Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131264
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0109)
Zusammenfassung:The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2016-0109 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2016-0109 advisory.

Vulnerability Insight:
Adobe Flash Player 11.2.202.577 contains fixes to critical security
vulnerabilities found in earlier versions that could potentially allow an
attacker to take control of the affected system.

This update resolves integer overflow vulnerabilities that could lead to
code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).

This update resolves use-after-free vulnerabilities that could lead to
code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990,
CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996,
CVE-2016-1000).

This update resolves a heap overflow vulnerability that could lead to code
execution (CVE-2016-1001).

This update resolves memory corruption vulnerabilities that could lead to
code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962,
CVE-2016-0986, CVE-2016-0989, CVE-2016-1005).

Adobe reports that an exploit for CVE-2016-1010 is being used in limited,
targeted attacks.

Affected Software/OS:
'flash-player-plugin' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0960
BugTraq ID: 84311
http://www.securityfocus.com/bid/84311
https://security.gentoo.org/glsa/201603-07
http://www.securitytracker.com/id/1035251
SuSE Security Announcement: SUSE-SU-2016:0715 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00022.html
SuSE Security Announcement: SUSE-SU-2016:0716 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00023.html
SuSE Security Announcement: openSUSE-SU-2016:0719 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00024.html
SuSE Security Announcement: openSUSE-SU-2016:0734 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0961
Common Vulnerability Exposure (CVE) ID: CVE-2016-0962
Common Vulnerability Exposure (CVE) ID: CVE-2016-0963
BugTraq ID: 84308
http://www.securityfocus.com/bid/84308
Common Vulnerability Exposure (CVE) ID: CVE-2016-0986
Common Vulnerability Exposure (CVE) ID: CVE-2016-0987
BugTraq ID: 84312
http://www.securityfocus.com/bid/84312
Common Vulnerability Exposure (CVE) ID: CVE-2016-0988
Common Vulnerability Exposure (CVE) ID: CVE-2016-0989
Common Vulnerability Exposure (CVE) ID: CVE-2016-0990
Common Vulnerability Exposure (CVE) ID: CVE-2016-0991
Common Vulnerability Exposure (CVE) ID: CVE-2016-0993
Common Vulnerability Exposure (CVE) ID: CVE-2016-0994
http://www.zerodayinitiative.com/advisories/ZDI-16-194/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0995
Common Vulnerability Exposure (CVE) ID: CVE-2016-0996
http://www.zerodayinitiative.com/advisories/ZDI-16-193/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1000
https://www.exploit-db.com/exploits/39610/
RedHat Security Advisories: RHSA-2016:1582
http://rhn.redhat.com/errata/RHSA-2016-1582.html
RedHat Security Advisories: RHSA-2016:1583
http://rhn.redhat.com/errata/RHSA-2016-1583.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1001
https://www.exploit-db.com/exploits/39609/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1005
http://www.zerodayinitiative.com/advisories/ZDI-16-192/
Common Vulnerability Exposure (CVE) ID: CVE-2016-1010
CopyrightCopyright (C) 2016 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.