Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131217
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2016-0062
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2016-0062
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2016-0062

Vulnerability Insight:
Adobe Flash Player 11.2.202.569 contains fixes to critical security vulnerabilities found in earlier versions that could potentially allow an attacker to take control of the affected system. This update resolves a type confusion vulnerability that could lead to code execution (CVE-2016-0985). This update resolves use-after-free vulnerabilities that could lead to code execution (CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984). This update resolves a heap buffer overflow vulnerability that could lead to code execution (CVE-2016-0971). This update resolves memory corruption vulnerabilities that could lead to code execution (CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981).

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-0964
https://www.exploit-db.com/exploits/39467/
https://security.gentoo.org/glsa/201603-07
RedHat Security Advisories: RHSA-2016:0166
http://rhn.redhat.com/errata/RHSA-2016-0166.html
http://www.securitytracker.com/id/1034970
SuSE Security Announcement: SUSE-SU-2016:0398 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html
SuSE Security Announcement: SUSE-SU-2016:0400 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html
SuSE Security Announcement: openSUSE-SU-2016:0412 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html
SuSE Security Announcement: openSUSE-SU-2016:0415 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-0965
https://www.exploit-db.com/exploits/39460/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0966
Common Vulnerability Exposure (CVE) ID: CVE-2016-0967
https://www.exploit-db.com/exploits/39466/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0968
Common Vulnerability Exposure (CVE) ID: CVE-2016-0969
Common Vulnerability Exposure (CVE) ID: CVE-2016-0970
Common Vulnerability Exposure (CVE) ID: CVE-2016-0971
https://www.exploit-db.com/exploits/39465/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0972
Common Vulnerability Exposure (CVE) ID: CVE-2016-0973
http://zerodayinitiative.com/advisories/ZDI-16-161/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0974
https://www.exploit-db.com/exploits/39463/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0975
http://zerodayinitiative.com/advisories/ZDI-16-160/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0976
Common Vulnerability Exposure (CVE) ID: CVE-2016-0977
Common Vulnerability Exposure (CVE) ID: CVE-2016-0978
Common Vulnerability Exposure (CVE) ID: CVE-2016-0979
Common Vulnerability Exposure (CVE) ID: CVE-2016-0980
Common Vulnerability Exposure (CVE) ID: CVE-2016-0981
Common Vulnerability Exposure (CVE) ID: CVE-2016-0982
Common Vulnerability Exposure (CVE) ID: CVE-2016-0983
Common Vulnerability Exposure (CVE) ID: CVE-2016-0984
https://www.exploit-db.com/exploits/39462/
Common Vulnerability Exposure (CVE) ID: CVE-2016-0985
https://www.exploit-db.com/exploits/39461/
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.