Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title flash-plugin security update
Informations
Name RHSA-2009:1188 First vendor Publication 2009-07-31
Vendor RedHat Last vendor Modification 2009-07-31
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 Supplementary.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in.

Multiple security flaws were found in the way Flash Player displayed certain SWF content. An attacker could use these flaws to create a specially-crafted SWF file that would cause flash-plugin to crash or, possibly, execute arbitrary code when the victim loaded a page containing the specially-crafted SWF content. (CVE-2009-1862, CVE-2009-1863, CVE-2009-1864, CVE-2009-1865, CVE-2009-1866, CVE-2009-1868, CVE-2009-1869)

A clickjacking flaw was discovered in Flash Player. A specially-crafted SWF file could trick a user into unintentionally or mistakenly clicking a link or a dialog. (CVE-2009-1867)

A flaw was found in the Flash Player local sandbox. A specially-crafted SWF file could cause information disclosure when it was saved to the hard drive. (CVE-2009-1870)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.0.32.18.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

513362 - CVE-2009-1862 acroread, flash-plugin: Remote code execution vulnerability via malicious SWF (Shockwave Flash) content 514874 - flash-plugin: multiple code execution flaws (APSB09-10) 514877 - flash-plugin: multiple information disclosure flaws (APSB09-10)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1188.html

CWE : Common Weakness Enumeration

% Id Name
38 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-200 Information Exposure
12 % CWE-189 Numeric Errors (CWE/SANS Top 25)
12 % CWE-94 Failure to Control Generation of Code ('Code Injection')
12 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15430
 
Oval ID: oval:org.mitre.oval:def:15430
Title: Adobe Flash Player and AIR Unspecified Clickjacking Vulnerability
Description: Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2009-1867
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15887
 
Oval ID: oval:org.mitre.oval:def:15887
Title: Adobe Flash Player and AIR Sandbox Bypass Information Disclosure Vulnerability
Description: Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2009-1870
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15955
 
Oval ID: oval:org.mitre.oval:def:15955
Title: Adobe Flash Player and AIR URI Parsing Heap Buffer Overflow Vulnerability
Description: Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing.
Family: macos Class: vulnerability
Reference(s): CVE-2009-1868
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15994
 
Oval ID: oval:org.mitre.oval:def:15994
Title: Adobe Flash Player and AIR 'intf_count' Integer Overflow Vulnerability
Description: Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer.
Family: macos Class: vulnerability
Reference(s): CVE-2009-1869
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16133
 
Oval ID: oval:org.mitre.oval:def:16133
Title: Adobe Flash Player and AIR Loader Object Heap Memory Corruption Vulnerability
Description: Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
Family: macos Class: vulnerability
Reference(s): CVE-2009-1864
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16198
 
Oval ID: oval:org.mitre.oval:def:16198
Title: Adobe Flash Player and AIR Stack Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
Family: macos Class: vulnerability
Reference(s): CVE-2009-1866
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16338
 
Oval ID: oval:org.mitre.oval:def:16338
Title: Adobe Flash Player and AIR NULL Pointer Exception Remote Code Execution Vulnerability
Description: Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2009-1865
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16391
 
Oval ID: oval:org.mitre.oval:def:16391
Title: Adobe Flash Player and AIR Unspecified Privilege Escalation Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability."
Family: macos Class: vulnerability
Reference(s): CVE-2009-1863
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22658
 
Oval ID: oval:org.mitre.oval:def:22658
Title: ELSA-2009:1188: flash-plugin security update (Critical)
Description: Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability."
Family: unix Class: patch
Reference(s): ELSA-2009:1188-01
CVE-2009-1862
CVE-2009-1863
CVE-2009-1864
CVE-2009-1865
CVE-2009-1866
CVE-2009-1867
CVE-2009-1868
CVE-2009-1869
CVE-2009-1870
Version: 41
Platform(s): Oracle Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6648
 
Oval ID: oval:org.mitre.oval:def:6648
Title: Adobe Flash Player and AIR Sandbox Bypass Information Disclosure Vulnerability
Description: Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to obtain sensitive information via vectors involving saving an SWF file to a hard drive, related to a "local sandbox vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1870
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6660
 
Oval ID: oval:org.mitre.oval:def:6660
Title: Adobe Flash Player and AIR Loader Object Heap Memory Corruption Vulnerability
Description: Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1864
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6694
 
Oval ID: oval:org.mitre.oval:def:6694
Title: Adobe Flash Player and AIR Unspecified Clickjacking Vulnerability
Description: Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to trick a user into (1) selecting a link or (2) completing a dialog, related to a "clickjacking vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1867
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6865
 
Oval ID: oval:org.mitre.oval:def:6865
Title: Adobe Flash Player and AIR URI Parsing Heap Buffer Overflow Vulnerability
Description: Heap-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors involving URL parsing.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1868
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6961
 
Oval ID: oval:org.mitre.oval:def:6961
Title: Adobe Flash Player and AIR Unspecified Privilege Escalation Vulnerability
Description: Unspecified vulnerability in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors, related to a "privilege escalation vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1863
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6998
 
Oval ID: oval:org.mitre.oval:def:6998
Title: Adobe Flash Player and AIR 'intf_count' Integer Overflow Vulnerability
Description: Integer overflow in the ActionScript Virtual Machine 2 (AVM2) abcFile parser in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an AVM2 file with a large intrf_count value that triggers a dereference of an out-of-bounds pointer.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1869
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7011
 
Oval ID: oval:org.mitre.oval:def:7011
Title: Adobe Flash Player and AIR NULL Pointer Exception Remote Code Execution Vulnerability
Description: Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, related to a "null pointer vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2009-1865
Version: 12
Platform(s): Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7271
 
Oval ID: oval:org.mitre.oval:def:7271
Title: Adobe Flash Player and AIR Stack Buffer Overflow Vulnerability
Description: Stack-based buffer overflow in Adobe Flash Player before 9.0.246.0 and 10.x before 10.0.32.18, and Adobe AIR before 1.5.2, allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1866
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Application 6
Application 92
Application 1

SAINT Exploits

Description Link
Adobe Flash Player authplay.dll vulnerability More info here

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2009-005
File : nvt/macosx_secupd_2009-005.nasl
2010-05-12 Name : Mac OS X 10.6.1 Update
File : nvt/macosx_upd_10_6_1.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1188
File : nvt/RHSA_2009_1188.nasl
2009-08-17 Name : RedHat Security Advisory RHSA-2009:1189
File : nvt/RHSA_2009_1189.nasl
2009-08-17 Name : Gentoo Security Advisory GLSA 200908-04 (adobe-flash acroread)
File : nvt/glsa_200908_04.nasl
2009-08-06 Name : Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Linux)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug09_lin.nasl
2009-08-06 Name : Adobe Flash Player/Air Multiple DoS Vulnerabilities - Aug09 (Win)
File : nvt/gb_adobe_prdts_mult_dos_vuln_aug09_win.nasl
2009-07-29 Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Linux)
File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_lin.nasl
2009-07-29 Name : Adobe Products '.pdf' and '.swf' Code Execution Vulnerability - July09 (Win)
File : nvt/secpod_adobe_prdts_code_exec_vuln_jul09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56778 Adobe Multiple Products SWF File Saving Unspecified Information Disclosure

56777 Adobe Multiple Products AVM2 intf_count Integer Overflow

56776 Adobe Multiple Products URL Parsing Heap-based Overflow

56775 Adobe Multiple Products Unspecified Clickjacking

56774 Adobe Multiple Products Unspecified Stack-based Overflow

56773 Adobe Multiple Products Unspecified Null Pointer Arbitrary Code Execution

56772 Adobe Multiple Products Shockwave Flash Processing Object Re-use Arbitrary Co...

56771 Adobe Flash Player on Mac OS X Unspecified Local Privilege Escalation

56282 Adobe Multiple Products Flash Handling Unspecified Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player remote code execution attempt
RuleID : 28661 - Revision : 5 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player remote code execution attempt
RuleID : 28660 - Revision : 5 - Type : FILE-FLASH
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19280 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19279 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19278 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19277 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19276 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over pop3
RuleID : 19275 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19274 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19273 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19272 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19271 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash over smtp
RuleID : 19270 - Revision : 4 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 19269 - Revision : 14 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 19268 - Revision : 14 - Type : FILE-PDF
2014-01-10 Adobe Flash Player ActionScript intrf_count integer overflow attempt
RuleID : 15993 - Revision : 16 - Type : FILE-FLASH
2014-01-10 Possible Adobe Flash Player ActionScript byte_array heap spray attempt
RuleID : 15729 - Revision : 14 - Type : FILE-FLASH
2014-01-10 Possible Adobe Acrobat Reader ActionScript byte_array heap spray attempt
RuleID : 15728 - Revision : 15 - Type : FILE-PDF
2014-01-10 attempted download of a PDF with embedded Flash
RuleID : 15727 - Revision : 27 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1188.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1189.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6386.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_flash-player-6387.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_1.nasl - Type : ACT_GATHER_INFO
2009-09-11 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-005.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by a memo...
File : adobe_acrobat_913.nasl - Type : ACT_GATHER_INFO
2009-08-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200908-04.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The PDF file viewer on the remote Windows host is affected by a memory corrup...
File : adobe_reader_913.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-090731.nasl - Type : ACT_GATHER_INFO
2009-07-31 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb09-10.nasl - Type : ACT_GATHER_INFO
2009-07-30 Name : The remote Windows host contains a browser plugin that is affected by multipl...
File : flash_player_apsb09_10.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:44
  • Multiple Updates