Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.804589
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities - May14 (Windows)
Summary:This host is installed with Adobe Flash Player and is prone to multiple;vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash Player and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to an use-after free error when handling display
objects and multiple unspecified errors.

Vulnerability Impact:
Successful exploitation will allow attackers to bypass certain security
restrictions and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before 13.0.0.214 on Windows

Solution:
Update to Adobe Flash Player version 13.0.0.214 or later.

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 67361
BugTraq ID: 67364
BugTraq ID: 67371
BugTraq ID: 67373
BugTraq ID: 67372
Common Vulnerability Exposure (CVE) ID: CVE-2014-0516
http://security.gentoo.org/glsa/glsa-201406-08.xml
RedHat Security Advisories: RHSA-2014:0496
http://rhn.redhat.com/errata/RHSA-2014-0496.html
SuSE Security Announcement: SUSE-SU-2014:0671 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00008.html
SuSE Security Announcement: openSUSE-SU-2014:0673 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-05/msg00051.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0517
Common Vulnerability Exposure (CVE) ID: CVE-2014-0518
Common Vulnerability Exposure (CVE) ID: CVE-2014-0519
Common Vulnerability Exposure (CVE) ID: CVE-2014-0520
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.