Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 146377 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131130
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2015-0444)
Zusammenfassung:The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2015-0444 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2015-0444 advisory.

Vulnerability Insight:
Adobe Flash Player 11.2.202.548 contains fixes to critical security
vulnerabilities found in earlier versions that could potentially allow an
attacker to take control of the affected system.

This update resolves a type confusion vulnerability that could lead to
code execution (CVE-2015-7659).

This update resolves a security bypass vulnerability that could be
exploited to write arbitrary data to the file system under user
permissions (CVE-2015-7662).

This update resolves use-after-free vulnerabilities that could lead to
code execution (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653,
CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658,
CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043,
CVE-2015-8044, CVE-2015-8046).

Affected Software/OS:
'flash-player-plugin' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-7651
BugTraq ID: 77533
http://www.securityfocus.com/bid/77533
https://security.gentoo.org/glsa/201511-02
http://www.zerodayinitiative.com/advisories/ZDI-15-556
RedHat Security Advisories: RHSA-2015:2023
http://rhn.redhat.com/errata/RHSA-2015-2023.html
RedHat Security Advisories: RHSA-2015:2024
http://rhn.redhat.com/errata/RHSA-2015-2024.html
http://www.securitytracker.com/id/1034111
SuSE Security Announcement: openSUSE-SU-2015:1984 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7652
https://www.exploit-db.com/exploits/39020/
http://www.zerodayinitiative.com/advisories/ZDI-15-557
Common Vulnerability Exposure (CVE) ID: CVE-2015-7653
http://www.zerodayinitiative.com/advisories/ZDI-15-561
Common Vulnerability Exposure (CVE) ID: CVE-2015-7654
http://www.zerodayinitiative.com/advisories/ZDI-15-560
Common Vulnerability Exposure (CVE) ID: CVE-2015-7655
http://www.zerodayinitiative.com/advisories/ZDI-15-559
Common Vulnerability Exposure (CVE) ID: CVE-2015-7656
http://www.zerodayinitiative.com/advisories/ZDI-15-558
Common Vulnerability Exposure (CVE) ID: CVE-2015-7657
http://www.zerodayinitiative.com/advisories/ZDI-15-567
Common Vulnerability Exposure (CVE) ID: CVE-2015-7658
http://www.zerodayinitiative.com/advisories/ZDI-15-562
Common Vulnerability Exposure (CVE) ID: CVE-2015-7659
BugTraq ID: 77534
http://www.securityfocus.com/bid/77534
http://www.zerodayinitiative.com/advisories/ZDI-15-566
Common Vulnerability Exposure (CVE) ID: CVE-2015-7660
http://www.zerodayinitiative.com/advisories/ZDI-15-565
Common Vulnerability Exposure (CVE) ID: CVE-2015-7661
http://www.zerodayinitiative.com/advisories/ZDI-15-564
Common Vulnerability Exposure (CVE) ID: CVE-2015-7662
BugTraq ID: 77535
http://www.securityfocus.com/bid/77535
Common Vulnerability Exposure (CVE) ID: CVE-2015-7663
Common Vulnerability Exposure (CVE) ID: CVE-2015-8042
http://www.zerodayinitiative.com/advisories/ZDI-15-563
Common Vulnerability Exposure (CVE) ID: CVE-2015-8043
Common Vulnerability Exposure (CVE) ID: CVE-2015-8044
Common Vulnerability Exposure (CVE) ID: CVE-2015-8046
https://www.exploit-db.com/exploits/39019/
CopyrightCopyright (C) 2015 Greenbone AG

Dies ist nur einer von 146377 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.