ID

VAR-201201-0079


CVE

CVE-2011-4373


TITLE

Adobe Reader and Acrobat Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-001041

DESCRIPTION

Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4372. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within 2d.x3d, which is Adobe Reader's code responsible for processing BMP files. When passing a negative size parameter in the 'colors' field, a series of signed comparisons will be averted, and the overly large size parameter is passed to a memcpy(). Failed exploit attempts will likely cause denial-of-service conditions. Adobe Reader and Acrobat Both Adobe Adobe ) company's products. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-021 : Adobe Reader BMP Resource Signedness Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-021 February 8, 2012 - -- CVE ID: CVE-2011-4373 - -- CVSS: 7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P - -- Affected Vendors: Adobe - -- Affected Products: Adobe Reader - -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12017. - -- Vendor Response: Adobe has issued an update to correct this vulnerability. More details can be found at: http://www.adobe.com/support/security/bulletins/apsb12-01.html - -- Disclosure Timeline: 2011-10-28 - Vulnerability reported to vendor 2012-02-08 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Alin Rad Pop - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJPMq81AAoJEFVtgMGTo1scKo0H/RBf8xeNOSi+vB165I6YTW/O 06jR18N54qnTH37TRIptj3n0UdgcGoFpDjGMFWEfEt0yTc1gG8fEEtO0Q/m6bOJN 6oaHav+VdyAPDcw13VRiRL7QnvR5NqAGvdzYikO7QpiVEOmTvWetK8/ODPqziNHc 5jWQB9p7bCkXxgNrY9PkyWkE9seFa1G8apYX4rdJC/DUXJIcPHy7YgdFykrcw4c/ r84LSfPBAuLPuZnHVBcxPlx21LIYYJdZuF0zHkqGx0x1WG04GatJmzNsLiruVzNt +EKgjt9XUFmuZa7ovYvHiDkyFtGWCSgmrOM3Iy5EOdpfexKhUltel7qHYzTE3QA= =nWOH -----END PGP SIGNATURE----- . Background ========== Adobe Reader is a closed-source PDF reader. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/acroread < 9.5.1 >= 9.5.1 Description =========== Multiple vulnerabilities have been found in Adobe Reader, including an integer overflow in TrueType Font handling (CVE-2012-0774) and multiple unspecified errors which could cause memory corruption. Impact ====== A remote attacker could entice a user to open a specially crafted PDF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-9.5.1" References ========== [ 1 ] CVE-2011-4370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4370 [ 2 ] CVE-2011-4371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4371 [ 3 ] CVE-2011-4372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4372 [ 4 ] CVE-2011-4373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4373 [ 5 ] CVE-2012-0774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0774 [ 6 ] CVE-2012-0775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0775 [ 7 ] CVE-2012-0776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0776 [ 8 ] CVE-2012-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0777 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-14.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.79

sources: NVD: CVE-2011-4373 // JVNDB: JVNDB-2012-001041 // ZDI: ZDI-12-021 // BID: 51350 // VULHUB: VHN-52318 // PACKETSTORM: 109553 // PACKETSTORM: 114069

AFFECTED PRODUCTS

vendor:adobemodel:readerscope:eqversion:9.4.7

Trust: 1.3

vendor:adobemodel:readerscope:eqversion:9.4.6

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.4.7

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.4.6

Trust: 1.3

vendor:adobemodel:acrobatscope:lteversion:10.1.1

Trust: 1.0

vendor:adobemodel:readerscope:lteversion:10.1.1

Trust: 1.0

vendor:adobemodel:readerscope:lteversion:9.4.6

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:9.4.6

Trust: 1.0

vendor:adobemodel:readerscope:lteversion:9.4.5

Trust: 1.0

vendor:adobemodel:acrobatscope:lteversion:9.4.5

Trust: 1.0

vendor:adobemodel:readerscope:eqversion:9.3.2

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.3.1

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.1.3

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.1.2

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.1.1

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.4.1

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.3

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.2

Trust: 0.9

vendor:adobemodel:readerscope:eqversion:9.1

Trust: 0.9

vendor:adobemodel:acrobatscope:eqversion:9.4.6 and 9.x previous version for macintosh

Trust: 0.8

vendor:adobemodel:acrobatscope:eqversion:9.4.7 and 9.x previous version for windows

Trust: 0.8

vendor:adobemodel:acrobatscope:lteversion:x (10.1.1) 10.x for windows and macintosh

Trust: 0.8

vendor:adobemodel:readerscope:eqversion:9.4.6 and 9.x previous version for macintosh

Trust: 0.8

vendor:adobemodel:readerscope:eqversion:9.4.7 and 9.x previous version for windows

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:x (10.1.1) 10.x for windows and macintosh

Trust: 0.8

vendor:adobemodel:readerscope: - version: -

Trust: 0.7

vendor:adobemodel:readerscope:eqversion:9.0

Trust: 0.6

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.7

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.7

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.6

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.1.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:readerscope:neversion:10.1.2

Trust: 0.3

vendor:adobemodel:readerscope:neversion:9.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:10.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:9.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:10.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:9.5

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:10.1.2

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:9.5

Trust: 0.3

sources: ZDI: ZDI-12-021 // BID: 51350 // JVNDB: JVNDB-2012-001041 // CNNVD: CNNVD-201201-108 // NVD: CVE-2011-4373

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-4373
value: CRITICAL

Trust: 1.0

NVD: CVE-2011-4373
value: HIGH

Trust: 0.8

ZDI: CVE-2011-4373
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201201-108
value: CRITICAL

Trust: 0.6

VULHUB: VHN-52318
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2011-4373
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.5

VULHUB: VHN-52318
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2011-4373
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: ZDI: ZDI-12-021 // VULHUB: VHN-52318 // JVNDB: JVNDB-2012-001041 // CNNVD: CNNVD-201201-108 // NVD: CVE-2011-4373

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

sources: NVD: CVE-2011-4373

THREAT TYPE

remote

Trust: 0.8

sources: PACKETSTORM: 109553 // PACKETSTORM: 114069 // CNNVD: CNNVD-201201-108

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201201-108

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001041

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-52318

PATCH

title:APSB12-01url:http://www.adobe.com/support/security/bulletins/apsb12-01.html

Trust: 1.5

title:APSB12-01url:http://www.adobe.com/jp/support/security/bulletins/apsb12-01.html

Trust: 0.8

title:cpsid_92823url:http://kb2.adobe.com/jp/cps/928/cpsid_92823.html

Trust: 0.8

title:アドビ システムズ社 Adobe Reader の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20120112.html

Trust: 0.8

title:AcrobatUpd1012url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42400

Trust: 0.6

title:AdbeRdrUpd1012url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42399

Trust: 0.6

title:AdbeRdrUpd950_muiurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42398

Trust: 0.6

title:AcrobatUpd1012url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42402

Trust: 0.6

title:AcrobatUpd945_all_incrurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=42401

Trust: 0.6

sources: ZDI: ZDI-12-021 // JVNDB: JVNDB-2012-001041 // CNNVD: CNNVD-201201-108

EXTERNAL IDS

db:NVDid:CVE-2011-4373

Trust: 3.7

db:BIDid:51350

Trust: 2.0

db:SECTRACKid:1026496

Trust: 1.7

db:ZDIid:ZDI-12-021

Trust: 1.1

db:JVNDBid:JVNDB-2012-001041

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1426

Trust: 0.7

db:CNNVDid:CNNVD-201201-108

Trust: 0.7

db:PACKETSTORMid:109553

Trust: 0.2

db:VULHUBid:VHN-52318

Trust: 0.1

db:PACKETSTORMid:114069

Trust: 0.1

sources: ZDI: ZDI-12-021 // VULHUB: VHN-52318 // BID: 51350 // JVNDB: JVNDB-2012-001041 // PACKETSTORM: 109553 // PACKETSTORM: 114069 // CNNVD: CNNVD-201201-108 // NVD: CVE-2011-4373

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb12-01.html

Trust: 2.8

url:http://www.securityfocus.com/bid/51350

Trust: 1.7

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14615

Trust: 1.7

url:http://www.securitytracker.com/id?1026496

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-4373

Trust: 0.8

url:http://www.jpcert.or.jp/at/2012/at120003.txt

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-4373

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics\\

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-021/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-4373

Trust: 0.2

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-12-021

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4370

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0777

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4371

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0776

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4373

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4371

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0774

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-14.xml

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4372

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0777

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4370

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4372

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: ZDI: ZDI-12-021 // VULHUB: VHN-52318 // BID: 51350 // JVNDB: JVNDB-2012-001041 // PACKETSTORM: 109553 // PACKETSTORM: 114069 // CNNVD: CNNVD-201201-108 // NVD: CVE-2011-4373

CREDITS

Alin Rad Pop

Trust: 0.7

sources: ZDI: ZDI-12-021

SOURCES

db:ZDIid:ZDI-12-021
db:VULHUBid:VHN-52318
db:BIDid:51350
db:JVNDBid:JVNDB-2012-001041
db:PACKETSTORMid:109553
db:PACKETSTORMid:114069
db:CNNVDid:CNNVD-201201-108
db:NVDid:CVE-2011-4373

LAST UPDATE DATE

2024-11-23T21:02:36.560000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-12-021date:2012-02-08T00:00:00
db:VULHUBid:VHN-52318date:2017-09-19T00:00:00
db:BIDid:51350date:2013-06-20T09:40:00
db:JVNDBid:JVNDB-2012-001041date:2012-01-13T00:00:00
db:CNNVDid:CNNVD-201201-108date:2022-06-06T00:00:00
db:NVDid:CVE-2011-4373date:2024-11-21T01:32:19.873

SOURCES RELEASE DATE

db:ZDIid:ZDI-12-021date:2012-02-08T00:00:00
db:VULHUBid:VHN-52318date:2012-01-10T00:00:00
db:BIDid:51350date:2012-01-10T00:00:00
db:JVNDBid:JVNDB-2012-001041date:2012-01-12T00:00:00
db:PACKETSTORMid:109553date:2012-02-08T21:36:22
db:PACKETSTORMid:114069date:2012-06-22T20:23:37
db:CNNVDid:CNNVD-201201-108date:2012-01-13T00:00:00
db:NVDid:CVE-2011-4373date:2012-01-10T21:55:03.637