Skip to main content

Adobe Flash Player Multiple Vulnerabilities

Last Update Date: 22 Sep 2011 12:15 Release Date: 22 Sep 2011 5454 Views

RISK: High Risk

TYPE: Clients - Browsers

TYPE: Browsers

Multiple vulnerabilities have been identified in Adobe Flash Player, which can be exploited by malicious people to conduct cross-site scripting attacks and compromise a user's system.
 

Note: The vulnerability (CVE-2011-2444) is reportedly being exploited in the wild.


Impact

  • Cross-Site Scripting
  • Remote Code Execution

System / Technologies affected

  • Adobe Flash Player 10.3.183.7 and earlier versions for Windows, Macintosh, Linux and Solaris
  • Adobe Flash Player 10.3.186.6  and earlier versions for Android

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • For Adobe Flash Player for Windows and Macintosh
    Upgrade to version 10.3.183.10 via the auto-update

     

  • For Adobe Flash Player for Linux and Solaris
    Manual upgrade to version 10.3.183.10
    http://get.adobe.com/flashplayer/

     

  • For Adobe Flash Player for Android
    Upgrade to the version 10.3.186.7 via Android Marketplace

     


Vulnerability Identifier


Source


Related Link