Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902237
Category:General
Title:Adobe Shockwave Player Multiple Vulnerabilities Aug-10
Summary:This host is installed with Adobe Shockwave Player and is prone; to multiple vulnerabilities.
Description:Summary:
This host is installed with Adobe Shockwave Player and is prone
to multiple vulnerabilities.

Vulnerability Insight:
Multiple memory corruption vulnerabilities are present in the application.

Vulnerability Impact:
Successful exploitation will allow attacker to execute arbitrary code in
the context of the affected application.

Affected Software/OS:
Adobe Shockwave Player prior to 11.5.8.612 on Windows

Solution:
Upgrade to Adobe Shockwave Player 11.5.8.612

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-2863
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11522
http://www.securitytracker.com/id?1024361
http://www.vupen.com/english/advisories/2010/2176
Common Vulnerability Exposure (CVE) ID: CVE-2010-2864
Bugtraq: 20100825 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2864 (Google Search)
http://www.securityfocus.com/archive/1/513334/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11913
Common Vulnerability Exposure (CVE) ID: CVE-2010-2865
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11725
Common Vulnerability Exposure (CVE) ID: CVE-2010-2866
Bugtraq: 20100824 TPTI-10-13: Adobe Shockwave Director tSAC Chunk Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513301/100/0/threaded
http://dvlabs.tippingpoint.com/advisory/TPTI-10-13
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11932
Common Vulnerability Exposure (CVE) ID: CVE-2010-2867
Bugtraq: 20100824 TPTI-10-14: Adobe Shockwave Director rcsL Chunk Pointer Offset Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513299/100/0/threaded
http://dvlabs.tippingpoint.com/advisory/TPTI-10-14
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12021
Common Vulnerability Exposure (CVE) ID: CVE-2010-2868
Bugtraq: 20100825 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2868 (Google Search)
http://www.securityfocus.com/archive/1/513333/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11540
Common Vulnerability Exposure (CVE) ID: CVE-2010-2869
Bugtraq: 20100825 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2869 (Google Search)
http://www.securityfocus.com/archive/1/513329/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11983
Common Vulnerability Exposure (CVE) ID: CVE-2010-2870
Bugtraq: 20100824 TPTI-10-15: Adobe Shockwave Director mmap Trusted Chunk Size Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513303/100/0/threaded
http://dvlabs.tippingpoint.com/advisory/TPTI-10-15
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11554
Common Vulnerability Exposure (CVE) ID: CVE-2010-2871
Bugtraq: 20100824 ZDI-10-160: Adobe Shockwave Player Director File FFFFFF45 Record Processing Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513305/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-160
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11970
Common Vulnerability Exposure (CVE) ID: CVE-2010-2872
Bugtraq: 20100824 ZDI-10-161: Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513306/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-161
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11889
Common Vulnerability Exposure (CVE) ID: CVE-2010-2873
BugTraq ID: 42682
http://www.securityfocus.com/bid/42682
Bugtraq: 20100824 ZDI-10-162: Adobe Shockwave Director rcsL Chunk Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513307/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-162
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12042
Common Vulnerability Exposure (CVE) ID: CVE-2010-2874
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11924
Common Vulnerability Exposure (CVE) ID: CVE-2010-2875
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=878
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11521
Common Vulnerability Exposure (CVE) ID: CVE-2010-2876
Bugtraq: 20100824 ZDI-10-164: Adobe Shockwave Player Director File FFFFFF88 Record Processing Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513312/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-10-164
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11805
Common Vulnerability Exposure (CVE) ID: CVE-2010-2877
Bugtraq: 20100824 TPTI-10-09: Adobe Shockwave CSWV Chunk Memory Corruption Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513296/100/0/threaded
http://dvlabs.tippingpoint.com/advisory/TPTI-10-09
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11895
Common Vulnerability Exposure (CVE) ID: CVE-2010-2878
Bugtraq: 20100824 TPTI-10-10: Adobe Shockwave tSAC Chunk Invalid Seek Memory Corruption Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513298/100/0/threaded
http://dvlabs.tippingpoint.com/advisory/TPTI-10-10
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11883
Common Vulnerability Exposure (CVE) ID: CVE-2010-2879
Bugtraq: 20100824 TPTI-10-12: Adobe Shockwave TextXtra Allocator Integer Overflow Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/513300/100/0/threaded
http://dvlabs.tippingpoint.com/advisory/TPTI-10-12
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11998
Common Vulnerability Exposure (CVE) ID: CVE-2010-2880
Bugtraq: 20100825 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2880 (Google Search)
http://www.securityfocus.com/archive/1/513331/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12012
Common Vulnerability Exposure (CVE) ID: CVE-2010-2881
Bugtraq: 20100825 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2881 (Google Search)
http://www.securityfocus.com/archive/1/513328/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11614
Common Vulnerability Exposure (CVE) ID: CVE-2010-2882
Bugtraq: 20100825 Adobe Shockwave Player Memory Corruption Vulnerability - CVE-2010-2882 (Google Search)
http://www.securityfocus.com/archive/1/513339/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12069
CopyrightCopyright (C) 2010 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.