Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.808101
Kategorie:General
Titel:Adobe Air Security Update (apsb16-15) - Windows
Zusammenfassung:Adobe Air is prone to multiple vulnerabilities.
Beschreibung:Summary:
Adobe Air is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple type confusion vulnerabilities.

- Multiple use-after-free vulnerabilities.

- A heap buffer overflow vulnerability.

- A buffer overflow vulnerability.

- Multiple memory corruption vulnerabilities.

- A vulnerability in the directory search path used to find resources.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attackers to execute arbitrary code.

Affected Software/OS:
Adobe Air version before 21.0.0.215.

Solution:
Update to version 21.0.0.215 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-1096
BugTraq ID: 90618
http://www.securityfocus.com/bid/90618
https://www.exploit-db.com/exploits/39828/
http://packetstormsecurity.com/files/137051/Adobe-Flash-MP4-File-Stack-Corruption.html
Microsoft Security Bulletin: MS16-064
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064
RedHat Security Advisories: RHSA-2016:1079
http://rhn.redhat.com/errata/RHSA-2016-1079.html
http://www.securitytracker.com/id/1035827
SuSE Security Announcement: SUSE-SU-2016:1305 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1097
Common Vulnerability Exposure (CVE) ID: CVE-2016-1098
Common Vulnerability Exposure (CVE) ID: CVE-2016-1099
Common Vulnerability Exposure (CVE) ID: CVE-2016-1100
Common Vulnerability Exposure (CVE) ID: CVE-2016-1101
https://www.exploit-db.com/exploits/39827/
http://packetstormsecurity.com/files/137052/Adobe-Flash-ATF-Processing-Heap-Overflow.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1102
https://www.exploit-db.com/exploits/39824/
http://packetstormsecurity.com/files/137053/Adobe-Flash-JXR-Processing-Out-Of-Bounds-Read.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1103
https://www.exploit-db.com/exploits/39826/
http://packetstormsecurity.com/files/137054/Adobe-Flash-Raw-565-Texture-Processing-Overflow.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1104
https://www.exploit-db.com/exploits/39825/
http://packetstormsecurity.com/files/137055/Adobe-Flash-Object-Placing-Out-Of-Bounds-Read.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1105
https://www.exploit-db.com/exploits/39829/
http://packetstormsecurity.com/files/137056/Adobe-Flash-FileReference-Type-Confusion.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1106
https://www.exploit-db.com/exploits/39831/
http://packetstormsecurity.com/files/137057/Adobe-Flash-SetNative-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1107
Common Vulnerability Exposure (CVE) ID: CVE-2016-1108
Common Vulnerability Exposure (CVE) ID: CVE-2016-1109
Common Vulnerability Exposure (CVE) ID: CVE-2016-1110
Common Vulnerability Exposure (CVE) ID: CVE-2016-4108
https://www.exploit-db.com/exploits/39830/
http://packetstormsecurity.com/files/137058/Adobe-Flash-addProperty-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-4109
Common Vulnerability Exposure (CVE) ID: CVE-2016-4110
Common Vulnerability Exposure (CVE) ID: CVE-2016-4111
Common Vulnerability Exposure (CVE) ID: CVE-2016-4112
Common Vulnerability Exposure (CVE) ID: CVE-2016-4113
Common Vulnerability Exposure (CVE) ID: CVE-2016-4114
Common Vulnerability Exposure (CVE) ID: CVE-2016-4115
Common Vulnerability Exposure (CVE) ID: CVE-2016-4116
Common Vulnerability Exposure (CVE) ID: CVE-2016-4117
BugTraq ID: 90505
http://www.securityfocus.com/bid/90505
https://www.exploit-db.com/exploits/46339/
https://security.gentoo.org/glsa/201606-08
http://www.securitytracker.com/id/1035826
SuSE Security Announcement: openSUSE-SU-2016:1306 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00045.html
SuSE Security Announcement: openSUSE-SU-2016:1308 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00046.html
SuSE Security Announcement: openSUSE-SU-2016:1309 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00047.html
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.