Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.810640
Kategorie:General
Titel:Adobe Flash Player Within Google Chrome Security Update (apsb16-32) - Mac OS X
Zusammenfassung:Adobe Flash Player is prone to multiple vulnerabilities.
Beschreibung:Summary:
Adobe Flash Player is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A type confusion vulnerability.

- Multiple use-after-free vulnerabilities.

- Multiple memory corruption vulnerabilities.

Vulnerability Impact:
Successful exploitation of these
vulnerabilities will allow remote attackers lead to code execution.

Affected Software/OS:
Adobe Flash Player for chrome versions
before 23.0.0.185 on Mac OS X.

Solution:
Upgrade to Adobe Flash Player for chrome
version 23.0.0.185 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: BugTraq ID: 93490
BugTraq ID: 93497
BugTraq ID: 93492
Common Vulnerability Exposure (CVE) ID: CVE-2016-4273
http://www.securityfocus.com/bid/93490
https://www.exploit-db.com/exploits/40510/
https://security.gentoo.org/glsa/201610-10
RedHat Security Advisories: RHSA-2016:2057
http://rhn.redhat.com/errata/RHSA-2016-2057.html
http://www.securitytracker.com/id/1036985
Common Vulnerability Exposure (CVE) ID: CVE-2016-4286
http://www.securityfocus.com/bid/93497
Common Vulnerability Exposure (CVE) ID: CVE-2016-6981
http://www.securityfocus.com/bid/93492
Common Vulnerability Exposure (CVE) ID: CVE-2016-6982
Common Vulnerability Exposure (CVE) ID: CVE-2016-6983
Common Vulnerability Exposure (CVE) ID: CVE-2016-6984
Common Vulnerability Exposure (CVE) ID: CVE-2016-6985
Common Vulnerability Exposure (CVE) ID: CVE-2016-6986
Common Vulnerability Exposure (CVE) ID: CVE-2016-6987
Common Vulnerability Exposure (CVE) ID: CVE-2016-6989
Common Vulnerability Exposure (CVE) ID: CVE-2016-6990
Common Vulnerability Exposure (CVE) ID: CVE-2016-6992
BugTraq ID: 93488
http://www.securityfocus.com/bid/93488
CopyrightCopyright (C) 2017 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.