Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.804539
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities - 02 Apr14 (Linux)
Summary:This host is installed with Adobe Flash Player and is prone to multiple;vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash Player and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- An error related to regular expressions in ActionScript.

- An use-after-free error and multiple unspecified errors.

Vulnerability Impact:
Successful exploitation will allow attackers to conduct cross-site scripting
attacks, bypass certain security restrictions, and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before 11.2.202.350 on Linux

Solution:
Update to Adobe Flash Player version 11.2.202.350 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 66701
BugTraq ID: 66699
BugTraq ID: 66703
Common Vulnerability Exposure (CVE) ID: CVE-2014-0507
http://www.securityfocus.com/bid/66701
http://security.gentoo.org/glsa/glsa-201405-04.xml
RedHat Security Advisories: RHSA-2014:0380
http://rhn.redhat.com/errata/RHSA-2014-0380.html
http://www.securitytracker.com/id/1030035
SuSE Security Announcement: SUSE-SU-2014:0535 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00012.html
SuSE Security Announcement: openSUSE-SU-2014:0520 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-04/msg00036.html
SuSE Security Announcement: openSUSE-SU-2014:0549 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-04/msg00050.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0508
Common Vulnerability Exposure (CVE) ID: CVE-2014-0509
http://www.securityfocus.com/bid/66703
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.