Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902200
Category:General
Title:Adobe Flash Player/Air Multiple Vulnerabilities - June10 (Windows)
Summary:This host is installed with Adobe Flash Player/Air and is prone to; multiple vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash Player/Air and is prone to
multiple vulnerabilities.

Vulnerability Insight:
The flaws are due to input validation errors, memory corruptions,
array indexing, use-after-free, integer and buffer overflows, and
invalid pointers when processing malformed Flash content.

Vulnerability Impact:
Successful exploitation will allow attackers to obtain sensitive
information or cause a denial of service.

Affected Software/OS:
Adobe AIR version prior to 2.0.2.12610,

Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64 on Windows.

Solution:
Update to Adobe Air 2.0.2.12610 or Adobe Flash Player 9.0.277.0 or 10.0.45.2.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 40759
Common Vulnerability Exposure (CVE) ID: CVE-2008-4546
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BugTraq ID: 31537
http://www.securityfocus.com/bid/31537
Bugtraq: 20081002 Adobe Flash Player plug-in null pointer dereference and browser crash (Google Search)
http://www.securityfocus.com/archive/1/496929/100/0/threaded
Cert/CC Advisory: TA10-162A
http://www.us-cert.gov/cas/techalerts/TA10-162A.html
http://security.gentoo.org/glsa/glsa-201101-09.xml
HPdes Security Advisory: HPSBMA02547
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
HPdes Security Advisory: SSRT100179
http://www.mochimedia.com/~matthew/flashcrash/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16302
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7187
http://www.redhat.com/support/errata/RHSA-2010-0464.html
http://www.redhat.com/support/errata/RHSA-2010-0470.html
http://securitytracker.com/id?1024085
http://securitytracker.com/id?1024086
http://secunia.com/advisories/32759
http://secunia.com/advisories/40545
http://secunia.com/advisories/43026
http://securityreason.com/securityalert/4401
SuSE Security Announcement: SUSE-SA:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html
SuSE Security Announcement: SUSE-SR:2008:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
TurboLinux Advisory: TLSA-2010-19
http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt
http://www.vupen.com/english/advisories/2010/1421
http://www.vupen.com/english/advisories/2010/1432
http://www.vupen.com/english/advisories/2010/1434
http://www.vupen.com/english/advisories/2010/1453
http://www.vupen.com/english/advisories/2010/1482
http://www.vupen.com/english/advisories/2010/1522
http://www.vupen.com/english/advisories/2010/1793
http://www.vupen.com/english/advisories/2011/0192
XForce ISS Database: adobe-flash-version-dos(45630)
https://exchange.xforce.ibmcloud.com/vulnerabilities/45630
Common Vulnerability Exposure (CVE) ID: CVE-2009-3793
http://www.securityfocus.com/bid/40759
BugTraq ID: 40809
http://www.securityfocus.com/bid/40809
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16223
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7205
http://secunia.com/advisories/40144
Common Vulnerability Exposure (CVE) ID: CVE-2010-1297
BugTraq ID: 40586
http://www.securityfocus.com/bid/40586
Cert/CC Advisory: TA10-159A
http://www.us-cert.gov/cas/techalerts/TA10-159A.html
CERT/CC vulnerability note: VU#486225
http://www.kb.cert.org/vuls/id/486225
http://www.exploit-db.com/exploits/13787
http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/
http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx
http://www.osvdb.org/65141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116
http://securitytracker.com/id?1024057
http://securitytracker.com/id?1024058
http://secunia.com/advisories/40026
http://secunia.com/advisories/40034
http://www.vupen.com/english/advisories/2010/1348
http://www.vupen.com/english/advisories/2010/1349
http://www.vupen.com/english/advisories/2010/1636
XForce ISS Database: adobe-authplay-code-execution(59137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59137
Common Vulnerability Exposure (CVE) ID: CVE-2010-2160
BugTraq ID: 40779
http://www.securityfocus.com/bid/40779
Bugtraq: 20100625 ZDI-10-114: Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/512020/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-114
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16083
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7508
Common Vulnerability Exposure (CVE) ID: CVE-2010-2161
BugTraq ID: 40781
http://www.securityfocus.com/bid/40781
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=871
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15576
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7303
Common Vulnerability Exposure (CVE) ID: CVE-2010-2162
BugTraq ID: 40801
http://www.securityfocus.com/bid/40801
Bugtraq: 20100616 ZDI-10-109: Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511862/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-109
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16345
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7166
Common Vulnerability Exposure (CVE) ID: CVE-2010-2163
BugTraq ID: 40803
http://www.securityfocus.com/bid/40803
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16316
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7501
Common Vulnerability Exposure (CVE) ID: CVE-2010-2164
BugTraq ID: 40780
http://www.securityfocus.com/bid/40780
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=872
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15798
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6765
Common Vulnerability Exposure (CVE) ID: CVE-2010-2165
BugTraq ID: 40782
http://www.securityfocus.com/bid/40782
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16350
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6781
Common Vulnerability Exposure (CVE) ID: CVE-2010-2166
BugTraq ID: 40783
http://www.securityfocus.com/bid/40783
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15541
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7431
Common Vulnerability Exposure (CVE) ID: CVE-2010-2167
BugTraq ID: 40802
http://www.securityfocus.com/bid/40802
Bugtraq: 20100616 VUPEN Security Research - Adobe Flash Player GIF/JPEG Data Parsing Heap Overflow Vulnerabilities (CVE-2010-2167) (Google Search)
http://www.securityfocus.com/archive/1/511847/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15437
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7491
Common Vulnerability Exposure (CVE) ID: CVE-2010-2169
BugTraq ID: 40807
http://www.securityfocus.com/bid/40807
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16225
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7276
Common Vulnerability Exposure (CVE) ID: CVE-2010-2170
BugTraq ID: 40789
http://www.securityfocus.com/bid/40789
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16348
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6766
Common Vulnerability Exposure (CVE) ID: CVE-2010-2171
BugTraq ID: 40784
http://www.securityfocus.com/bid/40784
Bugtraq: 20100616 ZDI-10-110: Adobe Flash Player Multiple Tag JPEG Parsing Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511860/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-110
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16341
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6999
Common Vulnerability Exposure (CVE) ID: CVE-2010-2173
BugTraq ID: 40800
http://www.securityfocus.com/bid/40800
Bugtraq: 20100616 VUPEN Security Research - Adobe Flash Player "newclass" Invalid Pointer Vulnerability (CVE-2010-2173) (Google Search)
http://www.securityfocus.com/archive/1/511848/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16261
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6762
Common Vulnerability Exposure (CVE) ID: CVE-2010-2174
BugTraq ID: 40805
http://www.securityfocus.com/bid/40805
Bugtraq: 20100616 VUPEN Security Research - Adobe Flash Player "newfunction" Invalid Pointer Vulnerability (CVE-2010-2174) (Google Search)
http://www.securityfocus.com/archive/1/511849/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15360
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7528
XForce ISS Database: adobe-fpair-invalidpointer-ce(59323)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59323
Common Vulnerability Exposure (CVE) ID: CVE-2010-2175
BugTraq ID: 40785
http://www.securityfocus.com/bid/40785
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15525
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6903
XForce ISS Database: adobe-player-air-code-execution(59324)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59324
Common Vulnerability Exposure (CVE) ID: CVE-2010-2176
BugTraq ID: 40787
http://www.securityfocus.com/bid/40787
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15719
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7415
XForce ISS Database: adobe-air-code-execution(59325)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59325
Common Vulnerability Exposure (CVE) ID: CVE-2010-2177
BugTraq ID: 40788
http://www.securityfocus.com/bid/40788
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15965
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7096
XForce ISS Database: adobe-air-code-exec(59326)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59326
Common Vulnerability Exposure (CVE) ID: CVE-2010-2178
BugTraq ID: 40790
http://www.securityfocus.com/bid/40790
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7364
XForce ISS Database: adobe-fpair-ce(59327)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59327
Common Vulnerability Exposure (CVE) ID: CVE-2010-2179
BugTraq ID: 40808
http://www.securityfocus.com/bid/40808
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7126
XForce ISS Database: adobe-player-air-url-xss(59328)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59328
Common Vulnerability Exposure (CVE) ID: CVE-2010-2180
BugTraq ID: 40791
http://www.securityfocus.com/bid/40791
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16052
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7014
XForce ISS Database: adobe-air-ce(59329)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59329
Common Vulnerability Exposure (CVE) ID: CVE-2010-2181
BugTraq ID: 40792
http://www.securityfocus.com/bid/40792
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15937
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7342
XForce ISS Database: adobe-air-overflow(59330)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59330
Common Vulnerability Exposure (CVE) ID: CVE-2010-2182
BugTraq ID: 40794
http://www.securityfocus.com/bid/40794
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16283
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6758
XForce ISS Database: adobe-flash-code-exec(59331)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59331
Common Vulnerability Exposure (CVE) ID: CVE-2010-2183
BugTraq ID: 40793
http://www.securityfocus.com/bid/40793
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15920
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7278
XForce ISS Database: adobe-flashplayer-overflow(59332)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59332
Common Vulnerability Exposure (CVE) ID: CVE-2010-2184
BugTraq ID: 40796
http://www.securityfocus.com/bid/40796
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16029
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7334
XForce ISS Database: adobe-flashplayer-ce(59333)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59333
Common Vulnerability Exposure (CVE) ID: CVE-2010-2185
BugTraq ID: 40806
http://www.securityfocus.com/bid/40806
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16090
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7577
XForce ISS Database: adobe-fpair-bo(59334)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59334
Common Vulnerability Exposure (CVE) ID: CVE-2010-2186
BugTraq ID: 40786
http://www.securityfocus.com/bid/40786
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16285
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7118
XForce ISS Database: adobe-fpair-unspec-ce(59335)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59335
Common Vulnerability Exposure (CVE) ID: CVE-2010-2187
BugTraq ID: 40797
http://www.securityfocus.com/bid/40797
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16056
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7266
XForce ISS Database: adobe-fpair-unspec-code-exec(59336)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59336
Common Vulnerability Exposure (CVE) ID: CVE-2010-2188
BugTraq ID: 40798
http://www.securityfocus.com/bid/40798
Bugtraq: 20100621 ZDI-10-111: Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/511924/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16271
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6946
XForce ISS Database: adobe-fpair-memory-code-exec(59337)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59337
Common Vulnerability Exposure (CVE) ID: CVE-2010-2189
BugTraq ID: 40799
http://www.securityfocus.com/bid/40799
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6991
XForce ISS Database: adobe-fpair-vmware-code-execution(59338)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59338
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.