE-2015-0348

* CVE-2015-0349

* CVE-2015-0350

* CVE-2015-0351

* CVE-2015-0352

* CVE-2015-0353

* CVE-2015-0354

Description truncated, please see the referenced URL(s) for more information.

Affected Software/OS:
flash-player on SUSE Linux Enterprise Desktop 11 SP3

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-0346
BugTraq ID: 74067
http://www.securityfocus.com/bid/74067
https://security.gentoo.org/glsa/201504-07
RedHat Security Advisories: RHSA-2015:0813
http://rhn.redhat.com/errata/RHSA-2015-0813.html
http://www.securitytracker.com/id/1032105
SuSE Security Announcement: SUSE-SU-2015:0722 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html
SuSE Security Announcement: SUSE-SU-2015:0723 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html
SuSE Security Announcement: openSUSE-SU-2015:0718 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-0347
BugTraq ID: 74062
http://www.securityfocus.com/bid/74062
Common Vulnerability Exposure (CVE) ID: CVE-2015-0348
Common Vulnerability Exposure (CVE) ID: CVE-2015-0349
BugTraq ID: 74064
http://www.securityfocus.com/bid/74064
Common Vulnerability Exposure (CVE) ID: CVE-2015-0350
Common Vulnerability Exposure (CVE) ID: CVE-2015-0351
Common Vulnerability Exposure (CVE) ID: CVE-2015-0352
Common Vulnerability Exposure (CVE) ID: CVE-2015-0353
Common Vulnerability Exposure (CVE) ID: CVE-2015-0354
Common Vulnerability Exposure (CVE) ID: CVE-2015-0355
Common Vulnerability Exposure (CVE) ID: CVE-2015-0356
Common Vulnerability Exposure (CVE) ID: CVE-2015-0357
Common Vulnerability Exposure (CVE) ID: CVE-2015-0358
Common Vulnerability Exposure (CVE) ID: CVE-2015-0359
Common Vulnerability Exposure (CVE) ID: CVE-2015-0360
Common Vulnerability Exposure (CVE) ID: CVE-2015-3038
Common Vulnerability Exposure (CVE) ID: CVE-2015-3039
Common Vulnerability Exposure (CVE) ID: CVE-2015-3040
Common Vulnerability Exposure (CVE) ID: CVE-2015-3041
Common Vulnerability Exposure (CVE) ID: CVE-2015-3042
https://www.exploit-db.com/exploits/37839/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3043
https://www.exploit-db.com/exploits/37536/
Common Vulnerability Exposure (CVE) ID: CVE-2015-3044
BugTraq ID: 74065
http://www.securityfocus.com/bid/74065
https://security.gentoo.org/glsa/201505-02
SuSE Security Announcement: SUSE-SU-2015:0878 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0890 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html
SuSE Security Announcement: openSUSE-SU-2015:0914 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.