ID

VAR-201302-0263


CVE

CVE-2013-0648


TITLE

Adobe Flash Player of ExternalInterface ActionScript Vulnerability to execute arbitrary code in function

Trust: 0.8

sources: JVNDB: JVNDB-2013-001703

DESCRIPTION

Unspecified vulnerability in the ExternalInterface ActionScript functionality in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013. Attacks on this vulnerability 2013 Year 2 Observed on the moon.Skillfully crafted by a third party SWF Arbitrary code may be executed through content. An attacker can exploit this issue to execute arbitrary code in the context of the application or cause denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. Through specially crafted SWF content. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2013:0574-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0574.html Issue date: 2013-02-27 CVE Names: CVE-2013-0504 CVE-2013-0643 CVE-2013-0648 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-08, listed in the References section. (CVE-2013-0504, CVE-2013-0648) This update also fixes a permissions issue with the Adobe Flash Player Firefox sandbox. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 915961 - CVE-2013-0504 CVE-2013-0648 flash-plugin: multiple code execution flaws (APSB13-08) 915964 - CVE-2013-0643 flash-plugin: Firefox sandbox permissions issue (APSB13-08) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.273-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.273-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.273-1.el5.i386.rpm x86_64: flash-plugin-11.2.202.273-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.273-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.273-1.el6.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.273-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.273-1.el6.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.273-1.el6.i686.rpm x86_64: flash-plugin-11.2.202.273-1.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0504.html https://www.redhat.com/security/data/cve/CVE-2013-0643.html https://www.redhat.com/security/data/cve/CVE-2013-0648.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb13-08.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRLn41XlSAg2UNWIIRAnzdAKCaJI07/I1LimaWJ6whuxtlqVukEwCeJrCH 4j7n45GWDCgkUE8CNNpu/6c= =Knv1 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass access restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.310" References ========== [ 1 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 2 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 3 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 4 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 5 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 6 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 7 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 8 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 9 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 10 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 11 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 12 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 13 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 14 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 15 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 16 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 17 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 18 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 19 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 20 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 21 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 22 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 23 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 24 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 25 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 26 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 27 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 28 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 29 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 30 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 31 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 32 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 33 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 34 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 35 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 36 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 37 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 38 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 39 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 40 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 41 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 42 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 43 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 44 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 45 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 46 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 47 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 48 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 49 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 50 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 51 ] CVE-2012-5274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274 [ 52 ] CVE-2012-5275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275 [ 53 ] CVE-2012-5276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276 [ 54 ] CVE-2012-5277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277 [ 55 ] CVE-2012-5278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278 [ 56 ] CVE-2012-5279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279 [ 57 ] CVE-2012-5280 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280 [ 58 ] CVE-2012-5676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676 [ 59 ] CVE-2012-5677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677 [ 60 ] CVE-2012-5678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678 [ 61 ] CVE-2013-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504 [ 62 ] CVE-2013-0630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630 [ 63 ] CVE-2013-0633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633 [ 64 ] CVE-2013-0634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634 [ 65 ] CVE-2013-0637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637 [ 66 ] CVE-2013-0638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638 [ 67 ] CVE-2013-0639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639 [ 68 ] CVE-2013-0642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642 [ 69 ] CVE-2013-0643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643 [ 70 ] CVE-2013-0644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644 [ 71 ] CVE-2013-0645 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645 [ 72 ] CVE-2013-0646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646 [ 73 ] CVE-2013-0647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647 [ 74 ] CVE-2013-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648 [ 75 ] CVE-2013-0649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649 [ 76 ] CVE-2013-0650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650 [ 77 ] CVE-2013-1365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365 [ 78 ] CVE-2013-1366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366 [ 79 ] CVE-2013-1367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367 [ 80 ] CVE-2013-1368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368 [ 81 ] CVE-2013-1369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369 [ 82 ] CVE-2013-1370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370 [ 83 ] CVE-2013-1371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371 [ 84 ] CVE-2013-1372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372 [ 85 ] CVE-2013-1373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373 [ 86 ] CVE-2013-1374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374 [ 87 ] CVE-2013-1375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375 [ 88 ] CVE-2013-1378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378 [ 89 ] CVE-2013-1379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379 [ 90 ] CVE-2013-1380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380 [ 91 ] CVE-2013-2555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555 [ 92 ] CVE-2013-2728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728 [ 93 ] CVE-2013-3343 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343 [ 94 ] CVE-2013-3344 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344 [ 95 ] CVE-2013-3345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345 [ 96 ] CVE-2013-3347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347 [ 97 ] CVE-2013-3361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361 [ 98 ] CVE-2013-3362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362 [ 99 ] CVE-2013-3363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363 [ 100 ] CVE-2013-5324 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201309-06.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.16

sources: NVD: CVE-2013-0648 // JVNDB: JVNDB-2013-001703 // BID: 58186 // VULHUB: VHN-60650 // PACKETSTORM: 120576 // PACKETSTORM: 123225

AFFECTED PRODUCTS

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:10

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:12.1

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:11.6.602.171

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.4

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:11.0

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:6.4

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:5.9

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:5.9

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:10.3.183.67

Trust: 1.0

vendor:adobemodel:flash playerscope:ltversion:11.2.202.273

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.9

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.9

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.9

vendor:googlemodel:chromescope:ltversion:)

Trust: 0.8

vendor:microsoftmodel:windowsscope:ltversion:)

Trust: 0.8

vendor:microsoftmodel:windowsscope:eqversion:rt (adobe flash player 11.6.602.171

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:2012 (adobe flash player 11.6.602.171

Trust: 0.8

vendor:microsoftmodel:windows 8scope:eqversion:for 32-bit systems (adobe flash player 11.6.602.171

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.x (linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(windows

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:macintosh

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:10 (adobe flash player 11.6.602.171

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:ltversion:)

Trust: 0.8

vendor:microsoftmodel:windows serverscope:ltversion:)

Trust: 0.8

vendor:microsoftmodel:windows 8scope:eqversion:for 64-bit systems (adobe flash player 11.6.602.171

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:10.3.183.67

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.6.602.171

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.x (windows macintosh)

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:linux)

Trust: 0.8

vendor:microsoftmodel:windows 8scope:ltversion:)

Trust: 0.8

vendor:googlemodel:chromescope:eqversion:(adobe flash player 11.6.602.171

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.2.202.273

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.2.202.262

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:10.3.183.48

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:10.3.183.15

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:10.3.183.43

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:10.3.183.19

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.2.202.270

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:10.3.183.61

Trust: 0.6

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.283.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.155.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.73.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.67.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.61.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.60.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.53.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.24.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.19.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:7.0.14.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.79

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:6.0.21.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.229

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

sources: BID: 58186 // JVNDB: JVNDB-2013-001703 // CNNVD: CNNVD-201302-583 // NVD: CVE-2013-0648

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-0648
value: HIGH

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2013-0648
value: HIGH

Trust: 1.0

NVD: CVE-2013-0648
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201302-583
value: CRITICAL

Trust: 0.6

VULHUB: VHN-60650
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2013-0648
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-60650
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2013-0648
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

sources: VULHUB: VHN-60650 // JVNDB: JVNDB-2013-001703 // CNNVD: CNNVD-201302-583 // NVD: CVE-2013-0648 // NVD: CVE-2013-0648

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2013-0648

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201302-583

TYPE

Unknown

Trust: 0.3

sources: BID: 58186

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-001703

PATCH

title:APSB13-08url:http://www.adobe.com/support/security/bulletins/apsb13-08.html

Trust: 0.8

title:APSB13-08 (cq02252340)url:http://helpx.adobe.com/jp/flash-player/kb/cq02252340.html

Trust: 0.8

title:Google Chromeurl:http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja&hl=ja

Trust: 0.8

title:Chrome Releasesurl:http://googlechromereleases.blogspot.jp/

Trust: 0.8

title:Google Chrome を更新するurl:http://support.google.com/chrome/bin/answer.py?hl=ja&answer=95414

Trust: 0.8

title:Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)url:http://technet.microsoft.com/en-us/security/advisory/2755801

Trust: 0.8

title:openSUSE-SU-2013:0359url:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00025.html

Trust: 0.8

title:openSUSE-SU-2013:0360url:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00026.html

Trust: 0.8

title:SUSE-SU-2013:0373url:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html

Trust: 0.8

title:Internet Explorer 10 上の Adobe Flash Player の脆弱性用の更新プログラム (2755801)url:http://technet.microsoft.com/ja-jp/security/advisory/2755801

Trust: 0.8

title:RHSA-2013:0574url:http://rhn.redhat.com/errata/RHSA-2013-0574.html

Trust: 0.8

title: アドビ システムズ社 Adobe Flash Player の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20130228f.html

Trust: 0.8

title:install_flashplayer11x32_mssd_aihurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=45387

Trust: 0.6

sources: JVNDB: JVNDB-2013-001703 // CNNVD: CNNVD-201302-583

EXTERNAL IDS

db:NVDid:CVE-2013-0648

Trust: 3.0

db:JVNDBid:JVNDB-2013-001703

Trust: 0.8

db:CNNVDid:CNNVD-201302-583

Trust: 0.7

db:NSFOCUSid:22748

Trust: 0.6

db:BIDid:58186

Trust: 0.4

db:VULHUBid:VHN-60650

Trust: 0.1

db:PACKETSTORMid:120576

Trust: 0.1

db:PACKETSTORMid:123225

Trust: 0.1

sources: VULHUB: VHN-60650 // BID: 58186 // JVNDB: JVNDB-2013-001703 // PACKETSTORM: 120576 // PACKETSTORM: 123225 // CNNVD: CNNVD-201302-583 // NVD: CVE-2013-0648

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb13-08.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2013-0574.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00025.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00026.html

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0648

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20130227-adobeflashplayer.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2013/at130013.txt

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0648

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=10928

Trust: 0.8

url:http://www.nsfocus.net/vulndb/22748

Trust: 0.6

url:http://www.adobe.com/products/flash/

Trust: 0.3

url:http://www.adobe.com

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=a9881e951162efc516b6200542b62cc0?externalid=kb34774&sliceid=1&cmd=displaykc&doctype=kc&nocount=true&vieweddocslisthelper=com.kanisa.a

Trust: 0.3

url:http://www.gentoo.org/security/en/glsa/glsa-200903-23.xml

Trust: 0.3

url:http://technet.microsoft.com/en-us/security/advisory/2755801

Trust: 0.3

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0648.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0643

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0643.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0504.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0504

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-0648

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0650

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1379

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5254

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5257

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5265

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3363

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3347

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5277

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5251

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5267

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5324

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0648

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5257

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5264

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0630

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5256

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5249

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5280

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5248

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5269

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5261

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5259

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201309-06.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1374

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5260

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3362

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5279

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5255

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5250

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0646

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0647

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1370

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5260

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5249

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5276

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5253

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5258

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1367

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1366

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1372

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5271

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5261

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0637

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5252

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3344

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5278

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5274

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0634

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5259

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5268

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5263

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5253

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5254

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0639

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0645

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3345

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5256

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1368

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0643

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5275

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5266

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5262

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1371

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0642

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1365

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5258

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5251

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1369

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2728

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1378

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5250

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0638

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5248

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5676

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5272

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5677

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0644

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1380

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0633

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5255

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5678

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1375

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5270

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0649

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5252

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1373

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: VULHUB: VHN-60650 // BID: 58186 // JVNDB: JVNDB-2013-001703 // PACKETSTORM: 120576 // PACKETSTORM: 123225 // CNNVD: CNNVD-201302-583 // NVD: CVE-2013-0648

CREDITS

Adobe

Trust: 0.3

sources: BID: 58186

SOURCES

db:VULHUBid:VHN-60650
db:BIDid:58186
db:JVNDBid:JVNDB-2013-001703
db:PACKETSTORMid:120576
db:PACKETSTORMid:123225
db:CNNVDid:CNNVD-201302-583
db:NVDid:CVE-2013-0648

LAST UPDATE DATE

2024-09-20T21:30:10.478000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-60650date:2018-12-06T00:00:00
db:BIDid:58186date:2015-03-19T08:34:00
db:JVNDBid:JVNDB-2013-001703date:2013-03-14T00:00:00
db:CNNVDid:CNNVD-201302-583date:2013-02-27T00:00:00
db:NVDid:CVE-2013-0648date:2024-09-19T19:51:57.317

SOURCES RELEASE DATE

db:VULHUBid:VHN-60650date:2013-02-27T00:00:00
db:BIDid:58186date:2013-02-26T00:00:00
db:JVNDBid:JVNDB-2013-001703date:2013-02-28T00:00:00
db:PACKETSTORMid:120576date:2013-02-28T06:19:56
db:PACKETSTORMid:123225date:2013-09-14T15:19:13
db:CNNVDid:CNNVD-201302-583date:2013-02-27T00:00:00
db:NVDid:CVE-2013-0648date:2013-02-27T00:55:01.160