Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.850273
Categoría:SuSE Local Security Checks
Título:openSUSE: Security Advisory for flash-player (openSUSE-SU-2012:0331-1)
Resumen:The remote host is missing an update for the 'flash-player'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'flash-player'
package(s) announced via the referenced advisory.

Vulnerability Insight:
flash-player 11.1.102.63 fixes two security issues:

- memory corruption vulnerability in Matrix3D could lead to
code executionn (CVE-2012-0768)

- integer errors that could lead to information disclosure
(CVE-2012-0769)

Affected Software/OS:
flash-player on openSUSE 11.4

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2012-0768
http://security.gentoo.org/glsa/glsa-201204-07.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15058
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15922
http://secunia.com/advisories/48819
SuSE Security Announcement: SUSE-SU-2012:0332 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00006.html
SuSE Security Announcement: openSUSE-SU-2012:0331 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0769
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14828
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16212
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.