Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.903340
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities - 01 Feb14 (Linux)
Summary:This host is installed with Adobe Flash Player and is prone to multiple;vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash Player and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Flaw is due to multiple unspecified and a double free error.

Vulnerability Impact:
Successful exploitation will allow attackers to, disclose potentially
sensitive information and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before 11.2.202.341 on Linux

Solution:
Update to Adobe Flash Player version 11.2.202.341 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 65704
BugTraq ID: 65703
BugTraq ID: 65702
Common Vulnerability Exposure (CVE) ID: CVE-2014-0498
http://security.gentoo.org/glsa/glsa-201405-04.xml
RedHat Security Advisories: RHSA-2014:0196
http://rhn.redhat.com/errata/RHSA-2014-0196.html
SuSE Security Announcement: SUSE-SU-2014:0290 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00017.html
SuSE Security Announcement: openSUSE-SU-2014:0277 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00014.html
SuSE Security Announcement: openSUSE-SU-2014:0278 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00015.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0499
Common Vulnerability Exposure (CVE) ID: CVE-2014-0502
http://www.alienvault.com/open-threat-exchange/blog/analysis-of-an-attack-exploiting-the-adobe-zero-day-cve-2014-0502/
https://volatility-labs.blogspot.com/2014/04/building-decoder-for-cve-2014-0502.html
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.