Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.902401
Category:General
Title:Adobe Flash Player Remote Memory Corruption Vulnerability (Linux)
Summary:This host is installed with Adobe Flash Player and is prone to; memory corruption vulnerability.
Description:Summary:
This host is installed with Adobe Flash Player and is prone to
memory corruption vulnerability.

Vulnerability Insight:
The flaw is due to an error when handling the 'SWF' file, which allows
attackers to execute arbitrary code or cause a denial of service via crafted
flash content.

Vulnerability Impact:
Successful exploitation will let attackers to execute arbitrary code or cause
a denial of service.

Affected Software/OS:
Adobe Flash Player version 10.2.152.33 and prior on Linux.

Solution:
Upgrade to Adobe Flash Player version 10.2.153.1 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 46860
Common Vulnerability Exposure (CVE) ID: CVE-2011-0609
http://www.securityfocus.com/bid/46860
CERT/CC vulnerability note: VU#192052
http://www.kb.cert.org/vuls/id/192052
http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14147
http://www.redhat.com/support/errata/RHSA-2011-0372.html
http://www.securitytracker.com/id?1025210
http://www.securitytracker.com/id?1025211
http://www.securitytracker.com/id?1025238
http://secunia.com/advisories/43751
http://secunia.com/advisories/43757
http://secunia.com/advisories/43772
http://secunia.com/advisories/43856
http://securityreason.com/securityalert/8152
SuSE Security Announcement: SUSE-SR:2011:005 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html
http://www.vupen.com/english/advisories/2011/0655
http://www.vupen.com/english/advisories/2011/0656
http://www.vupen.com/english/advisories/2011/0688
http://www.vupen.com/english/advisories/2011/0732
XForce ISS Database: adobe-flash-authplay-ce(66078)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66078
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.