ID

VAR-201210-0154


CVE

CVE-2012-5257


TITLE

Adobe Flash Player and Adobe AIR Vulnerable to buffer overflow

Trust: 0.8

sources: JVNDB: JVNDB-2012-004805

DESCRIPTION

Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22. This vulnerability APSB12-22 This is a different vulnerability than other buffer overflow vulnerabilities listed on the list.An attacker could execute arbitrary code. NOTE: This issue was previously covered in BID 55827 (Adobe Flash Player and AIR APSB12-22 Multiple Remote Vulnerabilities) but has been given its own record to better document it. The product enables viewing of applications, content and video across screens and browsers. 1) Some unspecified errors can be exploited to cause buffer overflows. No further information is currently available. 2) Some unspecified errors can be exploited to corrupt memory. No further information is currently available. 3) Another unspecified error can be exploited to corrupt memory. No further information is currently available. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2012:1346-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1346.html Issue date: 2012-10-09 CVE Names: CVE-2012-5248 CVE-2012-5249 CVE-2012-5250 CVE-2012-5251 CVE-2012-5252 CVE-2012-5253 CVE-2012-5254 CVE-2012-5255 CVE-2012-5256 CVE-2012-5257 CVE-2012-5258 CVE-2012-5259 CVE-2012-5260 CVE-2012-5261 CVE-2012-5262 CVE-2012-5263 CVE-2012-5264 CVE-2012-5265 CVE-2012-5266 CVE-2012-5267 CVE-2012-5268 CVE-2012-5269 CVE-2012-5270 CVE-2012-5271 CVE-2012-5272 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities are detailed on the Adobe security page APSB12-22, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 864284 - flash-plugin: multiple code-execution flaws (APSB12-22) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.243-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.243-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.243-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.243-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.243-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.243-1.el6.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.243-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.243-1.el6.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.243-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.243-1.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-5248.html https://www.redhat.com/security/data/cve/CVE-2012-5249.html https://www.redhat.com/security/data/cve/CVE-2012-5250.html https://www.redhat.com/security/data/cve/CVE-2012-5251.html https://www.redhat.com/security/data/cve/CVE-2012-5252.html https://www.redhat.com/security/data/cve/CVE-2012-5253.html https://www.redhat.com/security/data/cve/CVE-2012-5254.html https://www.redhat.com/security/data/cve/CVE-2012-5255.html https://www.redhat.com/security/data/cve/CVE-2012-5256.html https://www.redhat.com/security/data/cve/CVE-2012-5257.html https://www.redhat.com/security/data/cve/CVE-2012-5258.html https://www.redhat.com/security/data/cve/CVE-2012-5259.html https://www.redhat.com/security/data/cve/CVE-2012-5260.html https://www.redhat.com/security/data/cve/CVE-2012-5261.html https://www.redhat.com/security/data/cve/CVE-2012-5262.html https://www.redhat.com/security/data/cve/CVE-2012-5263.html https://www.redhat.com/security/data/cve/CVE-2012-5264.html https://www.redhat.com/security/data/cve/CVE-2012-5265.html https://www.redhat.com/security/data/cve/CVE-2012-5266.html https://www.redhat.com/security/data/cve/CVE-2012-5267.html https://www.redhat.com/security/data/cve/CVE-2012-5268.html https://www.redhat.com/security/data/cve/CVE-2012-5269.html https://www.redhat.com/security/data/cve/CVE-2012-5270.html https://www.redhat.com/security/data/cve/CVE-2012-5271.html https://www.redhat.com/security/data/cve/CVE-2012-5272.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb12-22.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQc9lAXlSAg2UNWIIRAmMNAJ9/iz3/6iGteMGTU4y9VZCDnIuTcgCgwHYI Ueh0ulQGOXSNmABZxKn8d5c= =0ify -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Google Chrome Multiple Vulnerabilities SECUNIA ADVISORY ID: SA50872 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/50872/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=50872 RELEASE DATE: 2012-10-09 DISCUSS ADVISORY: http://secunia.com/advisories/50872/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/50872/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=50872 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Google Chrome, which can be exploited by malicious people to compromise a user's system. For more information: SA50876 2) An error exists related to Skia text rendering. 3) A race condition error exists related to audio device handling. 4) An error exists related to ICU regex handling and can be exploited to cause an out-of-bounds read. 5) An error exists related to compositor handling and can be exploited to cause an out-of-bounds read. 6) An error exists related to plug-in crash monitoring for Pepper plug-ins. SOLUTION: Update to version 22.0.1229.92. PROVIDED AND/OR DISCOVERED BY: The vendor credits: 2, 3) Atte Kettunen, OUSPG. 4) Arthur Gerkis. 5) Inferno, Google Chrome Security Team. 6) Chris Evans, Google Chrome Security Team. ORIGINAL ADVISORY: http://googlechromereleases.blogspot.dk/2012/10/stable-channel-update.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass access restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.310" References ========== [ 1 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 2 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 3 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 4 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 5 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 6 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 7 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 8 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 9 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 10 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 11 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 12 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 13 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 14 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 15 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 16 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 17 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 18 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 19 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 20 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 21 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 22 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 23 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 24 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 25 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 26 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 27 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 28 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 29 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 30 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 31 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 32 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 33 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 34 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 35 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 36 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 37 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 38 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 39 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 40 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 41 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 42 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 43 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 44 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 45 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 46 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 47 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 48 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 49 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 50 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 51 ] CVE-2012-5274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274 [ 52 ] CVE-2012-5275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275 [ 53 ] CVE-2012-5276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276 [ 54 ] CVE-2012-5277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277 [ 55 ] CVE-2012-5278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278 [ 56 ] CVE-2012-5279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279 [ 57 ] CVE-2012-5280 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280 [ 58 ] CVE-2012-5676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676 [ 59 ] CVE-2012-5677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677 [ 60 ] CVE-2012-5678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678 [ 61 ] CVE-2013-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504 [ 62 ] CVE-2013-0630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630 [ 63 ] CVE-2013-0633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633 [ 64 ] CVE-2013-0634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634 [ 65 ] CVE-2013-0637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637 [ 66 ] CVE-2013-0638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638 [ 67 ] CVE-2013-0639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639 [ 68 ] CVE-2013-0642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642 [ 69 ] CVE-2013-0643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643 [ 70 ] CVE-2013-0644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644 [ 71 ] CVE-2013-0645 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645 [ 72 ] CVE-2013-0646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646 [ 73 ] CVE-2013-0647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647 [ 74 ] CVE-2013-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648 [ 75 ] CVE-2013-0649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649 [ 76 ] CVE-2013-0650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650 [ 77 ] CVE-2013-1365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365 [ 78 ] CVE-2013-1366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366 [ 79 ] CVE-2013-1367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367 [ 80 ] CVE-2013-1368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368 [ 81 ] CVE-2013-1369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369 [ 82 ] CVE-2013-1370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370 [ 83 ] CVE-2013-1371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371 [ 84 ] CVE-2013-1372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372 [ 85 ] CVE-2013-1373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373 [ 86 ] CVE-2013-1374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374 [ 87 ] CVE-2013-1375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375 [ 88 ] CVE-2013-1378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378 [ 89 ] CVE-2013-1379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379 [ 90 ] CVE-2013-1380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380 [ 91 ] CVE-2013-2555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555 [ 92 ] CVE-2013-2728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728 [ 93 ] CVE-2013-3343 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343 [ 94 ] CVE-2013-3344 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344 [ 95 ] CVE-2013-3345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345 [ 96 ] CVE-2013-3347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347 [ 97 ] CVE-2013-3361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361 [ 98 ] CVE-2013-3362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362 [ 99 ] CVE-2013-3363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363 [ 100 ] CVE-2013-5324 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201309-06.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system

Trust: 2.52

sources: NVD: CVE-2012-5257 // JVNDB: JVNDB-2012-004805 // BID: 56215 // VULHUB: VHN-58538 // PACKETSTORM: 117256 // PACKETSTORM: 117258 // PACKETSTORM: 117235 // PACKETSTORM: 117255 // PACKETSTORM: 123225 // PACKETSTORM: 117224

AFFECTED PRODUCTS

vendor:adobemodel:flash playerscope:eqversion:11.2.202.243

Trust: 1.8

vendor:adobemodel:airscope:eqversion:1.5

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.5.2

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.5.3.9120

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.0.4990

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.5.1

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.0.1

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.0.8.4990

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.5.3

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.5.0.7220

Trust: 1.6

vendor:adobemodel:airscope:eqversion:3.2.0.2070

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.1

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.4.402.265

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.23

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.115.12

Trust: 1.0

vendor:adobemodel:flash player for androidscope:lteversion:11.1.115.17

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.238

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.16

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.1.0.4880

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.257

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:10.3.183.25

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.2.152.26

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.1.19610

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.1948

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.18

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.7

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.19480

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:10.3.186.7

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.4.402.278

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.2.0.207

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.1

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.5

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.1.0.488

Trust: 1.0

vendor:adobemodel:airscope:lteversion:3.4.0.2540

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:10.2.157.51

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.115.7

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.0.2

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.273

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.112.61

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.6.0.19120

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.0.1.153

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.0.3.13070

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.5.1.17730

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.1953

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.112.60

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.268

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.115.11

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.20

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:10.1.106.17

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.0.0.4080

Trust: 1.0

vendor:adobemodel:flash player for androidscope:lteversion:11.1.111.16

Trust: 1.0

vendor:adobemodel:air sdkscope:lteversion:3.4.0.2540

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.9

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.3.0.3670

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.271

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.262

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.0.4

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.1.0.485

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.8

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.11

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.6.0.19140

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.5.0.16600

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.1.0.5790

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.1.8210

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.265

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.115.8

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.102.59

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.0

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.19530

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.6

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.3.9130

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:10.3.183.15

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.0.0.408

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.10

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.0.2.12610

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.0.3

Trust: 1.0

vendor:adobemodel:airscope:eqversion:android)

Trust: 0.8

vendor:microsoftmodel:windows 8scope:eqversion:for 32-bit systems

Trust: 0.8

vendor:adobemodel:airscope:eqversion:macintosh

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(android 2.x 3.x)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(android 4.x)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.x (linux)

Trust: 0.8

vendor:adobemodel:airscope:ltversion:(windows

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.1.111.19

Trust: 0.8

vendor:adobemodel:air sdkscope:ltversion:(air for ios include )

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.4.402.287

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:10.3.183.29

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.x (windows macintosh)

Trust: 0.8

vendor:adobemodel:airscope:eqversion:3.4.0.2710

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.1.115.20

Trust: 0.8

vendor:microsoftmodel:windows 8scope:eqversion:for 64-bit systems

Trust: 0.8

vendor:microsoftmodel:windowsscope:eqversion:rt

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(linux)

Trust: 0.8

vendor:adobemodel:air sdkscope:eqversion:3.4.0.2710

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(windows macintosh)

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:2012

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:10

Trust: 0.8

vendor:adobemodel:air sdkscope:eqversion:3.4.0.2540

Trust: 0.6

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:opensusemodel:opensusescope:eqversion:12.2

Trust: 0.3

sources: BID: 56215 // JVNDB: JVNDB-2012-004805 // CNNVD: CNNVD-201210-111 // NVD: CVE-2012-5257

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-5257
value: HIGH

Trust: 1.0

NVD: CVE-2012-5257
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201210-111
value: CRITICAL

Trust: 0.6

VULHUB: VHN-58538
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-5257
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-58538
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-58538 // JVNDB: JVNDB-2012-004805 // CNNVD: CNNVD-201210-111 // NVD: CVE-2012-5257

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-58538 // JVNDB: JVNDB-2012-004805 // NVD: CVE-2012-5257

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201210-111

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201210-111

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-004805

PATCH

title:APSB12-22url:http://www.adobe.com/support/security/bulletins/apsb12-22.html

Trust: 0.8

title:APSB12-22 (cq10081118)url:http://helpx.adobe.com/jp/flash-player/kb/cq10081118.html

Trust: 0.8

title:APSB12-22url:http://www.adobe.com/jp/support/security/bulletins/apsb12-22.html

Trust: 0.8

title:Google Chromeurl:http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja&hl=ja

Trust: 0.8

title:Stable Channel Updateurl:http://googlechromereleases.blogspot.jp/2012/10/stable-channel-update.html

Trust: 0.8

title:Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)url:http://technet.microsoft.com/en-us/security/advisory/2755801

Trust: 0.8

title:Internet Explorer 10 上の Adobe Flash Player の脆弱性用の更新プログラム (2755801)url:http://technet.microsoft.com/ja-jp/security/advisory/2755801

Trust: 0.8

title:install_flashplayer11x32_mssa_aihurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45025

Trust: 0.6

sources: JVNDB: JVNDB-2012-004805 // CNNVD: CNNVD-201210-111

EXTERNAL IDS

db:NVDid:CVE-2012-5257

Trust: 3.0

db:OSVDBid:86034

Trust: 1.1

db:JVNDBid:JVNDB-2012-004805

Trust: 0.8

db:CNNVDid:CNNVD-201210-111

Trust: 0.7

db:SECUNIAid:50876

Trust: 0.7

db:SECUNIAid:50870

Trust: 0.7

db:SECUNIAid:50872

Trust: 0.7

db:SECUNIAid:50820

Trust: 0.7

db:BIDid:56215

Trust: 0.4

db:VULHUBid:VHN-58538

Trust: 0.1

db:PACKETSTORMid:117256

Trust: 0.1

db:PACKETSTORMid:117258

Trust: 0.1

db:PACKETSTORMid:117235

Trust: 0.1

db:PACKETSTORMid:117255

Trust: 0.1

db:PACKETSTORMid:123225

Trust: 0.1

db:PACKETSTORMid:117224

Trust: 0.1

sources: VULHUB: VHN-58538 // BID: 56215 // JVNDB: JVNDB-2012-004805 // PACKETSTORM: 117256 // PACKETSTORM: 117258 // PACKETSTORM: 117235 // PACKETSTORM: 117255 // PACKETSTORM: 123225 // PACKETSTORM: 117224 // CNNVD: CNNVD-201210-111 // NVD: CVE-2012-5257

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb12-22.html

Trust: 2.2

url:http://osvdb.org/86034

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/79078

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5257

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20121009-adobeflashplayer.html

Trust: 0.8

url:https://www.jpcert.or.jp/at/2012/at120031.txt

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-5257

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics

Trust: 0.8

url:http://secunia.com/advisories/50820

Trust: 0.6

url:http://secunia.com/advisories/50870

Trust: 0.6

url:http://secunia.com/advisories/50872

Trust: 0.6

url:http://secunia.com/advisories/50876

Trust: 0.6

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.4

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.4

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.4

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.4

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.4

url:http://secunia.com/blog/325/

Trust: 0.4

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.4

url:http://www.adobe.com/products/air/

Trust: 0.3

url:http://www.adobe.com/products/flash/

Trust: 0.3

url:http://www.gentoo.org/security/en/glsa/glsa-200903-23.xml

Trust: 0.3

url:http://www.blackberry.com/btsc/kb34161

Trust: 0.3

url:http://lists.opensuse.org/opensuse-updates/2013-02/msg00096.html

Trust: 0.3

url:http://technet.microsoft.com/en-us/security/advisory/2755801

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-5250

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5254

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5260

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5249

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5253

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5257

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5258

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5251

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5261

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5255

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5256

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5259

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5248

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-5252

Trust: 0.2

url:https://rhn.redhat.com/errata/rhsa-2012-1346.html

Trust: 0.2

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50876

Trust: 0.1

url:http://secunia.com/advisories/50876/#comments

Trust: 0.1

url:http://secunia.com/advisories/50876/

Trust: 0.1

url:http://lists.opensuse.org/opensuse-updates/2012-10/msg00042.html

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50870

Trust: 0.1

url:http://secunia.com/advisories/50870/

Trust: 0.1

url:http://secunia.com/advisories/50870/#comments

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5264

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5270.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5254.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5266

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5250.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5265

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5263

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5267.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5255.html

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5252.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5272.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5262

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5264.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5260.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5267

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5271.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5259.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5269

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5261.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5248.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5269.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5268.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5268

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5251.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5271

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5266.html

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5257.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5253.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5258.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5262.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5265.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5256.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5249.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5272

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5270

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5263.html

Trust: 0.1

url:http://secunia.com/advisories/50872/#comments

Trust: 0.1

url:http://googlechromereleases.blogspot.dk/2012/10/stable-channel-update.html

Trust: 0.1

url:http://secunia.com/advisories/50872/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50872

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0650

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1379

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5265

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3363

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3347

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5277

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5267

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5324

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0648

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5257

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5264

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0630

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3343

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5249

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5280

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5269

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5261

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5259

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201309-06.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1374

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5260

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3362

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5279

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5255

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0646

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0647

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1370

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5276

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1367

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1366

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1372

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5271

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0637

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5252

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3344

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5278

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5274

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0634

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5268

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5263

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5253

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5254

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0639

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0645

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3345

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5256

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1368

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0643

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5275

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5266

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5262

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1371

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0642

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1365

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5258

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5251

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1369

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2728

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1378

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5250

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0638

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5248

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5676

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5272

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5677

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0644

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1380

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0633

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3361

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5678

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1375

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5270

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0649

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1373

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://secunia.com/advisories/50820/#comments

Trust: 0.1

url:http://secunia.com/advisories/50820/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=50820

Trust: 0.1

sources: VULHUB: VHN-58538 // BID: 56215 // JVNDB: JVNDB-2012-004805 // PACKETSTORM: 117256 // PACKETSTORM: 117258 // PACKETSTORM: 117235 // PACKETSTORM: 117255 // PACKETSTORM: 123225 // PACKETSTORM: 117224 // CNNVD: CNNVD-201210-111 // NVD: CVE-2012-5257

CREDITS

Secunia

Trust: 0.4

sources: PACKETSTORM: 117256 // PACKETSTORM: 117258 // PACKETSTORM: 117255 // PACKETSTORM: 117224

SOURCES

db:VULHUBid:VHN-58538
db:BIDid:56215
db:JVNDBid:JVNDB-2012-004805
db:PACKETSTORMid:117256
db:PACKETSTORMid:117258
db:PACKETSTORMid:117235
db:PACKETSTORMid:117255
db:PACKETSTORMid:123225
db:PACKETSTORMid:117224
db:CNNVDid:CNNVD-201210-111
db:NVDid:CVE-2012-5257

LAST UPDATE DATE

2024-08-14T12:21:13.379000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-58538date:2017-08-29T00:00:00
db:BIDid:56215date:2015-03-19T09:21:00
db:JVNDBid:JVNDB-2012-004805date:2012-12-26T00:00:00
db:CNNVDid:CNNVD-201210-111date:2012-10-12T00:00:00
db:NVDid:CVE-2012-5257date:2017-08-29T01:32:34.433

SOURCES RELEASE DATE

db:VULHUBid:VHN-58538date:2012-10-09T00:00:00
db:BIDid:56215date:2012-10-08T00:00:00
db:JVNDBid:JVNDB-2012-004805date:2012-10-11T00:00:00
db:PACKETSTORMid:117256date:2012-10-10T07:49:21
db:PACKETSTORMid:117258date:2012-10-10T07:49:27
db:PACKETSTORMid:117235date:2012-10-10T01:29:56
db:PACKETSTORMid:117255date:2012-10-10T07:49:17
db:PACKETSTORMid:123225date:2013-09-14T15:19:13
db:PACKETSTORMid:117224date:2012-10-09T05:27:06
db:CNNVDid:CNNVD-201210-111date:2012-10-12T00:00:00
db:NVDid:CVE-2012-5257date:2012-10-09T11:13:10.813