Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802805
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities (Mac OS X) - Feb12
Summary:This host is installed with Adobe Flash Player and is prone to; multiple vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash Player and is prone to
multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to:

- A memory corruption error in ActiveX control

- A type confusion memory corruption error

- An unspecified error related to MP4 parsing

- Many unspecified errors which allows to bypass certain security
restrictions

- Improper validation of user supplied input which allows attackers to
execute arbitrary HTML and script code in a user's browser session.

Vulnerability Impact:
Successful exploitation will allow remote attackers to execute arbitrary
code in the context of the affected application or cause a denial of service condition.

Affected Software/OS:
Adobe Flash Player version before 10.3.183.15
Adobe Flash Player version 11.x through 11.1.102.55 on Mac OS X.

Solution:
Upgrade to Adobe Flash Player version 10.3.183.15 or 11.1.102.62 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 52032
BugTraq ID: 52033
BugTraq ID: 52034
BugTraq ID: 51999
BugTraq ID: 52036
BugTraq ID: 52040
Common Vulnerability Exposure (CVE) ID: CVE-2012-0752
http://security.gentoo.org/glsa/glsa-201204-07.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14654
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16103
RedHat Security Advisories: RHSA-2012:0144
http://rhn.redhat.com/errata/RHSA-2012-0144.html
http://secunia.com/advisories/48265
http://secunia.com/advisories/48819
SuSE Security Announcement: openSUSE-SU-2012:0265 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-0753
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14795
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15601
Common Vulnerability Exposure (CVE) ID: CVE-2012-0754
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15030
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15973
Common Vulnerability Exposure (CVE) ID: CVE-2012-0757
Common Vulnerability Exposure (CVE) ID: CVE-2012-0756
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14881
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16149
Common Vulnerability Exposure (CVE) ID: CVE-2012-0767
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14806
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15933
CopyrightCopyright (C) 2012 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.