Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.121020
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201309-06
Zusammenfassung:Gentoo Linux Local Security Checks GLSA 201309-06
Beschreibung:Summary:
Gentoo Linux Local Security Checks GLSA 201309-06

Vulnerability Insight:
Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-5248
http://osvdb.org/86025
SuSE Security Announcement: openSUSE-SU-2013:0370 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html
XForce ISS Database: adobe-cve20125248-bo(79069)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79069
Common Vulnerability Exposure (CVE) ID: CVE-2012-5249
http://osvdb.org/86026
XForce ISS Database: adobe-cve20125249-bo(79070)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79070
Common Vulnerability Exposure (CVE) ID: CVE-2012-5250
http://osvdb.org/86027
XForce ISS Database: adobe-cve20125250-bo(79071)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79071
Common Vulnerability Exposure (CVE) ID: CVE-2012-5251
http://osvdb.org/86028
XForce ISS Database: adobe-cve20125251-bo(79072)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79072
Common Vulnerability Exposure (CVE) ID: CVE-2012-5252
http://osvdb.org/86029
XForce ISS Database: adobe-cve20125252-code-exec(79073)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79073
Common Vulnerability Exposure (CVE) ID: CVE-2012-5253
http://osvdb.org/86030
XForce ISS Database: adobe-cve20125253-bo(79074)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79074
Common Vulnerability Exposure (CVE) ID: CVE-2012-5254
http://osvdb.org/86031
XForce ISS Database: adobe-cve20125254-bo(79075)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79075
Common Vulnerability Exposure (CVE) ID: CVE-2012-5255
http://osvdb.org/86032
XForce ISS Database: adobe-cve20125255-bo(79076)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79076
Common Vulnerability Exposure (CVE) ID: CVE-2012-5256
http://osvdb.org/86033
XForce ISS Database: adobe-cve20125256-code-exec(79077)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79077
Common Vulnerability Exposure (CVE) ID: CVE-2012-5257
http://osvdb.org/86034
XForce ISS Database: adobe-cve20125257-bo(79078)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79078
Common Vulnerability Exposure (CVE) ID: CVE-2012-5258
http://osvdb.org/86035
XForce ISS Database: adobe-cve20125258-code-exec(79079)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79079
Common Vulnerability Exposure (CVE) ID: CVE-2012-5259
http://osvdb.org/86036
XForce ISS Database: adobe-cve20125259-bo(79080)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79080
Common Vulnerability Exposure (CVE) ID: CVE-2012-5260
http://osvdb.org/86037
XForce ISS Database: adobe-cve20125260-bo(79081)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79081
Common Vulnerability Exposure (CVE) ID: CVE-2012-5261
http://osvdb.org/86038
XForce ISS Database: adobe-cve20125261-code-exec(79082)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79082
Common Vulnerability Exposure (CVE) ID: CVE-2012-5262
http://osvdb.org/86039
XForce ISS Database: adobe-cve20125262-bo(79083)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79083
Common Vulnerability Exposure (CVE) ID: CVE-2012-5263
http://osvdb.org/86040
XForce ISS Database: adobe-cve20125263-code-exec(79084)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79084
Common Vulnerability Exposure (CVE) ID: CVE-2012-5264
http://osvdb.org/86041
XForce ISS Database: adobe-cve20125264-bo(79085)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79085
Common Vulnerability Exposure (CVE) ID: CVE-2012-5265
http://osvdb.org/86042
XForce ISS Database: adobe-cve20125265-bo(79086)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79086
Common Vulnerability Exposure (CVE) ID: CVE-2012-5266
http://osvdb.org/86043
XForce ISS Database: adobe-cve20125266-bo(79087)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79087
Common Vulnerability Exposure (CVE) ID: CVE-2012-5267
http://osvdb.org/86044
XForce ISS Database: adobe-cve20125267-code-exec(79088)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79088
Common Vulnerability Exposure (CVE) ID: CVE-2012-5268
http://osvdb.org/86045
XForce ISS Database: adobe-cve20125268-code-exec(79089)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79089
Common Vulnerability Exposure (CVE) ID: CVE-2012-5269
http://osvdb.org/86046
XForce ISS Database: adobe-cve20125269-code-exec(79090)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79090
Common Vulnerability Exposure (CVE) ID: CVE-2012-5270
XForce ISS Database: adobe-cve20125270-code-exec(79091)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79091
Common Vulnerability Exposure (CVE) ID: CVE-2012-5271
http://osvdb.org/86048
XForce ISS Database: adobe-cve20125271-code-exec(79092)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79092
Common Vulnerability Exposure (CVE) ID: CVE-2012-5272
http://osvdb.org/86049
Common Vulnerability Exposure (CVE) ID: CVE-2012-5274
RedHat Security Advisories: RHSA-2012:1431
http://rhn.redhat.com/errata/RHSA-2012-1431.html
http://www.securitytracker.com/id?1027730
http://secunia.com/advisories/51186
http://secunia.com/advisories/51207
http://secunia.com/advisories/51213
http://secunia.com/advisories/51245
SuSE Security Announcement: SUSE-SU-2012:1485 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00007.html
SuSE Security Announcement: openSUSE-SU-2012:1480 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00005.html
SuSE Security Announcement: openSUSE-SU-2013:0134 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00012.html
SuSE Security Announcement: openSUSE-SU-2013:0367 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00030.html
XForce ISS Database: adobe-cve20125274-bo(79845)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79845
Common Vulnerability Exposure (CVE) ID: CVE-2012-5275
XForce ISS Database: adobe-cve20125275-bo(79846)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79846
Common Vulnerability Exposure (CVE) ID: CVE-2012-5276
XForce ISS Database: adobe-cve20125276-bo(79847)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79847
Common Vulnerability Exposure (CVE) ID: CVE-2012-5277
XForce ISS Database: adobe-cve20125277-bo(79848)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79848
Common Vulnerability Exposure (CVE) ID: CVE-2012-5278
XForce ISS Database: adobe-cve20125278-code-exec(79851)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79851
Common Vulnerability Exposure (CVE) ID: CVE-2012-5279
BugTraq ID: 56554
http://www.securityfocus.com/bid/56554
XForce ISS Database: adobe-cve20125279-code-exec(79850)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79850
Common Vulnerability Exposure (CVE) ID: CVE-2012-5280
BugTraq ID: 56546
http://www.securityfocus.com/bid/56546
XForce ISS Database: adobe-cve20125280-bo(79849)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79849
Common Vulnerability Exposure (CVE) ID: CVE-2012-5676
SuSE Security Announcement: openSUSE-SU-2013:0139 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html
SuSE Security Announcement: openSUSE-SU-2013:0368 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-5677
Common Vulnerability Exposure (CVE) ID: CVE-2012-5678
Common Vulnerability Exposure (CVE) ID: CVE-2013-0504
BugTraq ID: 58184
http://www.securityfocus.com/bid/58184
RedHat Security Advisories: RHSA-2013:0574
http://rhn.redhat.com/errata/RHSA-2013-0574.html
SuSE Security Announcement: SUSE-SU-2013:0373 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html
SuSE Security Announcement: openSUSE-SU-2013:0359 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00025.html
SuSE Security Announcement: openSUSE-SU-2013:0360 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0630
RedHat Security Advisories: RHSA-2013:0149
http://rhn.redhat.com/errata/RHSA-2013-0149.html
SuSE Security Announcement: SUSE-SU-2013:0033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00003.html
SuSE Security Announcement: openSUSE-SU-2013:0121 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00012.html
SuSE Security Announcement: openSUSE-SU-2013:0128 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00019.html
SuSE Security Announcement: openSUSE-SU-2013:0168 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-01/msg00059.html
SuSE Security Announcement: openSUSE-SU-2013:0364 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-02/msg00084.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0633
RedHat Security Advisories: RHSA-2013:0243
http://rhn.redhat.com/errata/RHSA-2013-0243.html
SuSE Security Announcement: SUSE-SU-2013:0288 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00007.html
SuSE Security Announcement: openSUSE-SU-2013:0279 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00004.html
SuSE Security Announcement: openSUSE-SU-2013:0284 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0634
Common Vulnerability Exposure (CVE) ID: CVE-2013-0637
Cert/CC Advisory: TA13-043A
http://www.us-cert.gov/cas/techalerts/TA13-043A.html
RedHat Security Advisories: RHSA-2013:0254
http://rhn.redhat.com/errata/RHSA-2013-0254.html
SuSE Security Announcement: SUSE-SU-2013:0296 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html
SuSE Security Announcement: openSUSE-SU-2013:0295 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00009.html
SuSE Security Announcement: openSUSE-SU-2013:0298 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00011.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0638
Common Vulnerability Exposure (CVE) ID: CVE-2013-0639
Common Vulnerability Exposure (CVE) ID: CVE-2013-0642
Common Vulnerability Exposure (CVE) ID: CVE-2013-0643
Common Vulnerability Exposure (CVE) ID: CVE-2013-0644
Common Vulnerability Exposure (CVE) ID: CVE-2013-0645
Common Vulnerability Exposure (CVE) ID: CVE-2013-0646
HPdes Security Advisory: HPSBMU02948
http://marc.info/?l=bugtraq&m=139455789818399&w=2
RedHat Security Advisories: RHSA-2013:0643
http://rhn.redhat.com/errata/RHSA-2013-0643.html
SuSE Security Announcement: SUSE-SU-2013:0458 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2013:0459 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html
SuSE Security Announcement: openSUSE-SU-2013:0464 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-0647
Common Vulnerability Exposure (CVE) ID: CVE-2013-0648
Common Vulnerability Exposure (CVE) ID: CVE-2013-0649
Common Vulnerability Exposure (CVE) ID: CVE-2013-0650
Common Vulnerability Exposure (CVE) ID: CVE-2013-1365
Common Vulnerability Exposure (CVE) ID: CVE-2013-1366
Common Vulnerability Exposure (CVE) ID: CVE-2013-1367
Common Vulnerability Exposure (CVE) ID: CVE-2013-1368
Common Vulnerability Exposure (CVE) ID: CVE-2013-1369
Common Vulnerability Exposure (CVE) ID: CVE-2013-1370
Common Vulnerability Exposure (CVE) ID: CVE-2013-1371
Common Vulnerability Exposure (CVE) ID: CVE-2013-1372
Common Vulnerability Exposure (CVE) ID: CVE-2013-1373
Common Vulnerability Exposure (CVE) ID: CVE-2013-1374
Common Vulnerability Exposure (CVE) ID: CVE-2013-1375
Common Vulnerability Exposure (CVE) ID: CVE-2013-1378
RedHat Security Advisories: RHSA-2013:0730
http://rhn.redhat.com/errata/RHSA-2013-0730.html
SuSE Security Announcement: SUSE-SU-2013:0670 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html
SuSE Security Announcement: openSUSE-SU-2013:0672 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-04/msg00081.html
SuSE Security Announcement: openSUSE-SU-2013:0675 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00019.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1379
Common Vulnerability Exposure (CVE) ID: CVE-2013-1380
Common Vulnerability Exposure (CVE) ID: CVE-2013-2555
Bugtraq: 20130418 VUPEN Security Research - Adobe Flash Player RTMP Data Processing Object Confusion (CVE-2013-2555) (Google Search)
http://archives.neohapsis.com/archives/bugtraq/2013-04/0197.html
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
http://twitter.com/VUPEN/statuses/309713355466227713
http://twitter.com/thezdi/statuses/309756927301283840
Common Vulnerability Exposure (CVE) ID: CVE-2013-2728
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16932
RedHat Security Advisories: RHSA-2013:0825
http://rhn.redhat.com/errata/RHSA-2013-0825.html
http://secunia.com/advisories/53442
SuSE Security Announcement: SUSE-SU-2013:0798 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00003.html
SuSE Security Announcement: openSUSE-SU-2013:0892 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00003.html
SuSE Security Announcement: openSUSE-SU-2013:0954 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3343
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17030
RedHat Security Advisories: RHSA-2013:0941
http://rhn.redhat.com/errata/RHSA-2013-0941.html
SuSE Security Announcement: SUSE-SU-2013:1039 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00016.html
SuSE Security Announcement: openSUSE-SU-2013:1040 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00164.html
SuSE Security Announcement: openSUSE-SU-2013:1063 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-06/msg00179.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3344
BugTraq ID: 61043
http://www.securityfocus.com/bid/61043
SuSE Security Announcement: openSUSE-SU-2013:1192 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00021.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3345
Common Vulnerability Exposure (CVE) ID: CVE-2013-3347
Common Vulnerability Exposure (CVE) ID: CVE-2013-3361
RedHat Security Advisories: RHSA-2013:1256
http://rhn.redhat.com/errata/RHSA-2013-1256.html
SuSE Security Announcement: SUSE-SU-2013:1464 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00002.html
SuSE Security Announcement: openSUSE-SU-2013:1456 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00001.html
SuSE Security Announcement: openSUSE-SU-2013:1459 (Google Search)
http://lists.opensuse.org/opensuse-updates/2013-09/msg00040.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-3362
Common Vulnerability Exposure (CVE) ID: CVE-2013-3363
Common Vulnerability Exposure (CVE) ID: CVE-2013-5324
CopyrightCopyright (C) 2015 Eero Volotinen

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.