ID

VAR-201103-0073


CVE

CVE-2011-0609


TITLE

Adobe Flash Player contains unspecified code execution vulnerability

Trust: 0.8

sources: CERT/CC: VU#192052

DESCRIPTION

Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011. Adobe Flash contains an arbitrary code execution vulnerability. Adobe Flash contains a memory corruption vulnerability that may lead to arbitrary code execution. Attacks leveraging this vulnerability have been confirmed.Crafted Flash Viewing a document with embedded content may lead to arbitrary code execution. Failed exploit attempts will likely result in denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. Both Adobe Reader and Acrobat are products of the American company Adobe. Adobe Reader is a free PDF file reader, and Acrobat is a PDF file editing and conversion tool. ---------------------------------------------------------------------- Get a tax break on purchases of Secunia Solutions! If you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at: http://secunia.com/products/corporate/vim/section_179/ ---------------------------------------------------------------------- TITLE: Adobe Flash Player Unspecified Code Execution Vulnerability SECUNIA ADVISORY ID: SA43751 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43751/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43751 RELEASE DATE: 2011-03-16 DISCUSS ADVISORY: http://secunia.com/advisories/43751/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43751/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43751 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an unspecified error. Further information is currently not available. The vulnerability is reported in versions 10.2.152.33 and prior for Windows, Macintosh, Linux, and Solaris, versions 10.2.154.18 and prior for Chrome, and versions 10.1.106.16 and prior for Android. NOTE: The vulnerability is reportedly being actively exploited. SOLUTION: Adobe plans to release a fixed version during the week of March 21, 2011. PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day. ORIGINAL ADVISORY: http://www.adobe.com/support/security/advisories/apsa11-01.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . For more information: SA43751 SOLUTION: Do not browse untrusted sites. ---------------------------------------------------------------------- Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system. For more information: SA43751 SOLUTION: Updated packages are available via Red Hat Network. SOLUTION: Delete, rename, or remove access to authplay.dll to prevent running SWF content in PDF files. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers and Adobe Security Advisories and Bulletins referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-10.3.183.10" References ========== [ 1 ] APSA11-01 http://www.adobe.com/support/security/advisories/apsa11-01.html [ 2 ] APSA11-02 http://www.adobe.com/support/security/advisories/apsa11-02.html [ 3 ] APSB11-02 http://www.adobe.com/support/security/bulletins/apsb11-02.html [ 4 ] APSB11-12 http://www.adobe.com/support/security/bulletins/apsb11-12.html [ 5 ] APSB11-13 http://www.adobe.com/support/security/bulletins/apsb11-13.html [ 6 ] APSB11-21 https://www.adobe.com/support/security/bulletins/apsb11-21.html [ 7 ] APSB11-26 https://www.adobe.com/support/security/bulletins/apsb11-26.html [ 8 ] CVE-2011-0558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558 [ 9 ] CVE-2011-0559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559 [ 10 ] CVE-2011-0560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560 [ 11 ] CVE-2011-0561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561 [ 12 ] CVE-2011-0571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571 [ 13 ] CVE-2011-0572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572 [ 14 ] CVE-2011-0573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573 [ 15 ] CVE-2011-0574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574 [ 16 ] CVE-2011-0575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575 [ 17 ] CVE-2011-0577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577 [ 18 ] CVE-2011-0578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578 [ 19 ] CVE-2011-0579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579 [ 20 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 21 ] CVE-2011-0607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607 [ 22 ] CVE-2011-0608 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608 [ 23 ] CVE-2011-0609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609 [ 24 ] CVE-2011-0611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611 [ 25 ] CVE-2011-0618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618 [ 26 ] CVE-2011-0619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619 [ 27 ] CVE-2011-0620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620 [ 28 ] CVE-2011-0621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621 [ 29 ] CVE-2011-0622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622 [ 30 ] CVE-2011-0623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623 [ 31 ] CVE-2011-0624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624 [ 32 ] CVE-2011-0625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625 [ 33 ] CVE-2011-0626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626 [ 34 ] CVE-2011-0627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627 [ 35 ] CVE-2011-0628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628 [ 36 ] CVE-2011-2107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107 [ 37 ] CVE-2011-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110 [ 38 ] CVE-2011-2125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 39 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 40 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 41 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 42 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 43 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 44 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 45 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 46 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 47 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 48 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 49 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 50 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 51 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 52 ] CVE-2011-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426 [ 53 ] CVE-2011-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427 [ 54 ] CVE-2011-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428 [ 55 ] CVE-2011-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429 [ 56 ] CVE-2011-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430 [ 57 ] CVE-2011-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201110-11.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 3.24

sources: NVD: CVE-2011-0609 // CERT/CC: VU#192052 // JVNDB: JVNDB-2011-001385 // BID: 46860 // VULHUB: VHN-48554 // VULMON: CVE-2011-0609 // PACKETSTORM: 99347 // PACKETSTORM: 99340 // PACKETSTORM: 99659 // PACKETSTORM: 99357 // PACKETSTORM: 105802

AFFECTED PRODUCTS

vendor:adobemodel:acrobatscope:eqversion:10.0.1

Trust: 1.9

vendor:adobemodel:acrobatscope:eqversion:10.0

Trust: 1.3

vendor:adobemodel:airscope:lteversion:2.5.1

Trust: 1.0

vendor:googlemodel:chromescope:ltversion:10.0.648.134

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:10.0.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:10.0

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:9.4.2

Trust: 1.0

vendor:susemodel:linux enterprisescope:eqversion:11.0

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:10.2.154.13

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:10.1.106.16

Trust: 1.0

vendor:adobemodel:acrobat readerscope:gteversion:9.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.3

Trust: 1.0

vendor:susemodel:linux enterprisescope:eqversion:10.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.4

Trust: 1.0

vendor:adobemodel:acrobatscope:gteversion:9.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:lteversion:9.4.2

Trust: 1.0

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:オラクルmodel:oracle solarisscope: - version: -

Trust: 0.8

vendor:アドビmodel:adobe acrobatscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:rhel supplementaryscope:eqversion:5 (server)

Trust: 0.8

vendor:レッドハットmodel:rhel desktop supplementaryscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat enterprise linux workstation supplementaryscope: - version: -

Trust: 0.8

vendor:アドビmodel:adobe readerscope: - version: -

Trust: 0.8

vendor:レッドハットmodel:red hat enterprise linux server supplementaryscope: - version: -

Trust: 0.8

vendor:アドビmodel:adobe flash playerscope: - version: -

Trust: 0.8

vendor:adobemodel:acrobat readerscope:eqversion:9.0

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.3.1

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.4

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.3.3

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.1.3

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.3.2

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.4.1

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.4.2

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.1.2

Trust: 0.6

vendor:sunmodel:opensolaris build snv 134scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:sunmodel:opensolaris build snv 41scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 104scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 83scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:sunmodel:opensolaris build snv 106scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 131scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 56scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 95scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 38scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 126scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 125scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 133scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 54scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 129scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 93scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 151scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:10.2.154.25

Trust: 0.3

vendor:sunmodel:opensolaris build snv 35scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.4

Trust: 0.3

vendor:sunmodel:opensolaris build snv 134ascope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 76scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 130scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 121scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 84scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2.12610

Trust: 0.3

vendor:sunmodel:opensolaris build snv 101ascope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 105scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 99scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 111ascope: - version: -

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9

Trust: 0.3

vendor:sunmodel:opensolaris build snv 87scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 88scope: - version: -

Trust: 0.3

vendor:sunmodel:solaris expressscope:eqversion:10

Trust: 0.3

vendor:adobemodel:airscope:neversion:2.6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.4

Trust: 0.3

vendor:sunmodel:opensolaris build snv 98scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 117scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 58scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:neversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 111scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat professional extendedscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 113scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 100scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 124scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 118scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 123scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.4

Trust: 0.3

vendor:sunmodel:opensolaris build snv 59scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 49scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:sunmodel:opensolaris build snv 57scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 86scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 22scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 114scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.1.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 112scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 81scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:sunmodel:opensolaris build snv 119scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 128scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 103scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.01

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:sunmodel:opensolaris build snv 85scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 19scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 107scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 45scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9130

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9120

Trust: 0.3

vendor:sunmodel:solaris 10 sparcscope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 96scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 110scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 71scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 78scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 108scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 28scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4

Trust: 0.3

vendor:sunmodel:opensolaris snv 151ascope:neversion: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 13scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:sunmodel:opensolaris build snv 132scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 91scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:sunmodel:opensolaris build snv 36scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 89scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 47scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 39scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 48scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:sunmodel:opensolaris build snv 64scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 137scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 94scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9

Trust: 0.3

vendor:sunmodel:opensolaris build snv 37scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.0

Trust: 0.3

vendor:sunmodel:opensolaris build snv 101scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 122scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 115scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 90scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 68scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 109scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.2

Trust: 0.3

vendor:sunmodel:solaris 10 x86scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

vendor:sunmodel:opensolaris build snv 74scope: - version: -

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:sunmodel:opensolaris build snv 67scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 120scope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3

Trust: 0.3

vendor:sunmodel:opensolaris build snv 51scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:sunmodel:opensolaris build snv 50scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 136scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:10.2.156.12

Trust: 0.3

vendor:sunmodel:opensolaris build snv 102scope: - version: -

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:10.0.2

Trust: 0.3

vendor:sunmodel:opensolaris build snv 02scope: - version: -

Trust: 0.3

vendor:adobemodel:flash player release candidascope:eqversion:10.1

Trust: 0.3

vendor:sunmodel:opensolaris build snv 77scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 61scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 111bscope: - version: -

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.4

Trust: 0.3

vendor:sunmodel:opensolaris build snv 116scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:sunmodel:opensolaris build snv 127scope: - version: -

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.5.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:10.2.153.1

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:sunmodel:opensolaris build snv 80scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 82scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 135scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:sunmodel:opensolaris build snv 01scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 92scope: - version: -

Trust: 0.3

vendor:sunmodel:opensolaris build snv 29scope: - version: -

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

sources: CERT/CC: VU#192052 // BID: 46860 // JVNDB: JVNDB-2011-001385 // CNNVD: CNNVD-201103-206 // NVD: CVE-2011-0609

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-0609
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#192052
value: 32.81

Trust: 0.8

NVD: CVE-2011-0609
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201103-206
value: CRITICAL

Trust: 0.6

VULHUB: VHN-48554
value: HIGH

Trust: 0.1

VULMON: CVE-2011-0609
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-0609
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-48554
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2011-0609
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2011-0609
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CERT/CC: VU#192052 // VULHUB: VHN-48554 // VULMON: CVE-2011-0609 // JVNDB: JVNDB-2011-001385 // CNNVD: CNNVD-201103-206 // NVD: CVE-2011-0609

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2011-001385 // NVD: CVE-2011-0609

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 105802 // CNNVD: CNNVD-201103-206

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201103-206

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-48554 // VULMON: CVE-2011-0609

PATCH

title:RHSA-2011url:http://www.adobe.com/support/security/advisories/apsa11-01.html

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2011/03/14/adobe_flash_reader_emergency_patch/

Trust: 0.2

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/Ostorlab/KEV

Trust: 0.1

title:Securelisturl:https://securelist.com/investigation-report-for-the-september-2014-equation-malware-detection-incident-in-the-us/83210/

Trust: 0.1

title:Securelisturl:https://securelist.com/kaspersky-security-bulletin-malware-evolution-2011/36494/

Trust: 0.1

title:Threatposturl:https://threatpost.com/apec-host-committee-spear-phished-china-112211/75923/

Trust: 0.1

title:Securelisturl:https://securelist.com/monthly-malware-statistics-march-2011/36352/

Trust: 0.1

title:Threatposturl:https://threatpost.com/emc-buys-security-firm-netwitness-040411/75101/

Trust: 0.1

title:Threatposturl:https://threatpost.com/rsa-securid-attack-was-phishing-excel-spreadsheet-040111/75099/

Trust: 0.1

title:Securelisturl:https://securelist.com/adobe-fix-for-cve-2011-0609/29772/

Trust: 0.1

title:Securelisturl:https://securelist.com/new-adobe-zero-day-under-attack/29765/

Trust: 0.1

title:Threatposturl:https://threatpost.com/adobe-warns-attacks-critical-flash-player-bug-031411/75026/

Trust: 0.1

sources: VULMON: CVE-2011-0609 // JVNDB: JVNDB-2011-001385

EXTERNAL IDS

db:NVDid:CVE-2011-0609

Trust: 4.6

db:BIDid:46860

Trust: 2.9

db:CERT/CCid:VU#192052

Trust: 2.8

db:SECUNIAid:43856

Trust: 2.1

db:SECUNIAid:43751

Trust: 2.1

db:SECUNIAid:43772

Trust: 2.1

db:SECTRACKid:1025210

Trust: 2.0

db:SECTRACKid:1025211

Trust: 2.0

db:VUPENid:ADV-2011-0732

Trust: 2.0

db:VUPENid:ADV-2011-0656

Trust: 2.0

db:VUPENid:ADV-2011-0655

Trust: 2.0

db:SECUNIAid:43757

Trust: 1.3

db:SECTRACKid:1025238

Trust: 1.2

db:VUPENid:ADV-2011-0688

Trust: 1.2

db:SREASONid:8152

Trust: 1.2

db:XFid:66078

Trust: 0.8

db:JVNDBid:JVNDB-2011-001385

Trust: 0.8

db:CNNVDid:CNNVD-201103-206

Trust: 0.7

db:NSFOCUSid:16586

Trust: 0.6

db:EXPLOIT-DBid:17027

Trust: 0.2

db:PACKETSTORMid:99639

Trust: 0.2

db:SEEBUGid:SSVID-71506

Trust: 0.1

db:VULHUBid:VHN-48554

Trust: 0.1

db:VULMONid:CVE-2011-0609

Trust: 0.1

db:PACKETSTORMid:99347

Trust: 0.1

db:PACKETSTORMid:99340

Trust: 0.1

db:PACKETSTORMid:99659

Trust: 0.1

db:PACKETSTORMid:99357

Trust: 0.1

db:PACKETSTORMid:105802

Trust: 0.1

sources: CERT/CC: VU#192052 // VULHUB: VHN-48554 // VULMON: CVE-2011-0609 // BID: 46860 // JVNDB: JVNDB-2011-001385 // PACKETSTORM: 99347 // PACKETSTORM: 99340 // PACKETSTORM: 99659 // PACKETSTORM: 99357 // PACKETSTORM: 105802 // CNNVD: CNNVD-201103-206 // NVD: CVE-2011-0609

REFERENCES

url:http://www.adobe.com/support/security/advisories/apsa11-01.html

Trust: 3.2

url:http://www.securityfocus.com/bid/46860

Trust: 2.6

url:http://www.adobe.com/support/security/bulletins/apsb11-06.html

Trust: 2.3

url:http://www.kb.cert.org/vuls/id/192052

Trust: 2.1

url:http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html

Trust: 2.1

url:http://www.securitytracker.com/id?1025210

Trust: 2.0

url:http://www.securitytracker.com/id?1025211

Trust: 2.0

url:http://secunia.com/advisories/43751

Trust: 2.0

url:http://secunia.com/advisories/43772

Trust: 2.0

url:http://secunia.com/advisories/43856

Trust: 2.0

url:http://www.vupen.com/english/advisories/2011/0655

Trust: 2.0

url:http://www.vupen.com/english/advisories/2011/0656

Trust: 2.0

url:http://www.vupen.com/english/advisories/2011/0732

Trust: 2.0

url:http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html

Trust: 1.2

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14147

Trust: 1.2

url:http://www.redhat.com/support/errata/rhsa-2011-0372.html

Trust: 1.2

url:http://www.securitytracker.com/id?1025238

Trust: 1.2

url:http://secunia.com/advisories/43757

Trust: 1.2

url:http://securityreason.com/securityalert/8152

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html

Trust: 1.2

url:http://www.vupen.com/english/advisories/2011/0688

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/66078

Trust: 1.2

url:http://www.adobe.com/support/security/bulletins/apsb11-05.html

Trust: 1.1

url:http://blogs.technet.com/b/mmpc/archive/2011/03/17/a-technical-analysis-on-the-cve-2011-0609-adobe-flash-player-vulnerability.aspx

Trust: 0.8

url:http://bugix-security.blogspot.com/2011/03/cve-2011-0609-adobe-flash-player.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu192052

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0609

Trust: 0.8

url:http://www.jpcert.or.jp/at/2011/at110007.txt

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics

Trust: 0.8

url:https://cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20110322-adobe.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/66078

Trust: 0.8

url:http://www.nsfocus.net/vulndb/16586

Trust: 0.6

url:http://secunia.com/products/corporate/evm/

Trust: 0.4

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.4

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.4

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.4

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.4

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.4

url:http://blogs.oracle.com/sunsecurity/entry/cve_2011_0609_vulnerability_in

Trust: 0.3

url:http://blogs.technet.com/b/srd/archive/2011/03/17/blocking-exploit-attempts-of-the-recent-flash-0-day.aspx

Trust: 0.3

url:http://secunia.com/products/corporate/vim/section_179/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://packetstormsecurity.com/files/99639/adobe-flash-player-avm-bytecode-verification.html

Trust: 0.1

url:https://threatpost.com/adobe-warns-attacks-critical-flash-player-bug-031411/75026/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/17027/

Trust: 0.1

url:http://secunia.com/advisories/43751/

Trust: 0.1

url:http://secunia.com/advisories/43751/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43751

Trust: 0.1

url:http://secunia.com/advisories/43757/

Trust: 0.1

url:http://secunia.com/advisories/43757/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43757

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43856

Trust: 0.1

url:http://secunia.com/company/events/mms_2011/

Trust: 0.1

url:http://secunia.com/advisories/43856/#comments

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2011-0372.html

Trust: 0.1

url:http://secunia.com/advisories/43856/

Trust: 0.1

url:http://secunia.com/advisories/43772/

Trust: 0.1

url:http://secunia.com/advisories/43772/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43772

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0579

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0624

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0627

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0622

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0626

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0608

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0625

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0575

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0572

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0607

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0623

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0560

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0620

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0621

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0560

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0609

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0624

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0626

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2107

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb11-02.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2110

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0628

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0574

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0573

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0575

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0559

Trust: 0.1

url:https://www.adobe.com/support/security/bulletins/apsb11-21.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2426

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0579

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb11-13.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0578

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0611

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb11-12.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0573

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0572

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0618

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0619

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0558

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0589

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0578

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0623

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0621

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0577

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0609

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0627

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2428

Trust: 0.1

url:http://www.adobe.com/support/security/advisories/apsa11-02.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0619

Trust: 0.1

url:https://www.adobe.com/support/security/bulletins/apsb11-26.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0628

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0607

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2430

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2427

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201110-11.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0559

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0625

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0608

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0622

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0611

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0618

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0577

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: CERT/CC: VU#192052 // VULHUB: VHN-48554 // VULMON: CVE-2011-0609 // BID: 46860 // JVNDB: JVNDB-2011-001385 // PACKETSTORM: 99347 // PACKETSTORM: 99340 // PACKETSTORM: 99659 // PACKETSTORM: 99357 // PACKETSTORM: 105802 // CNNVD: CNNVD-201103-206 // NVD: CVE-2011-0609

CREDITS

Secunia

Trust: 0.4

sources: PACKETSTORM: 99347 // PACKETSTORM: 99340 // PACKETSTORM: 99659 // PACKETSTORM: 99357

SOURCES

db:CERT/CCid:VU#192052
db:VULHUBid:VHN-48554
db:VULMONid:CVE-2011-0609
db:BIDid:46860
db:JVNDBid:JVNDB-2011-001385
db:PACKETSTORMid:99347
db:PACKETSTORMid:99340
db:PACKETSTORMid:99659
db:PACKETSTORMid:99357
db:PACKETSTORMid:105802
db:CNNVDid:CNNVD-201103-206
db:NVDid:CVE-2011-0609

LAST UPDATE DATE

2024-11-23T21:06:51.030000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#192052date:2011-03-22T00:00:00
db:VULHUBid:VHN-48554date:2018-10-30T00:00:00
db:VULMONid:CVE-2011-0609date:2018-10-30T00:00:00
db:BIDid:46860date:2013-06-20T09:41:00
db:JVNDBid:JVNDB-2011-001385date:2024-07-05T01:29:00
db:CNNVDid:CNNVD-201103-206date:2011-07-05T00:00:00
db:NVDid:CVE-2011-0609date:2024-11-21T01:24:24.853

SOURCES RELEASE DATE

db:CERT/CCid:VU#192052date:2011-03-15T00:00:00
db:VULHUBid:VHN-48554date:2011-03-15T00:00:00
db:VULMONid:CVE-2011-0609date:2011-03-15T00:00:00
db:BIDid:46860date:2011-03-14T00:00:00
db:JVNDBid:JVNDB-2011-001385date:2011-04-21T00:00:00
db:PACKETSTORMid:99347date:2011-03-15T06:15:43
db:PACKETSTORMid:99340date:2011-03-15T06:15:24
db:PACKETSTORMid:99659date:2011-03-23T03:40:25
db:PACKETSTORMid:99357date:2011-03-15T08:23:10
db:PACKETSTORMid:105802date:2011-10-14T06:16:06
db:CNNVDid:CNNVD-201103-206date:2011-03-16T00:00:00
db:NVDid:CVE-2011-0609date:2011-03-15T17:55:03.827