Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2016.0315
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2016-0315)
Zusammenfassung:The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2016-0315 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2016-0315 advisory.

Vulnerability Insight:
Adobe Flash Player 11.2.202.635 contains fixes to critical security
vulnerabilities found in earlier versions that could potentially allow an
attacker to take control of the affected system.

This update resolves an integer overflow vulnerability that could lead to
code execution (CVE-2016-4287).

This update resolves use-after-free vulnerabilities that could lead to
code execution (CVE-2016-4272, CVE-2016-4279, CVE-2016-6921,
CVE-2016-6923, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929,
CVE-2016-6930, CVE-2016-6931, CVE-2016-6932).

This update resolves security bypass vulnerabilities that could lead to
information disclosure (CVE-2016-4271, CVE-2016-4277, CVE-2016-4278).

This update resolves memory corruption vulnerabilities that could lead to
code execution (CVE-2016-4274, CVE-2016-4275, CVE-2016-4276,
CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284,
CVE-2016-4285, CVE-2016-6922, CVE-2016-6924).

Affected Software/OS:
'flash-player-plugin' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-4271
https://security.gentoo.org/glsa/201610-10
http://lab.truel.it/flash-sandbox-bypass/
https://blog.bjornweb.nl/2017/02/flash-bypassing-local-sandbox-data-exfiltration-credentials-leak/
RedHat Security Advisories: RHSA-2016:1865
http://rhn.redhat.com/errata/RHSA-2016-1865.html
http://www.securitytracker.com/id/1036791
Common Vulnerability Exposure (CVE) ID: CVE-2016-4272
BugTraq ID: 92927
http://www.securityfocus.com/bid/92927
Common Vulnerability Exposure (CVE) ID: CVE-2016-4274
BugTraq ID: 92930
http://www.securityfocus.com/bid/92930
Common Vulnerability Exposure (CVE) ID: CVE-2016-4275
https://www.exploit-db.com/exploits/40421/
Common Vulnerability Exposure (CVE) ID: CVE-2016-4276
Common Vulnerability Exposure (CVE) ID: CVE-2016-4277
Common Vulnerability Exposure (CVE) ID: CVE-2016-4278
Common Vulnerability Exposure (CVE) ID: CVE-2016-4279
Common Vulnerability Exposure (CVE) ID: CVE-2016-4280
Common Vulnerability Exposure (CVE) ID: CVE-2016-4281
Common Vulnerability Exposure (CVE) ID: CVE-2016-4282
Common Vulnerability Exposure (CVE) ID: CVE-2016-4283
Common Vulnerability Exposure (CVE) ID: CVE-2016-4284
Common Vulnerability Exposure (CVE) ID: CVE-2016-4285
Common Vulnerability Exposure (CVE) ID: CVE-2016-4287
Common Vulnerability Exposure (CVE) ID: CVE-2016-6921
Common Vulnerability Exposure (CVE) ID: CVE-2016-6922
Common Vulnerability Exposure (CVE) ID: CVE-2016-6923
Common Vulnerability Exposure (CVE) ID: CVE-2016-6924
Common Vulnerability Exposure (CVE) ID: CVE-2016-6925
Common Vulnerability Exposure (CVE) ID: CVE-2016-6926
Common Vulnerability Exposure (CVE) ID: CVE-2016-6927
Common Vulnerability Exposure (CVE) ID: CVE-2016-6929
Common Vulnerability Exposure (CVE) ID: CVE-2016-6930
Common Vulnerability Exposure (CVE) ID: CVE-2016-6931
Common Vulnerability Exposure (CVE) ID: CVE-2016-6932
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.