Adobe Flash Player Arbitrary Code Execution Vulnerability - 01 Feb14 (Linux)

Summary
This host is installed with Adobe Flash Player and is prone to arbitrary code execution vulnerability.
Impact
Successful exploitation will allow attackers to, execute arbitrary code and cause buffer overflow. Impact Level: System/Application
Solution
Update to Adobe Flash Player version 11.2.202.336 or later, For updates refer to http://get.adobe.com/flashplayer
Insight
Flaw is due to an integer underflow condition that is triggered as unspecified user-supplied input is not properly validated.
Affected
Adobe Flash Player versions before 11.2.202.336 on Linux
Detection
Get the installed version with the help of detect NVT and check the version is vulnerable or not.
References