Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801630
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities (Linux)
Summary:This host is installed with Adobe Flash Player and is prone to; multiple unspecified vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash Player and is prone to
multiple unspecified vulnerabilities.

Vulnerability Insight:
The flaws are caused by unspecified errors, that can be exploited to execute
arbitrary code or cause a denial of service.

Vulnerability Impact:
Successful exploitation will let attackers to execute arbitrary code or cause
a denial of service via unknown vectors.

Affected Software/OS:
Adobe Flash Player version 10.1.85.3 and prior on Linux

Solution:
Upgrade to Adobe Flash Player version 10.1.102.64 or later

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 44669
Common Vulnerability Exposure (CVE) ID: CVE-2010-3636
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BugTraq ID: 44691
http://www.securityfocus.com/bid/44691
http://security.gentoo.org/glsa/glsa-201101-09.xml
HPdes Security Advisory: HPSBMA02663
http://marc.info/?l=bugtraq&m=130331642631603&w=2
HPdes Security Advisory: SSRT100428
http://jvn.jp/en/jp/JVN48425028/index.html
http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000054.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12142
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15913
http://www.redhat.com/support/errata/RHSA-2010-0829.html
http://www.redhat.com/support/errata/RHSA-2010-0834.html
http://www.redhat.com/support/errata/RHSA-2010-0867.html
http://secunia.com/advisories/42183
http://secunia.com/advisories/42926
http://secunia.com/advisories/43026
SuSE Security Announcement: SUSE-SA:2010:055 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html
http://www.vupen.com/english/advisories/2010/2903
http://www.vupen.com/english/advisories/2010/2906
http://www.vupen.com/english/advisories/2010/2918
http://www.vupen.com/english/advisories/2011/0173
http://www.vupen.com/english/advisories/2011/0192
Common Vulnerability Exposure (CVE) ID: CVE-2010-3637
BugTraq ID: 44690
http://www.securityfocus.com/bid/44690
Bugtraq: 20101105 [FG-VD-10-020]Adobe Flash Player Remote Memory corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/514652/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12259
Common Vulnerability Exposure (CVE) ID: CVE-2010-3638
BugTraq ID: 44693
http://www.securityfocus.com/bid/44693
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11979
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16140
Common Vulnerability Exposure (CVE) ID: CVE-2010-3639
BugTraq ID: 44692
http://www.securityfocus.com/bid/44692
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11310
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12625
Common Vulnerability Exposure (CVE) ID: CVE-2010-3640
BugTraq ID: 44675
http://www.securityfocus.com/bid/44675
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12179
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16281
Common Vulnerability Exposure (CVE) ID: CVE-2010-3641
BugTraq ID: 44677
http://www.securityfocus.com/bid/44677
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12154
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16161
Common Vulnerability Exposure (CVE) ID: CVE-2010-3642
BugTraq ID: 44678
http://www.securityfocus.com/bid/44678
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12065
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16254
Common Vulnerability Exposure (CVE) ID: CVE-2010-3643
BugTraq ID: 44679
http://www.securityfocus.com/bid/44679
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12151
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16242
Common Vulnerability Exposure (CVE) ID: CVE-2010-3644
BugTraq ID: 44680
http://www.securityfocus.com/bid/44680
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11660
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16220
Common Vulnerability Exposure (CVE) ID: CVE-2010-3645
BugTraq ID: 44681
http://www.securityfocus.com/bid/44681
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11905
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15961
Common Vulnerability Exposure (CVE) ID: CVE-2010-3646
BugTraq ID: 44682
http://www.securityfocus.com/bid/44682
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11922
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16183
Common Vulnerability Exposure (CVE) ID: CVE-2010-3647
BugTraq ID: 44683
http://www.securityfocus.com/bid/44683
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12095
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16160
Common Vulnerability Exposure (CVE) ID: CVE-2010-3648
BugTraq ID: 44684
http://www.securityfocus.com/bid/44684
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11842
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15980
Common Vulnerability Exposure (CVE) ID: CVE-2010-3649
BugTraq ID: 44685
http://www.securityfocus.com/bid/44685
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11872
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15750
Common Vulnerability Exposure (CVE) ID: CVE-2010-3650
BugTraq ID: 44686
http://www.securityfocus.com/bid/44686
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15971
Common Vulnerability Exposure (CVE) ID: CVE-2010-3652
BugTraq ID: 44687
http://www.securityfocus.com/bid/44687
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11965
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15284
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.