ID

VAR-201303-0248


CVE

CVE-2013-0650


TITLE

Adobe Flash Player and Adobe AIR Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2013-001791

DESCRIPTION

Use-after-free vulnerability in Adobe Flash Player before 10.3.183.68 and 11.x before 11.6.602.180 on Windows and Mac OS X, before 10.3.183.68 and 11.x before 11.2.202.275 on Linux, before 11.1.111.44 on Android 2.x and 3.x, and before 11.1.115.48 on Android 4.x; Adobe AIR before 3.6.0.6090; Adobe AIR SDK before 3.6.0.6090; and Adobe AIR SDK & Compiler before 3.6.0.6090 allows attackers to execute arbitrary code via unspecified vectors. Adobe Flash Player and AIR are prone to a remote code-execution vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2013:0643-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0643.html Issue date: 2013-03-13 CVE Names: CVE-2013-0646 CVE-2013-0650 CVE-2013-1371 CVE-2013-1375 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes multiple security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-09, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 920854 - CVE-2013-0646 CVE-2013-0650 CVE-2013-1371 CVE-2013-1375 flash-plugin: multiple code execution flaws (APSB13-09) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-11.2.202.275-2.el5.i386.rpm x86_64: flash-plugin-11.2.202.275-2.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-11.2.202.275-2.el5.i386.rpm x86_64: flash-plugin-11.2.202.275-2.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-11.2.202.275-2.el6.i686.rpm x86_64: flash-plugin-11.2.202.275-2.el6.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-11.2.202.275-2.el6.i686.rpm x86_64: flash-plugin-11.2.202.275-2.el6.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-11.2.202.275-2.el6.i686.rpm x86_64: flash-plugin-11.2.202.275-2.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0646.html https://www.redhat.com/security/data/cve/CVE-2013-0650.html https://www.redhat.com/security/data/cve/CVE-2013-1371.html https://www.redhat.com/security/data/cve/CVE-2013-1375.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb13-09.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFRQJYRXlSAg2UNWIIRAo4+AJ9DSndZbBbawIhCcn5CMINukNbIQQCcCBB+ 0dmzJ23bXlZd+aD7iBzviKE= =ZZXk -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04039150 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c04039150 Version: 1 HPSBMU02948 rev.1 - HP Systems Insight Manager (SIM) Running on Linux and Windows, Remote Execution of Arbitrary Code, Denial of Service (DoS), Disclosure of Information NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2014-03-10 Last Updated: 2014-03-10 Potential Security Impact: Remote execution of arbitrary code, Denial of Service (DoS), disclosure of information Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with HP Systems Insight Manager (SIM) running on Linux and Windows. The vulnerabilities could be exploited remotely resulting in execution of arbitrary code, Denial of Service (DoS), or disclosure of information. HP Systems Insight Manager (SIM) prior to v7.3 for Linux and Windows (CVE-2013-0646, CVE-2013-0650, CVE-2013-1371, CVE-2013-1375, CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555) HP Systems Insight Manager (SIM) prior to v7.2 for Linux and Windows (CVE-2012-4168, CVE-2012-4167, CVE-2012-4165, CVE-2012-4164, CVE-2012-4163, CVE-2012-1535) BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2012-1535 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2012-4163 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-4164 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-4165 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-4167 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-4168 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-0646 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-0650 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1371 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1375 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1378 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1379 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1380 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2555 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has made Systems Insight Manager (SIM) v7.3 available for Linux and Windows to resolve the vulnerabilities. Information and downloads for HP SIM can be found at the following locations: http://h18013.www1.hp.com/products/servers/management/hpsim/download.html Insight Management DVD: http://h18013.www1.hp.com/products/servers/management/fpdownload.html HISTORY Version:1 (rev.1) - 10 March 2013 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Furthermore, a remote attacker may be able to bypass access restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.310" References ========== [ 1 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 2 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 3 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 4 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 5 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 6 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 7 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 8 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 9 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 10 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 11 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 12 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 13 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 14 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 15 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 16 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 17 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 18 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 19 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 20 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 21 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 22 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 23 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 24 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 25 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 26 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 27 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 28 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 29 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 30 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 31 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 32 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 33 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 34 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 35 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 36 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 37 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 38 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 39 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 40 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 41 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 42 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 43 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 44 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 45 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 46 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 47 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 48 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 49 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 50 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 51 ] CVE-2012-5274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274 [ 52 ] CVE-2012-5275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275 [ 53 ] CVE-2012-5276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276 [ 54 ] CVE-2012-5277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277 [ 55 ] CVE-2012-5278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278 [ 56 ] CVE-2012-5279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279 [ 57 ] CVE-2012-5280 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280 [ 58 ] CVE-2012-5676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676 [ 59 ] CVE-2012-5677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677 [ 60 ] CVE-2012-5678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678 [ 61 ] CVE-2013-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504 [ 62 ] CVE-2013-0630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630 [ 63 ] CVE-2013-0633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633 [ 64 ] CVE-2013-0634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634 [ 65 ] CVE-2013-0637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637 [ 66 ] CVE-2013-0638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638 [ 67 ] CVE-2013-0639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639 [ 68 ] CVE-2013-0642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642 [ 69 ] CVE-2013-0643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643 [ 70 ] CVE-2013-0644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644 [ 71 ] CVE-2013-0645 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645 [ 72 ] CVE-2013-0646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646 [ 73 ] CVE-2013-0647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647 [ 74 ] CVE-2013-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648 [ 75 ] CVE-2013-0649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649 [ 76 ] CVE-2013-0650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650 [ 77 ] CVE-2013-1365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365 [ 78 ] CVE-2013-1366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366 [ 79 ] CVE-2013-1367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367 [ 80 ] CVE-2013-1368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368 [ 81 ] CVE-2013-1369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369 [ 82 ] CVE-2013-1370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370 [ 83 ] CVE-2013-1371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371 [ 84 ] CVE-2013-1372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372 [ 85 ] CVE-2013-1373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373 [ 86 ] CVE-2013-1374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374 [ 87 ] CVE-2013-1375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375 [ 88 ] CVE-2013-1378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378 [ 89 ] CVE-2013-1379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379 [ 90 ] CVE-2013-1380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380 [ 91 ] CVE-2013-2555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555 [ 92 ] CVE-2013-2728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728 [ 93 ] CVE-2013-3343 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343 [ 94 ] CVE-2013-3344 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344 [ 95 ] CVE-2013-3345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345 [ 96 ] CVE-2013-3347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347 [ 97 ] CVE-2013-3361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361 [ 98 ] CVE-2013-3362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362 [ 99 ] CVE-2013-3363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363 [ 100 ] CVE-2013-5324 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201309-06.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.25

sources: NVD: CVE-2013-0650 // JVNDB: JVNDB-2013-001791 // BID: 58440 // VULHUB: VHN-60652 // PACKETSTORM: 120786 // PACKETSTORM: 125655 // PACKETSTORM: 123225

AFFECTED PRODUCTS

vendor:adobemodel:flash playerscope:eqversion:11.4.402.278

Trust: 1.6

vendor:adobemodel:airscope:eqversion:2.0.4

Trust: 1.6

vendor:adobemodel:airscope:eqversion:2.0.3

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.5.1

Trust: 1.6

vendor:adobemodel:airscope:eqversion:2.0.2

Trust: 1.6

vendor:adobemodel:airscope:eqversion:2.0.3.13070

Trust: 1.6

vendor:adobemodel:airscope:eqversion:2.7.1.19610

Trust: 1.6

vendor:adobemodel:airscope:eqversion:3.4.0.2540

Trust: 1.6

vendor:adobemodel:airscope:eqversion:1.0.1

Trust: 1.6

vendor:adobemodel:airscope:eqversion:3.3.0.3670

Trust: 1.6

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.6.602.171

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.2.0.2070

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.2.202.273

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.32

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.1.0.488

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.1

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.4.402.265

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.0.1.153

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.5.0.600

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.5.502.149

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.238

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.5.0.890

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.3

Trust: 1.0

vendor:adobemodel:flash player for androidscope:lteversion:11.1.111.43

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.1.0.4880

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.257

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.3.9120

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.5.0.880

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.4.402.287

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.7

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.0.8.4990

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.1948

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.270

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.6.602.168

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:10.3.186.7

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.19480

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.2.0.2070

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.4.0.2710

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.5.0.1060

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.0.0.4080

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.2.0.207

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.236

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.251

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.1

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.5

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.273

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.6.602.167

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.1.0.488

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.270

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.2

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:10.2.157.51

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.5.0.600

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.5.502.136

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.6

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.273

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.0.4990

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.31

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.5.502.110

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.262

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.0.1.153

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.6.0.19120

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.59

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.5.1.17730

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.1953

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.268

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.0

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.19

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.4.0.2710

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:10.1.106.17

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.5.0.1060

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.0.0.4080

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.0.7220

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.243

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.9

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.5.502.135

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.271

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.262

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.258

Trust: 1.0

vendor:adobemodel:airscope:lteversion:3.6.0.597

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.8

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.1.0.485

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.24

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.6.0.19140

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.5.0.16600

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.29

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.1.0.5790

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.1.8210

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.3.300.265

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.16

Trust: 1.0

vendor:adobemodel:airscope:eqversion:*

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.4.0.2540

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.5.502.146

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.102.59

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.5.0.890

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.0

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.5.0.880

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.7.0.19530

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.6

Trust: 1.0

vendor:adobemodel:air sdkscope:lteversion:3.6.0.597

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1

Trust: 1.0

vendor:adobemodel:airscope:eqversion:1.5.3.9130

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.2.202.261

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.0.0.408

Trust: 1.0

vendor:adobemodel:flash player for androidscope:eqversion:11.1.111.10

Trust: 1.0

vendor:adobemodel:air sdk and compilerscope:lteversion:3.6.0.599

Trust: 1.0

vendor:adobemodel:airscope:eqversion:2.0.2.12610

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.3.0.3650

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.115.36

Trust: 1.0

vendor:adobemodel:air sdkscope:eqversion:3.3.0.3690

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.115.34

Trust: 1.0

vendor:microsoftmodel:windowsscope:ltversion:)

Trust: 0.8

vendor:adobemodel:airscope:eqversion:android)

Trust: 0.8

vendor:adobemodel:airscope:eqversion:macintosh

Trust: 0.8

vendor:adobemodel:airscope:eqversion:3.6.0.6090

Trust: 0.8

vendor:googlemodel:chromescope:ltversion:25.0.1364.172

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(android 2.x 3.x)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(android 4.x)

Trust: 0.8

vendor:adobemodel:air sdk & compilerscope:eqversion:3.6.0.6090

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.x (linux)

Trust: 0.8

vendor:adobemodel:air sdkscope:eqversion:3.6.0.6090

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:eqversion:10 (adobe flash player 11.6.602.180

Trust: 0.8

vendor:adobemodel:airscope:ltversion:(windows

Trust: 0.8

vendor:adobemodel:air sdk & compilerscope:ltversion:(air for ios include )

Trust: 0.8

vendor:microsoftmodel:internet explorerscope:ltversion:)

Trust: 0.8

vendor:adobemodel:air sdkscope:ltversion:(air for ios include )

Trust: 0.8

vendor:microsoftmodel:windows serverscope:eqversion:2012 (adobe flash player 11.6.602.180

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.2.202.275

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.1.115.48

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.6.602.180

Trust: 0.8

vendor:microsoftmodel:windows serverscope:ltversion:)

Trust: 0.8

vendor:microsoftmodel:windowsscope:eqversion:rt (adobe flash player 11.6.602.180

Trust: 0.8

vendor:microsoftmodel:windows 8scope:ltversion:)

Trust: 0.8

vendor:microsoftmodel:windows 8scope:eqversion:for 64-bit systems (adobe flash player 11.6.602.180

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.1.111.44

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(windows macintosh)

Trust: 0.8

vendor:microsoftmodel:windows 8scope:eqversion:for 32-bit systems (adobe flash player 11.6.602.180

Trust: 0.8

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.3

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.2

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0.0.96

Trust: 0.3

vendor:hpmodel:systems insight managerscope:eqversion:6.0

Trust: 0.3

sources: BID: 58440 // JVNDB: JVNDB-2013-001791 // CNNVD: CNNVD-201303-236 // NVD: CVE-2013-0650

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-0650
value: HIGH

Trust: 1.0

NVD: CVE-2013-0650
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201303-236
value: CRITICAL

Trust: 0.6

VULHUB: VHN-60652
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2013-0650
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-60652
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-60652 // JVNDB: JVNDB-2013-001791 // CNNVD: CNNVD-201303-236 // NVD: CVE-2013-0650

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-60652 // JVNDB: JVNDB-2013-001791 // NVD: CVE-2013-0650

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201303-236

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-201303-236

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-001791

PATCH

title:APSB13-09url:http://www.adobe.com/support/security/bulletins/apsb13-09.html

Trust: 0.8

title:APSB13-09 (cq03102137)url:http://helpx.adobe.com/jp/flash-player/kb/cq03102137.html

Trust: 0.8

title:Google Chromeurl:http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja&hl=ja

Trust: 0.8

title:Stable Channel Updateurl:http://googlechromereleases.blogspot.jp/2013/03/stable-channel-update_12.html

Trust: 0.8

title:Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)url:http://technet.microsoft.com/en-us/security/advisory/2755801

Trust: 0.8

title:openSUSE-SU-2013:0464url:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html

Trust: 0.8

title:openSUSE-SU-2013:0459url:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html

Trust: 0.8

title:SUSE-SU-2013:0458url:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html

Trust: 0.8

title:RHSA-2013:0643url:http://rhn.redhat.com/errata/RHSA-2013-0643.html

Trust: 0.8

title:Internet Explorer 10 上の Adobe Flash Player の脆弱性用の更新プログラム (2755801)url:http://technet.microsoft.com/ja-jp/security/advisory/2755801

Trust: 0.8

title:アドビ システムズ社 Adobe Flash Player の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20130314f.html

Trust: 0.8

sources: JVNDB: JVNDB-2013-001791

EXTERNAL IDS

db:NVDid:CVE-2013-0650

Trust: 3.1

db:JVNDBid:JVNDB-2013-001791

Trust: 0.8

db:CNNVDid:CNNVD-201303-236

Trust: 0.7

db:SECUNIAid:52591

Trust: 0.6

db:SECUNIAid:52589

Trust: 0.6

db:SECUNIAid:52590

Trust: 0.6

db:BIDid:58440

Trust: 0.4

db:VULHUBid:VHN-60652

Trust: 0.1

db:PACKETSTORMid:120786

Trust: 0.1

db:PACKETSTORMid:125655

Trust: 0.1

db:PACKETSTORMid:123225

Trust: 0.1

sources: VULHUB: VHN-60652 // BID: 58440 // JVNDB: JVNDB-2013-001791 // PACKETSTORM: 120786 // PACKETSTORM: 125655 // PACKETSTORM: 123225 // CNNVD: CNNVD-201303-236 // NVD: CVE-2013-0650

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb13-09.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2013-0643.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00018.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00019.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00021.html

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=139455789818399&w=2

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0650

Trust: 0.8

url:http://www.ipa.go.jp/security/ciadr/vul/20130313-adobeflashplayer.html

Trust: 0.8

url:http://www.jpcert.or.jp/at/2013/at130016.txt

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0650

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/topics/?seq=11015

Trust: 0.8

url:http://secunia.com/advisories/52589

Trust: 0.6

url:http://secunia.com/advisories/52590

Trust: 0.6

url:http://secunia.com/advisories/52591

Trust: 0.6

url:http://www.adobe.com/products/air/

Trust: 0.3

url:http://www.adobe.com/products/flash/

Trust: 0.3

url:http://www.adobe.com

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=a9881e951162efc516b6200542b62cc0?externalid=kb34774&sliceid=1&cmd=displaykc&doctype=kc&nocount=true&vieweddocslisthelper=com.kanisa.a

Trust: 0.3

url:http://googlechromereleases.blogspot.ie/2013/03/stable-channel-update_12.html

Trust: 0.3

url:http://www.gentoo.org/security/en/glsa/glsa-200903-23.xml

Trust: 0.3

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04039150

Trust: 0.3

url:http://technet.microsoft.com/en-us/security/advisory/2755801

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2013-1375

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-0650

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-0646

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2013-1371

Trust: 0.2

url:http://marc.info/?l=bugtraq&amp;m=139455789818399&amp;w=2

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0646.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0650.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1375.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1371.html

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1379

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4167

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-2555

Trust: 0.1

url:http://h18013.www1.hp.com/products/servers/management/hpsim/download.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4165

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4164

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4168

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1380

Trust: 0.1

url:http://h18013.www1.hp.com/products/servers/management/fpdownload.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2013-1378

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1535

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4163

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0650

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1379

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5254

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5257

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5265

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3363

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3347

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5277

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5251

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5267

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5324

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0648

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5257

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5264

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0630

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5256

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5249

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5280

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5248

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5269

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5261

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5259

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201309-06.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1374

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5260

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3362

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5279

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5255

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5250

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0646

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0647

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1370

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5260

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5249

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5276

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5253

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5258

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1367

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1366

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1372

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5271

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5261

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0637

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5252

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3344

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5278

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5274

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0634

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5259

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5268

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5263

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5253

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5254

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0639

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0645

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3345

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5256

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1368

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0643

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5275

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5266

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2555

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5262

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1371

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0642

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1365

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5258

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5251

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1369

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2728

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1378

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5250

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0638

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5248

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5676

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5272

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5677

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0644

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1380

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0633

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3361

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5255

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5678

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1375

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5270

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0649

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-5252

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1373

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

sources: VULHUB: VHN-60652 // BID: 58440 // JVNDB: JVNDB-2013-001791 // PACKETSTORM: 120786 // PACKETSTORM: 125655 // PACKETSTORM: 123225 // CNNVD: CNNVD-201303-236 // NVD: CVE-2013-0650

CREDITS

Attila Suszter of Reversing on Windows blog

Trust: 0.3

sources: BID: 58440

SOURCES

db:VULHUBid:VHN-60652
db:BIDid:58440
db:JVNDBid:JVNDB-2013-001791
db:PACKETSTORMid:120786
db:PACKETSTORMid:125655
db:PACKETSTORMid:123225
db:CNNVDid:CNNVD-201303-236
db:NVDid:CVE-2013-0650

LAST UPDATE DATE

2024-08-14T13:05:34.091000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-60652date:2014-03-26T00:00:00
db:BIDid:58440date:2015-03-19T08:39:00
db:JVNDBid:JVNDB-2013-001791date:2013-05-21T00:00:00
db:CNNVDid:CNNVD-201303-236date:2013-03-14T00:00:00
db:NVDid:CVE-2013-0650date:2014-03-26T04:44:15.773

SOURCES RELEASE DATE

db:VULHUBid:VHN-60652date:2013-03-13T00:00:00
db:BIDid:58440date:2013-03-12T00:00:00
db:JVNDBid:JVNDB-2013-001791date:2013-03-14T00:00:00
db:PACKETSTORMid:120786date:2013-03-13T18:22:00
db:PACKETSTORMid:125655date:2014-03-11T21:32:37
db:PACKETSTORMid:123225date:2013-09-14T15:19:13
db:CNNVDid:CNNVD-201303-236date:2013-03-14T00:00:00
db:NVDid:CVE-2013-0650date:2013-03-13T16:55:02.163