ID

VAR-201102-0071


CVE

CVE-2011-0605


TITLE

Adobe Reader and Acrobat Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2011-001215

DESCRIPTION

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Reader and Acrobat Any code that could be executed or service disruption (DoS) There is a vulnerability that becomes a condition.By the attacker Web Script or HTML May be inserted. Adobe Acrobat and Reader are prone to a remote memory-corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Adobe Reader and Acrobat versions prior to 9.4.2 and 10.0.1 are affected. ---------------------------------------------------------------------- Get a tax break on purchases of Secunia Solutions! If you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at: http://secunia.com/products/corporate/vim/section_179/ ---------------------------------------------------------------------- TITLE: Adobe Reader / Acrobat Multiple Vulnerabilities SECUNIA ADVISORY ID: SA43207 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43207/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43207 RELEASE DATE: 2011-02-09 DISCUSS ADVISORY: http://secunia.com/advisories/43207/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43207/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43207 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Adobe Reader / Acrobat, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to conduct cross-site scripting attacks and compromise a user's system. 2) An unspecified error can be exploited to corrupt memory. 3) An unspecified error related to file permissions in Windows-based versions can be exploited to gain escalated privileges. 4) An unspecified error may allow code execution. 5) An unspecified error when parsing images can be exploited to corrupt memory. 6) An error in AcroRd32.dll when parsing certain images can be exploited to corrupt memory. 7) An unspecified error in the Macintosh-based versions may allow code execution. 9) An unspecified error may allow code execution. 10) A input validation error may allow code execution. 11) An input validation error can be exploited to conduct cross-site scripting attacks. 13) An unspecified error can be exploited to corrupt memory. 14) A boundary error when decoding U3D image data in an IFF file can be exploited to cause a buffer overflow. 15) A boundary error when decoding U3D image data in a RGBA file can be exploited to cause a buffer overflow. 16) A boundary error when decoding U3D image data in a BMP file can be exploited to cause a buffer overflow. 17) A boundary error when decoding U3D image data in a PSD file can be exploited to cause a buffer overflow. 18) An input validation error when parsing fonts may allow code execution. 19) A boundary error when decoding U3D image data in a FLI file can be exploited to cause a buffer overflow. 20) An error in 2d.dll when parsing height and width values of RLE_8 compressed BMP files can be exploited to cause a heap-based buffer overflow. 21) An integer overflow in ACE.dll when parsing certain ICC data can be exploited to cause a buffer overflow. 22) A boundary error in rt3d.dll when parsing bits per pixel and number of colors if 4/8-bit RLE compressed BMP files can be exploited to cause a heap-based buffer overflow. 23) An error in the U3D implementation when handling the Parent Node count can be exploited to cause a buffer overflow. 24) A boundary error when processing JPEG files embedded in a PDF file can be exploited to corrupt heap memory. 25) An unspecified error when parsing images may allow code execution. 26) An input validation error can be exploited to conduct cross-site scripting attacks. 27) An unspecified error in the Macintosh-based versions may allow code execution. 28) A boundary error in rt3d.dll when parsing certain files can be exploited to cause a stack-based buffer overflow. 29) An integer overflow in the U3D implementation when parsing a ILBM texture file can be exploited to cause a buffer overflow. 30) Some vulnerabilities are caused due to vulnerabilities in the bundled version of Adobe Flash Player. For more information: SA43267 The vulnerabilities are reported in versions 8.2.5 and prior, 9.4.1 and prior, and 10.0 and prior. SOLUTION: Update to version 8.2.6, 9.4.2, or 10.0.1. Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ PROVIDED AND/OR DISCOVERED BY: 2) Bing Liu, Fortinet's FortiGuard Labs. 6) Abdullah Ada via ZDI. 8) Haifei Li, Fortinet's FortiGuard Labs. 14 - 17, 19, 20, 22, 29) Peter Vreugdenhil via ZDI. 21) Sebastian Apelt via ZDI. 23) el via ZDI. 14) Sean Larsson, iDefense Labs. 28) An anonymous person via ZDI. The vendor also credits: 1) Mitja Kolsek, ACROS Security. 3) Matthew Pun. 4, 5, 18) Tavis Ormandy, Google Security Team. 7) James Quirk. 9) Brett Gervasoni, Sense of Security. 10) Joe Schatz. 11, 26) Billy Rios, Google Security Team. 12) Greg MacManus, iSIGHT Partners Labs and Parvez Anwar. 13) CESG. 25) Will Dormann, CERT. 27) Marc Schoenefeld, Red Hat Security Response Team. ORIGINAL ADVISORY: Adobe (APSB11-03) http://www.adobe.com/support/security/bulletins/apsb11-03.html http://www.adobe.com/support/security/bulletins/apsb11-02.html ZDI: http://www.zerodayinitiative.com/advisories/ZDI-11-065/ http://www.zerodayinitiative.com/advisories/ZDI-11-066/ http://www.zerodayinitiative.com/advisories/ZDI-11-067/ http://www.zerodayinitiative.com/advisories/ZDI-11-068/ http://www.zerodayinitiative.com/advisories/ZDI-11-069/ http://www.zerodayinitiative.com/advisories/ZDI-11-070/ http://www.zerodayinitiative.com/advisories/ZDI-11-071/ http://www.zerodayinitiative.com/advisories/ZDI-11-072/ http://www.zerodayinitiative.com/advisories/ZDI-11-073/ http://www.zerodayinitiative.com/advisories/ZDI-11-074/ http://www.zerodayinitiative.com/advisories/ZDI-11-075/ http://www.zerodayinitiative.com/advisories/ZDI-11-077/ FortiGuard Labs: http://www.fortiguard.com/advisory/FGA-2011-06.html iDefense: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=891 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201201-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Adobe Reader: Multiple vulnerabilities Date: January 30, 2012 Bugs: #354211, #382969, #393481 ID: 201201-19 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in Adobe Reader might allow remote attackers to execute arbitrary code or conduct various other attacks. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/acroread < 9.4.7 >= 9.4.7=20 Description =========== Multiple vulnerabilities have been discovered in Adobe Reader. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted PDF file using Adobe Reader, possibly resulting in the remote execution of arbitrary code, a Denial of Service, or other impact. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.7" References ========== [ 1 ] CVE-2010-4091 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4091 [ 2 ] CVE-2011-0562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0562 [ 3 ] CVE-2011-0563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0563 [ 4 ] CVE-2011-0565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0565 [ 5 ] CVE-2011-0566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0566 [ 6 ] CVE-2011-0567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0567 [ 7 ] CVE-2011-0570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0570 [ 8 ] CVE-2011-0585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0585 [ 9 ] CVE-2011-0586 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0586 [ 10 ] CVE-2011-0587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0587 [ 11 ] CVE-2011-0588 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0588 [ 12 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 13 ] CVE-2011-0590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0590 [ 14 ] CVE-2011-0591 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0591 [ 15 ] CVE-2011-0592 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0592 [ 16 ] CVE-2011-0593 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0593 [ 17 ] CVE-2011-0594 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0594 [ 18 ] CVE-2011-0595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0595 [ 19 ] CVE-2011-0596 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0596 [ 20 ] CVE-2011-0598 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0598 [ 21 ] CVE-2011-0599 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0599 [ 22 ] CVE-2011-0600 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0600 [ 23 ] CVE-2011-0602 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0602 [ 24 ] CVE-2011-0603 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0603 [ 25 ] CVE-2011-0604 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0604 [ 26 ] CVE-2011-0605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0605 [ 27 ] CVE-2011-0606 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0606 [ 28 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 29 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 30 ] CVE-2011-2135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 31 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 32 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 33 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 34 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 35 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 36 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 37 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 38 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 39 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 40 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 41 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 42 ] CVE-2011-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2431 [ 43 ] CVE-2011-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2432 [ 44 ] CVE-2011-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2433 [ 45 ] CVE-2011-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2434 [ 46 ] CVE-2011-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2435 [ 47 ] CVE-2011-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2436 [ 48 ] CVE-2011-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2437 [ 49 ] CVE-2011-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2438 [ 50 ] CVE-2011-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2439 [ 51 ] CVE-2011-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2440 [ 52 ] CVE-2011-2441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2441 [ 53 ] CVE-2011-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2442 [ 54 ] CVE-2011-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2462 [ 55 ] CVE-2011-4369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4369 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201201-19.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.16

sources: NVD: CVE-2011-0605 // JVNDB: JVNDB-2011-001215 // BID: 46200 // VULHUB: VHN-48550 // PACKETSTORM: 98320 // PACKETSTORM: 109194

AFFECTED PRODUCTS

vendor:adobemodel:acrobatscope:eqversion:8.2.3

Trust: 1.9

vendor:adobemodel:acrobatscope:eqversion:8.2.4

Trust: 1.9

vendor:adobemodel:acrobatscope:eqversion:8.2.2

Trust: 1.9

vendor:adobemodel:acrobatscope:eqversion:8.1.4

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.7

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.3

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.6

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.5

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.2.1

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.2

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:10.0

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3.1

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.4

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.1.1

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.4.1

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.2

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3.3

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3.2

Trust: 1.3

vendor:adobemodel:acrobat readerscope:eqversion:8.2.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.5

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.4.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2.4

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:10.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.4

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.4

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.6

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.3.4

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.7

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.2

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:x (10.0)

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:9.4.1

Trust: 0.8

vendor:adobemodel:readerscope:eqversion:x (10.0)

Trust: 0.8

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:readerscope:neversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:8.2.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.7

Trust: 0.3

vendor:adobemodel:readerscope:neversion:9.4.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2.3

Trust: 0.3

vendor:adobemodel:acrobat professional extendedscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:8.1.8

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2.5

Trust: 0.3

vendor:adobemodel:acrobat professional security updatscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9

Trust: 0.3

vendor:adobemodel:reader security updatscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.7

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:10.0.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.7

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:10.0.1

Trust: 0.3

sources: BID: 46200 // JVNDB: JVNDB-2011-001215 // CNNVD: CNNVD-201102-132 // NVD: CVE-2011-0605

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-0605
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-0605
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201102-132
value: MEDIUM

Trust: 0.6

VULHUB: VHN-48550
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-0605
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-48550
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-48550 // JVNDB: JVNDB-2011-001215 // CNNVD: CNNVD-201102-132 // NVD: CVE-2011-0605

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-48550 // JVNDB: JVNDB-2011-001215 // NVD: CVE-2011-0605

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 109194 // CNNVD: CNNVD-201102-132

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201102-132

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-001215

PATCH

title:APSB11-03url:http://www.adobe.com/support/security/bulletins/apsb11-03.html

Trust: 0.8

title:cpsid_89065url:http://kb2.adobe.com/jp/cps/890/cpsid_89065.html

Trust: 0.8

sources: JVNDB: JVNDB-2011-001215

EXTERNAL IDS

db:NVDid:CVE-2011-0605

Trust: 2.9

db:BIDid:46200

Trust: 2.2

db:SECTRACKid:1025033

Trust: 1.9

db:VUPENid:ADV-2011-0337

Trust: 1.9

db:SECUNIAid:43207

Trust: 1.0

db:XFid:65308

Trust: 0.8

db:JVNDBid:JVNDB-2011-001215

Trust: 0.8

db:CNNVDid:CNNVD-201102-132

Trust: 0.7

db:VULHUBid:VHN-48550

Trust: 0.1

db:ZDIid:ZDI-11-074

Trust: 0.1

db:ZDIid:ZDI-11-071

Trust: 0.1

db:ZDIid:ZDI-11-070

Trust: 0.1

db:ZDIid:ZDI-11-066

Trust: 0.1

db:ZDIid:ZDI-11-067

Trust: 0.1

db:ZDIid:ZDI-11-077

Trust: 0.1

db:ZDIid:ZDI-11-073

Trust: 0.1

db:ZDIid:ZDI-11-072

Trust: 0.1

db:ZDIid:ZDI-11-065

Trust: 0.1

db:ZDIid:ZDI-11-068

Trust: 0.1

db:ZDIid:ZDI-11-075

Trust: 0.1

db:ZDIid:ZDI-11-069

Trust: 0.1

db:PACKETSTORMid:98320

Trust: 0.1

db:PACKETSTORMid:109194

Trust: 0.1

sources: VULHUB: VHN-48550 // BID: 46200 // JVNDB: JVNDB-2011-001215 // PACKETSTORM: 98320 // PACKETSTORM: 109194 // CNNVD: CNNVD-201102-132 // NVD: CVE-2011-0605

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb11-03.html

Trust: 2.1

url:http://www.securityfocus.com/bid/46200

Trust: 1.9

url:http://www.securitytracker.com/id?1025033

Trust: 1.9

url:http://www.vupen.com/english/advisories/2011/0337

Trust: 1.9

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a13890

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/65308

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0605

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/65308

Trust: 0.8

url:http://www.jpcert.or.jp/at/2011/at110004.txt

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0605

Trust: 0.8

url:http://secunia.com/advisories/43207

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-11-066/

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-068/

Trust: 0.1

url:http://secunia.com/advisories/43207/#comments

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-065/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/products/corporate/vim/section_179/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43207

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-072/

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb11-02.html

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-073/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-069/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-075/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-070/

Trust: 0.1

url:http://www.fortiguard.com/advisory/fga-2011-06.html

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-077/

Trust: 0.1

url:http://secunia.com/advisories/43207/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-067/

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=891

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-071/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-11-074/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0599

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0604

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2130

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0605

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0591

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0586

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0587

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0587

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2438

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0600

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2462

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2434

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0596

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0603

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2431

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0595

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0570

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0588

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0595

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-4091

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4369

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0596

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0604

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0588

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2439

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0585

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2441

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0598

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0603

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0602

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0593

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0592

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0590

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201201-19.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0585

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0586

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0589

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0606

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0570

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0594

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0600

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0592

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2433

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0566

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0599

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4091

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2437

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0606

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2435

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0594

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0605

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0591

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0593

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2440

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0602

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0590

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0598

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: VULHUB: VHN-48550 // BID: 46200 // JVNDB: JVNDB-2011-001215 // PACKETSTORM: 98320 // PACKETSTORM: 109194 // CNNVD: CNNVD-201102-132 // NVD: CVE-2011-0605

CREDITS

Marc Schoenefeld

Trust: 0.9

sources: BID: 46200 // CNNVD: CNNVD-201102-132

SOURCES

db:VULHUBid:VHN-48550
db:BIDid:46200
db:JVNDBid:JVNDB-2011-001215
db:PACKETSTORMid:98320
db:PACKETSTORMid:109194
db:CNNVDid:CNNVD-201102-132
db:NVDid:CVE-2011-0605

LAST UPDATE DATE

2024-11-23T19:27:11.937000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-48550date:2018-10-30T00:00:00
db:BIDid:46200date:2013-06-20T09:41:00
db:JVNDBid:JVNDB-2011-001215date:2011-03-10T00:00:00
db:CNNVDid:CNNVD-201102-132date:2011-02-14T00:00:00
db:NVDid:CVE-2011-0605date:2024-11-21T01:24:24.237

SOURCES RELEASE DATE

db:VULHUBid:VHN-48550date:2011-02-10T00:00:00
db:BIDid:46200date:2011-02-08T00:00:00
db:JVNDBid:JVNDB-2011-001215date:2011-03-10T00:00:00
db:PACKETSTORMid:98320date:2011-02-09T03:30:01
db:PACKETSTORMid:109194date:2012-01-31T00:07:37
db:CNNVDid:CNNVD-201102-132date:2011-02-10T00:00:00
db:NVDid:CVE-2011-0605date:2011-02-10T18:00:59.003