ID

VAR-201202-0141


CVE

CVE-2011-3458


TITLE

Apple Mac OS X of QuickTime Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-001289

DESCRIPTION

QuickTime in Apple Mac OS X before 10.7.3 does not prevent access to uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted MP4 file. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within how the application parses a header containing codec-specific data. When handling an error case, the application will forget to initialize a pointer which will later be used in a memory operation. This can lead to code execution under the context of the application. Apple Mac OS X is prone to a remote code-execution vulnerability. Failed exploit attempts will result in a denial-of-service condition. The following products are vulnerable: Mac OS X 10.6.8 Mac OS X Server 10.6.8 Mac OS X 10.7 to 10.7.2 Mac OS X Server 10.7 to 10.7.2 NOTE: This issue was previously discussed in BID 51798 (Apple Mac OS X Prior to 10.7.3 Multiple Security Vulnerabilities) but has been given its own record to better document it. - -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT1222 - -- Disclosure Timeline: 2011-10-21 - Vulnerability reported to vendor 2012-08-03 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Luigi Auriemma * pa_kt / twitter.com/pa_kt / e1c14ba6 - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBUBwq1FVtgMGTo1scAQLLhQf+Iorsy2Bs4oNOD3aHooXgTpiWxfqEjWBe UZXlPFpe4k8oOIZI6Dqt9hEZlvRELXCgIvcbQq5HMDviszmu39H+z+4Dl5bgzzFX edTpZEvI2L1TYdqplxhaT+x5qNwY3ezaSm2gRcE8fCHsSyTrLWWDFhOu+1zAZmXb wa957fwQedLDAgBH6dxEMhQd6wp8W8LGHNirwKgfKSDLBwjN0u7MDP9rK6uRvLts Vv3z8GApNmY/1cuBjivf4eRHQGZbTTpLg6tDc31OEhfCT3sf+fkQvCT5zmHkujoq NzkGpDWgzDt1q+2whej02233e6hAYh7tIKMQFrV3NvItPHGx3s3LeQ== =iQAP -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2012-05-15-1 QuickTime 7.7.2 QuickTime 7.7.2 is now available and addresses the following: QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: Multiple stack overflows existed in QuickTime's handling of TeXML files. CVE-ID CVE-2012-0663 : Alexander Gavrun working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap overflow existed in QuickTime's handling of text tracks. CVE-ID CVE-2012-0664 : Alexander Gavrun working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A heap buffer overflow existed in the handling of H.264 encoded movie files. CVE-ID CVE-2011-3458 : Luigi Auriemma and pa_kt both working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An off by one buffer overflow existed in the handling of rdrf atoms in QuickTime movie files. CVE-ID CVE-2011-3459 : Luigi Auriemma working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file during progressive download may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of audio sample tables. CVE-ID CVE-2012-0658 : Luigi Auriemma working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted MPEG file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in the handling of MPEG files. CVE-ID CVE-2012-0659 : An anonymous researcher working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A stack buffer overflow existed in the QuickTime plugin's handling of QTMovie objects. CVE-ID CVE-2012-0666 : CHkr_D591 working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Processing a maliciously crafted PNG image may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of PNG files. CVE-ID CVE-2011-3460 : Luigi Auriemma working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted QTVR movie file may lead to an unexpected application termination or arbitrary code execution Description: A signedness issue existed in the handling of QTVR movie files. CVE-ID CVE-2012-0667 : Alin Rad Pop working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A use after free issue existed in the handling of JPEG2000 encoded movie files. CVE-ID CVE-2012-0661 : Damian Put working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in the handling of RLE encoded movie files. CVE-ID CVE-2012-0668 : Luigi Auriemma working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in QuickTime's handling of Sorenson encoded movie files. CVE-ID CVE-2012-0669 : Damian Put working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution Description: An integer overflow existed in QuickTime's handling of sean atoms. CVE-ID CVE-2012-0670 : Tom Gallagher (Microsoft) and Paul Bates (Microsoft) working with HP's Zero Day Initiative QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted .pict file may lead to an unexpected application termination or arbitrary code execution Description: A memory corruption issue existed in the handling of .pict files. CVE-ID CVE-2012-0671 : Rodrigo Rubira Branco (twitter.com/bsdaemon) from the Qualys Vulnerability & Malware Research Labs (VMRL) QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Opening a file in a maliciously crafted path may lead to an unexpected application termination or arbitrary code execution Description: A stack buffer overflow existed in QuickTime's handling of file paths. CVE-ID CVE-2012-0265 : Tielei Wang of Georgia Tech Information Security Center via Secunia SVCRP QuickTime Available for: Windows 7, Vista, XP SP2 or later Impact: Viewing a maliciously crafted MPEG file may lead to an unexpected application termination or arbitrary code execution Description: An integer underflow existed in QuickTime's handling of audio streams in MPEG files. CVE-ID CVE-2012-0660 : Justin Kim at Microsoft and Microsoft Vulnerability Research (MSVR) QuickTime 7.7.2 may be obtained from the QuickTime Downloads site: http://www.apple.com/quicktime/download/ The download file is named: "QuickTimeInstaller.exe" Its SHA-1 digest is: ed569d62b3f8c24ac8e9aec7275f17cbb14d2124 Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.18 (Darwin) Comment: GPGTools - http://gpgtools.org iQIcBAEBAgAGBQJPsobhAAoJEPefwLHPlZEwk/sP/0C8iXVhnG481GbA03CMhKXJ XDooIlCG6YeoeJxGfri/vqlzqcHe3R90K6R89z1dKGU2bWGvtITh95E+WKll++7F hHYq6YC+r/o1cP1SjBi6A3swhN57m1nQZRIEnnIm+nBSxaiHA6xdRSUaK4ighLSA jbOVfu/6NPuGSlgWBPKSISDY2FhL0GH0QVLW/piVtMTrxhizlE7dgieipAPoVvRC SW2W0te7ujo2X167f2GS8EwplUkj/yVeScdr/6HjLkAXIQ1B9RNqTeOdyQZjTxay 32xhZTQ+JfSQzY6VSGoF0bqlK39u5UyzySIKS446OxclYI6xGKSFvTN3nBUwERd+ W+E/4k3Ry4OYEkgZ5yltXO8bJvGZtmpLOkq94Vb4w7EaEgJ452J/YjqCEEbmtAKM 0W9g1jt5av5Hv+vQ7rufR1tJ6CqkIDDr0f3qY+W/F8ZtdA8Bkvm9568d3L1Vlbai zy89w39Z1RTPMLccZEhtd+80f75P+R3n88X5czjXYignrUJbxhM/S8meqQB5GUB9 nJvZtWB1wlACHJ/EKUTv6miK20XE1OukRyvW0o7WWplqBj5KFWvRcV0tovfybGY9 EKwmao4Hwmq+ovJBFLZj/TV6MMxsJjS9qVea/yOlzZCy+6dwok38yyMAqy+m2dLT X2aq0dgzK7qjPx0FRyOx =BPXs -----END PGP SIGNATURE-----

Trust: 2.79

sources: NVD: CVE-2011-3458 // JVNDB: JVNDB-2012-001289 // ZDI: ZDI-12-130 // BID: 51809 // VULHUB: VHN-51403 // PACKETSTORM: 115256 // PACKETSTORM: 112789

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.7.0

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.7.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.7.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.7.0

Trust: 1.6

vendor:applemodel:mac os xscope:lteversion:10.7.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:lteversion:10.7.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.7 to v10.7.2

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.7 to v10.7.2

Trust: 0.8

vendor:applemodel:quicktimescope:ltversion:7.7.2

Trust: 0.8

vendor:applemodel:quicktimescope: - version: -

Trust: 0.7

vendor:applemodel:mac os xscope:eqversion:10.7.2

Trust: 0.6

vendor:applemodel:mac os x serverscope:eqversion:10.7.2

Trust: 0.6

vendor:applemodel:quicktime playerscope:eqversion:7.7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.8

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6(1671)

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1.70

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.0

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.7

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.64.17.73

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6.9

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.6

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.5

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.4

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.3

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:quicktime playerscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.1

Trust: 0.3

vendor:applemodel:quicktime playerscope:neversion:7.7.2

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.7.3

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.7.3

Trust: 0.3

sources: ZDI: ZDI-12-130 // BID: 51809 // JVNDB: JVNDB-2012-001289 // CNNVD: CNNVD-201202-077 // NVD: CVE-2011-3458

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-3458
value: MEDIUM

Trust: 1.0

NVD: CVE-2011-3458
value: MEDIUM

Trust: 0.8

ZDI: CVE-2011-3458
value: HIGH

Trust: 0.7

CNNVD: CNNVD-201202-077
value: MEDIUM

Trust: 0.6

VULHUB: VHN-51403
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2011-3458
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2011-3458
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-51403
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: ZDI: ZDI-12-130 // VULHUB: VHN-51403 // JVNDB: JVNDB-2012-001289 // CNNVD: CNNVD-201202-077 // NVD: CVE-2011-3458

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-51403 // JVNDB: JVNDB-2012-001289 // NVD: CVE-2011-3458

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 115256 // CNNVD: CNNVD-201202-077

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201202-077

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-001289

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-51403

PATCH

title:HT5261url:http://support.apple.com/kb/HT5261

Trust: 0.8

title:HT5130url:http://support.apple.com/kb/HT5130

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:http://support.apple.com/kb/HT1222

Trust: 0.7

sources: ZDI: ZDI-12-130 // JVNDB: JVNDB-2012-001289

EXTERNAL IDS

db:NVDid:CVE-2011-3458

Trust: 3.7

db:ZDIid:ZDI-12-130

Trust: 1.1

db:JVNDBid:JVNDB-2012-001289

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-1382

Trust: 0.7

db:CNNVDid:CNNVD-201202-077

Trust: 0.7

db:NSFOCUSid:19642

Trust: 0.6

db:APPLEid:APPLE-SA-2012-02-01-1

Trust: 0.6

db:BIDid:51809

Trust: 0.4

db:PACKETSTORMid:112789

Trust: 0.2

db:PACKETSTORMid:115256

Trust: 0.2

db:SEEBUGid:SSVID-60133

Trust: 0.1

db:SEEBUGid:SSVID-30083

Trust: 0.1

db:VULHUBid:VHN-51403

Trust: 0.1

sources: ZDI: ZDI-12-130 // VULHUB: VHN-51403 // BID: 51809 // JVNDB: JVNDB-2012-001289 // PACKETSTORM: 115256 // PACKETSTORM: 112789 // CNNVD: CNNVD-201202-077 // NVD: CVE-2011-3458

REFERENCES

url:http://lists.apple.com/archives/security-announce/2012/feb/msg00000.html

Trust: 1.7

url:http://support.apple.com/kb/ht5130

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2012/may/msg00005.html

Trust: 1.1

url:http://support.apple.com/kb/ht5261

Trust: 1.1

url:http://support.apple.com/kb/ht1222

Trust: 0.9

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3458

Trust: 0.8

url:http://jvn.jp/cert/jvnvu382755/

Trust: 0.8

url:http://jvn.jp/cert/jvnvu466700/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3458

Trust: 0.8

url:http://www.nsfocus.net/vulndb/19642

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-12-130/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2011-3458

Trust: 0.2

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-12-130

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0658

Trust: 0.1

url:http://www.apple.com/quicktime/download/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0661

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3460

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0663

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0668

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0665

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0659

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0670

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0671

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0666

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0667

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0669

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3459

Trust: 0.1

url:http://gpgtools.org

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0265

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0660

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0664

Trust: 0.1

sources: ZDI: ZDI-12-130 // VULHUB: VHN-51403 // BID: 51809 // JVNDB: JVNDB-2012-001289 // PACKETSTORM: 115256 // PACKETSTORM: 112789 // CNNVD: CNNVD-201202-077 // NVD: CVE-2011-3458

CREDITS

Luigi Auriemmapa_kt / twitter.com/pa_kt / e1c14ba6

Trust: 0.7

sources: ZDI: ZDI-12-130

SOURCES

db:ZDIid:ZDI-12-130
db:VULHUBid:VHN-51403
db:BIDid:51809
db:JVNDBid:JVNDB-2012-001289
db:PACKETSTORMid:115256
db:PACKETSTORMid:112789
db:CNNVDid:CNNVD-201202-077
db:NVDid:CVE-2011-3458

LAST UPDATE DATE

2025-04-11T21:27:11.575000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-12-130date:2012-08-03T00:00:00
db:VULHUBid:VHN-51403date:2012-05-18T00:00:00
db:BIDid:51809date:2012-08-03T22:42:00
db:JVNDBid:JVNDB-2012-001289date:2012-05-17T00:00:00
db:CNNVDid:CNNVD-201202-077date:2012-02-06T00:00:00
db:NVDid:CVE-2011-3458date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:ZDIid:ZDI-12-130date:2012-08-03T00:00:00
db:VULHUBid:VHN-51403date:2012-02-02T00:00:00
db:BIDid:51809date:2012-02-01T00:00:00
db:JVNDBid:JVNDB-2012-001289date:2012-02-06T00:00:00
db:PACKETSTORMid:115256date:2012-08-03T22:36:12
db:PACKETSTORMid:112789date:2012-05-16T23:16:27
db:CNNVDid:CNNVD-201202-077date:2012-02-06T00:00:00
db:NVDid:CVE-2011-3458date:2012-02-02T18:55:01.410