Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801477
Category:General
Title:Adobe Products Content Code Execution Vulnerability (Windows)
Summary:This host has Adobe Acrobat or Adobe Reader or Adobe flash Player; installed, and is prone to arbitrary code execution vulnerability.
Description:Summary:
This host has Adobe Acrobat or Adobe Reader or Adobe flash Player
installed, and is prone to arbitrary code execution vulnerability.

Vulnerability Insight:
The flaw is caused by an unspecified error which can be
exploited to execute arbitrary code.

Vulnerability Impact:
Successful exploitation will let attackers to execute arbitrary
code in the context of the user running the affected application.

Affected Software/OS:
Adobe Reader/Acrobat version 9.x to 9.4 on Windows
Adobe Flash Player version 10.1.85.3 and prior on Windows

Solution:
Upgrade to Adobe Flash Player version 10.1.102.64 or later

Upgrade to Adobe Reader/Acrobat version 9.4.1 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 44504
Common Vulnerability Exposure (CVE) ID: CVE-2010-3654
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
http://www.securityfocus.com/bid/44504
CERT/CC vulnerability note: VU#298081
http://www.kb.cert.org/vuls/id/298081
http://security.gentoo.org/glsa/glsa-201101-08.xml
http://security.gentoo.org/glsa/glsa-201101-09.xml
http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294
http://www.redhat.com/support/errata/RHSA-2010-0829.html
http://www.redhat.com/support/errata/RHSA-2010-0834.html
http://www.redhat.com/support/errata/RHSA-2010-0867.html
http://www.redhat.com/support/errata/RHSA-2010-0934.html
http://www.securitytracker.com/id?1024659
http://www.securitytracker.com/id?1024660
http://secunia.com/advisories/41917
http://secunia.com/advisories/42030
http://secunia.com/advisories/42183
http://secunia.com/advisories/42401
http://secunia.com/advisories/42926
http://secunia.com/advisories/43025
http://secunia.com/advisories/43026
http://securityreason.com/securityalert/8210
SuSE Security Announcement: SUSE-SA:2010:055 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:058 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html
TurboLinux Advisory: TLSA-2011-2
http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt
http://www.vupen.com/english/advisories/2010/2903
http://www.vupen.com/english/advisories/2010/2906
http://www.vupen.com/english/advisories/2010/2918
http://www.vupen.com/english/advisories/2010/3111
http://www.vupen.com/english/advisories/2011/0173
http://www.vupen.com/english/advisories/2011/0191
http://www.vupen.com/english/advisories/2011/0192
http://www.vupen.com/english/advisories/2011/0344
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.