Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2017.0114
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2017-0114)
Resumen:The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2017-0114 advisory.
Descripción:Summary:
The remote host is missing an update for the 'flash-player-plugin' package(s) announced via the MGASA-2017-0114 advisory.

Vulnerability Insight:
This update fixes the following critical security issues:
* use-after-free vulnerabilities that could lead to code execution
(CVE-2017-3058, CVE-2017-3059, CVE-2017-3062, CVE-2017-3063).
* memory corruption vulnerabilities that could lead to code execution
(CVE-2017-3060, CVE-2017-3061, CVE-2017-3064).

Affected Software/OS:
'flash-player-plugin' package(s) on Mageia 5.

Solution:
Please install the updated package(s).

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-3058
BugTraq ID: 97551
http://www.securityfocus.com/bid/97551
https://security.gentoo.org/glsa/201704-04
RedHat Security Advisories: RHSA-2017:0934
https://access.redhat.com/errata/RHSA-2017:0934
http://www.securitytracker.com/id/1038225
Common Vulnerability Exposure (CVE) ID: CVE-2017-3059
Common Vulnerability Exposure (CVE) ID: CVE-2017-3060
BugTraq ID: 97557
http://www.securityfocus.com/bid/97557
Common Vulnerability Exposure (CVE) ID: CVE-2017-3061
https://www.exploit-db.com/exploits/42018/
Common Vulnerability Exposure (CVE) ID: CVE-2017-3062
Common Vulnerability Exposure (CVE) ID: CVE-2017-3063
Common Vulnerability Exposure (CVE) ID: CVE-2017-3064
https://www.exploit-db.com/exploits/42019/
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.