Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.805003
Category:General
Title:Adobe Flash Player Multiple Vulnerabilities(APSB14-22)-(Mac OS X)
Summary:This host is installed with Adobe Flash; Player and is prone to multiple vulnerabilities.
Description:Summary:
This host is installed with Adobe Flash
Player and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- Two unspecified errors can be exploited to corrupt memory and subsequently
execute arbitrary code.

- An integer overflow error can be exploited to execute arbitrary code.

Vulnerability Impact:
Successful exploitation will allow attackers
to execute arbitrary code and compromise a user's system.

Affected Software/OS:
Adobe Flash Player version before
13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Mac OS X

Solution:
Upgrade to Adobe Flash Player version
13.0.0.250 or 15.0.0.189 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 70437
BugTraq ID: 70442
BugTraq ID: 70441
BugTraq ID: 71289
Common Vulnerability Exposure (CVE) ID: CVE-2014-0558
RedHat Security Advisories: RHSA-2014:1648
http://rhn.redhat.com/errata/RHSA-2014-1648.html
http://www.securitytracker.com/id/1031019
http://secunia.com/advisories/61980
SuSE Security Announcement: SUSE-SU-2014:1360 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00002.html
SuSE Security Announcement: openSUSE-SU-2014:1329 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-10/msg00033.html
SuSE Security Announcement: openSUSE-SU-2015:0725 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-0564
Common Vulnerability Exposure (CVE) ID: CVE-2014-0569
http://www.securityfocus.com/bid/70441
http://www.zerodayinitiative.com/advisories/ZDI-14-365/
Common Vulnerability Exposure (CVE) ID: CVE-2014-8439
http://www.securityfocus.com/bid/71289
RedHat Security Advisories: RHSA-2014:1915
http://rhn.redhat.com/errata/RHSA-2014-1915.html
http://www.securitytracker.com/id/1031259
http://secunia.com/advisories/60217
SuSE Security Announcement: SUSE-SU-2014:1545 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00001.html
SuSE Security Announcement: openSUSE-SU-2014:1508 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00020.html
SuSE Security Announcement: openSUSE-SU-2014:1562 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00004.html
XForce ISS Database: adobe-flash-cve20148439-code-exec(98932)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98932
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.