Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.800055
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities - Nov08 (Linux)
Summary:This host has Adobe Flash Player installed and is prone to; multiple security bypass vulnerabilities.
Description:Summary:
This host has Adobe Flash Player installed and is prone to
multiple security bypass vulnerabilities.

Vulnerability Insight:
Multiple flaws are reported in Adobe Flash Player, see the references
for more information.

Vulnerability Impact:
Successful attack could allow malicious people to bypass certain
security restrictions or manipulate certain data.

Affected Software/OS:
Adobe Flash Player 9.0.124.0 and earlier on Linux.

Solution:
Upgrade to Adobe Flash Player 9.0.151.0 or 10.0.12.36.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 32129
Common Vulnerability Exposure (CVE) ID: CVE-2008-4818
http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html
http://www.securityfocus.com/bid/32129
Cert/CC Advisory: TA08-350A
http://www.us-cert.gov/cas/techalerts/TA08-350A.html
http://security.gentoo.org/glsa/glsa-200903-23.xml
http://www.redhat.com/support/errata/RHSA-2008-0980.html
http://www.securitytracker.com/id?1021146
http://secunia.com/advisories/32702
http://secunia.com/advisories/33179
http://secunia.com/advisories/33390
http://secunia.com/advisories/34226
http://sunsolve.sun.com/search/document.do?assetkey=1-26-248586-1
http://www.vupen.com/english/advisories/2008/3444
XForce ISS Database: adobe-flash-response-xss(46531)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46531
Common Vulnerability Exposure (CVE) ID: CVE-2008-4819
http://www.securitytracker.com/id?1021147
XForce ISS Database: adobe-flash-dnsrebinding-security-bypass1(46532)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46532
Common Vulnerability Exposure (CVE) ID: CVE-2008-4820
http://www.securitytracker.com/id?1021148
XForce ISS Database: adobe-flash-activex-information-disclosure(46533)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46533
Common Vulnerability Exposure (CVE) ID: CVE-2008-4821
http://www.securitytracker.com/id?1021149
XForce ISS Database: adobe-flash-jar-information-disclosure(46534)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46534
Common Vulnerability Exposure (CVE) ID: CVE-2008-4822
http://www.securitytracker.com/id?1021150
XForce ISS Database: adobe-flash-domainpolicy-security-bypass(46535)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46535
Common Vulnerability Exposure (CVE) ID: CVE-2008-4823
http://www.securitytracker.com/id?1021151
Common Vulnerability Exposure (CVE) ID: CVE-2008-4824
Bugtraq: 20081122 Adobe Flash Multiple Vulnerabilities (Google Search)
http://www.securityfocus.com/archive/1/498561/100/0/threaded
http://www.isecpartners.com/advisories/2008-01-flash.txt
http://osvdb.org/49958
http://secunia.com/advisories/32772
http://www.vupen.com/english/advisories/2008/3189
Common Vulnerability Exposure (CVE) ID: CVE-2008-5361
http://www.adobe.com/support/security/bulletins/apsb08-22.html
http://securityreason.com/securityalert/4692
Common Vulnerability Exposure (CVE) ID: CVE-2008-5362
Common Vulnerability Exposure (CVE) ID: CVE-2008-5363
CopyrightCopyright (C) 2008 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.