cve-2010-3654
Vulnerability from cvelistv5
Published
2010-10-29 18:00
Modified
2024-08-07 03:18
Severity
Summary
Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010.
References
SourceURLTags
psirt@adobe.comhttp://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1
psirt@adobe.comhttp://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.htmlExploit
psirt@adobe.comhttp://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html
psirt@adobe.comhttp://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html
psirt@adobe.comhttp://secunia.com/advisories/41917Vendor Advisory
psirt@adobe.comhttp://secunia.com/advisories/42030
psirt@adobe.comhttp://secunia.com/advisories/42183
psirt@adobe.comhttp://secunia.com/advisories/42401
psirt@adobe.comhttp://secunia.com/advisories/42926
psirt@adobe.comhttp://secunia.com/advisories/43025
psirt@adobe.comhttp://secunia.com/advisories/43026
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201101-08.xml
psirt@adobe.comhttp://security.gentoo.org/glsa/glsa-201101-09.xml
psirt@adobe.comhttp://securityreason.com/securityalert/8210
psirt@adobe.comhttp://support.apple.com/kb/HT4435
psirt@adobe.comhttp://www.adobe.com/support/security/advisories/apsa10-05.htmlVendor Advisory
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb10-26.html
psirt@adobe.comhttp://www.adobe.com/support/security/bulletins/apsb10-28.html
psirt@adobe.comhttp://www.kb.cert.org/vuls/id/298081US Government Resource
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2010-0829.html
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2010-0834.html
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2010-0867.html
psirt@adobe.comhttp://www.redhat.com/support/errata/RHSA-2010-0934.html
psirt@adobe.comhttp://www.securityfocus.com/bid/44504
psirt@adobe.comhttp://www.securitytracker.com/id?1024659
psirt@adobe.comhttp://www.securitytracker.com/id?1024660
psirt@adobe.comhttp://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/2903
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/2906
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/2918
psirt@adobe.comhttp://www.vupen.com/english/advisories/2010/3111
psirt@adobe.comhttp://www.vupen.com/english/advisories/2011/0173
psirt@adobe.comhttp://www.vupen.com/english/advisories/2011/0191
psirt@adobe.comhttp://www.vupen.com/english/advisories/2011/0192
psirt@adobe.comhttp://www.vupen.com/english/advisories/2011/0344
psirt@adobe.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:18:52.940Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2011-0192",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0192"
          },
          {
            "name": "42183",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42183"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT4435"
          },
          {
            "name": "42030",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42030"
          },
          {
            "name": "ADV-2011-0191",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0191"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
          },
          {
            "name": "43025",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43025"
          },
          {
            "name": "ADV-2011-0344",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0344"
          },
          {
            "name": "43026",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43026"
          },
          {
            "name": "GLSA-201101-09",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
          },
          {
            "name": "ADV-2010-2918",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2918"
          },
          {
            "name": "ADV-2010-3111",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/3111"
          },
          {
            "name": "41917",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41917"
          },
          {
            "name": "APPLE-SA-2010-11-10-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
          },
          {
            "name": "GLSA-201101-08",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
          },
          {
            "name": "RHSA-2010:0834",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
          },
          {
            "name": "SUSE-SA:2010:055",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
          },
          {
            "name": "1024660",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024660"
          },
          {
            "name": "42926",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42926"
          },
          {
            "name": "RHSA-2010:0934",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
          },
          {
            "name": "ADV-2010-2903",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2903"
          },
          {
            "name": "ADV-2011-0173",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0173"
          },
          {
            "name": "42401",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42401"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
          },
          {
            "name": "VU#298081",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/298081"
          },
          {
            "name": "1024659",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024659"
          },
          {
            "name": "TLSA-2011-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_TURBO",
              "x_transferred"
            ],
            "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
          },
          {
            "name": "44504",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/44504"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/advisories/apsa10-05.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
          },
          {
            "name": "SUSE-SA:2010:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
          },
          {
            "name": "8210",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/8210"
          },
          {
            "name": "ADV-2010-2906",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2906"
          },
          {
            "name": "RHSA-2010:0867",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
          },
          {
            "name": "RHSA-2010:0829",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
          },
          {
            "name": "oval:org.mitre.oval:def:13294",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "name": "ADV-2011-0192",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0192"
        },
        {
          "name": "42183",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42183"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT4435"
        },
        {
          "name": "42030",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42030"
        },
        {
          "name": "ADV-2011-0191",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0191"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
        },
        {
          "name": "43025",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43025"
        },
        {
          "name": "ADV-2011-0344",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0344"
        },
        {
          "name": "43026",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43026"
        },
        {
          "name": "GLSA-201101-09",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
        },
        {
          "name": "ADV-2010-2918",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2918"
        },
        {
          "name": "ADV-2010-3111",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/3111"
        },
        {
          "name": "41917",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41917"
        },
        {
          "name": "APPLE-SA-2010-11-10-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
        },
        {
          "name": "GLSA-201101-08",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
        },
        {
          "name": "RHSA-2010:0834",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
        },
        {
          "name": "SUSE-SA:2010:055",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
        },
        {
          "name": "1024660",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024660"
        },
        {
          "name": "42926",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42926"
        },
        {
          "name": "RHSA-2010:0934",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
        },
        {
          "name": "ADV-2010-2903",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2903"
        },
        {
          "name": "ADV-2011-0173",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0173"
        },
        {
          "name": "42401",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42401"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
        },
        {
          "name": "VU#298081",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/298081"
        },
        {
          "name": "1024659",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024659"
        },
        {
          "name": "TLSA-2011-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_TURBO"
          ],
          "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
        },
        {
          "name": "44504",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/44504"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/advisories/apsa10-05.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
        },
        {
          "name": "SUSE-SA:2010:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
        },
        {
          "name": "8210",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/8210"
        },
        {
          "name": "ADV-2010-2906",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2906"
        },
        {
          "name": "RHSA-2010:0867",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
        },
        {
          "name": "RHSA-2010:0829",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
        },
        {
          "name": "oval:org.mitre.oval:def:13294",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@adobe.com",
          "ID": "CVE-2010-3654",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2011-0192",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0192"
            },
            {
              "name": "42183",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42183"
            },
            {
              "name": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html",
              "refsource": "MISC",
              "url": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html"
            },
            {
              "name": "http://support.apple.com/kb/HT4435",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT4435"
            },
            {
              "name": "42030",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42030"
            },
            {
              "name": "ADV-2011-0191",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0191"
            },
            {
              "name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
            },
            {
              "name": "43025",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43025"
            },
            {
              "name": "ADV-2011-0344",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0344"
            },
            {
              "name": "43026",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/43026"
            },
            {
              "name": "GLSA-201101-09",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
            },
            {
              "name": "ADV-2010-2918",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2918"
            },
            {
              "name": "ADV-2010-3111",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/3111"
            },
            {
              "name": "41917",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41917"
            },
            {
              "name": "APPLE-SA-2010-11-10-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
            },
            {
              "name": "GLSA-201101-08",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
            },
            {
              "name": "RHSA-2010:0834",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
            },
            {
              "name": "SUSE-SA:2010:055",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
            },
            {
              "name": "1024660",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024660"
            },
            {
              "name": "42926",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42926"
            },
            {
              "name": "RHSA-2010:0934",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
            },
            {
              "name": "ADV-2010-2903",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2903"
            },
            {
              "name": "ADV-2011-0173",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2011/0173"
            },
            {
              "name": "42401",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42401"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
            },
            {
              "name": "VU#298081",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/298081"
            },
            {
              "name": "1024659",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1024659"
            },
            {
              "name": "TLSA-2011-2",
              "refsource": "TURBO",
              "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
            },
            {
              "name": "44504",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/44504"
            },
            {
              "name": "http://www.adobe.com/support/security/advisories/apsa10-05.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/advisories/apsa10-05.html"
            },
            {
              "name": "http://www.adobe.com/support/security/bulletins/apsb10-28.html",
              "refsource": "CONFIRM",
              "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
            },
            {
              "name": "SUSE-SA:2010:058",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
            },
            {
              "name": "8210",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/8210"
            },
            {
              "name": "ADV-2010-2906",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2906"
            },
            {
              "name": "RHSA-2010:0867",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
            },
            {
              "name": "RHSA-2010:0829",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
            },
            {
              "name": "oval:org.mitre.oval:def:13294",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2010-3654",
    "datePublished": "2010-10-29T18:00:00",
    "dateReserved": "2010-09-28T00:00:00",
    "dateUpdated": "2024-08-07T03:18:52.940Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3654\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2010-10-29T19:00:02.060\",\"lastModified\":\"2017-09-19T01:31:31.003\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010.\"},{\"lang\":\"es\",\"value\":\"Flash Player de Adobe anterior a versi\u00f3n 9.0.289.0 y versiones 10.x anteriores a 10.1.102.64 en Windows, Mac OS X, Linux y Solaris y versi\u00f3n 10.1.95.1 en Android, y authplay.dll (tambi\u00e9n se conoce como AuthPlayLib.bundle o libauthplay.so.0.0.0) en Reader y Acrobat de Adobe versiones 9.x hasta 9.4, permite a los atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y bloqueo de aplicaci\u00f3n) por medio de contenido SWF dise\u00f1ado, como se explot\u00f3 \u201cin the wild\u201d en octubre de 2010.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.1.85.3\",\"matchCriteriaId\":\"CC8AFF98-B20C-49E0-9B01-1B51EE272DA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7143E94B-F3CD-4E32-A7BB-C72C816EEACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4654752C-F677-4066-8C48-BAD09392A594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDFF4A51-C936-4C5B-8276-FD454C9E4F40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5ECC9D7-3386-4FEA-9218-91E31FF90F3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E93289-6EE0-401A-958D-F59D2CDAE2F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82D5B56-44E0-4120-B73E-0A1155AF4B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E895107-ED8A-4F88-87C3-935EAE299C01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4007D621-A0BC-4927-82A7-10D73802BCF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641776AE-5408-439E-8290-DD9324771874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138A932A-D775-46A2-86EC-3C03C96884C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E3957-D7B2-4F3B-BB64-8B50B8958DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5537E-3153-400D-9F9B-91E7F1218C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32912721-F750-4C20-B999-E728F7D3A85D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6693B1C4-B2A9-4725-AD0E-A266B9DF55AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FA639-346C-491C-81A8-6C2A7B01AA19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC7DD938-F963-4E03-B66B-F00436E4EA9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351825F4-227D-4743-A74B-EAFC1034500B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"600DDA9D-6440-48D1-8539-7127398A8678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934A869D-D58D-4C36-B86E-013F62790585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFA6611-99DA-48B0-89F7-DD99B8E30334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59AF804B-BD7A-4AD7-AD44-B5D980443B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D52F86-2E38-4C66-9939-7603367B8D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0557AA2A-FA3A-460A-8F03-DC74B149CA3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC04ABF-6191-4AA5-90B2-E7A97E6C6005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22F1B02-CCF5-4770-A79B-1F58CA4321CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93957171-F1F4-43ED-A8B9-2D36C81EB1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AE89894-E492-4380-8A2B-4CDD3A15667A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6ED706-BAF2-4795-B597-6F7EE8CA8911\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"260E2CF6-4D15-4168-A933-3EC52D8F93FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D50BF190-2629-49A8-A377-4723C93FFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD04F04C-30CE-4A8D-B254-B10DEF62CEEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96DC7742-499D-4BF5-9C5B-FCFF912A9892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33AC4365-576C-487A-89C5-197A26D416C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A9C054-1F82-41DD-BE13-2B71B6F87F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE848097-01E6-4C9B-9593-282D55CC77D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08E4028B-72E7-4E4A-AD0F-645F5AACAA29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63313ADA-3C52-47C8-9745-6BF6AEF0F6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA646396-7C10-45A0-89A9-C75C5D8AFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476BB487-150A-4482-8C84-E6A2995A97E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3555324F-40F8-4BF4-BE5F-52A1E22B3AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60540FDE-8C31-4679-A85E-614B1EFE1FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE652520-B693-47F1-A342-621C149A7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EC3272-8E1E-4415-A254-BB6C7FB49BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7DF88E7-1A67-447C-BCF8-5C5564002207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"460A0D6C-3A06-4910-B1E5-375E12F64F6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950D8316-8117-4C09-A2A9-B34191957D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF005FC1-50A0-4233-A500-1E677EACDBE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:5.0_r50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB0BE19-EB29-4DEB-883C-89CB2023E54B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F8A8FD0-F9C9-4125-B682-A7F2B73D9BA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.29.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2A9976-1883-4D49-A512-C66FF12FDDCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.40.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20DFF23-6215-4860-B091-ECC1C1C08DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1B943A-38AD-4472-B143-B66567EBC9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.65.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"141B7F64-5EDD-450D-A244-124366AD5800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.79.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F44A2955-F536-4EA5-8D1E-94D35EE10B88\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF5999A-9D12-4CDD-8DE9-A89C10B2D574\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155AD4FB-E527-4103-BCEF-801B653DEA37\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF61F35-5905-4BA9-AD7E-7DB261D2F256\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:oracle:solaris:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05924C67-F9A0-450E-A5B8-059651DD32E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.1.95.2\",\"matchCriteriaId\":\"E727D4AE-923F-4828-A6DA-2413A9FA2AC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7143E94B-F3CD-4E32-A7BB-C72C816EEACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4654752C-F677-4066-8C48-BAD09392A594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDFF4A51-C936-4C5B-8276-FD454C9E4F40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5ECC9D7-3386-4FEA-9218-91E31FF90F3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E93289-6EE0-401A-958D-F59D2CDAE2F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82D5B56-44E0-4120-B73E-0A1155AF4B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E895107-ED8A-4F88-87C3-935EAE299C01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4007D621-A0BC-4927-82A7-10D73802BCF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641776AE-5408-439E-8290-DD9324771874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138A932A-D775-46A2-86EC-3C03C96884C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E3957-D7B2-4F3B-BB64-8B50B8958DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5537E-3153-400D-9F9B-91E7F1218C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32912721-F750-4C20-B999-E728F7D3A85D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6693B1C4-B2A9-4725-AD0E-A266B9DF55AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FA639-346C-491C-81A8-6C2A7B01AA19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC7DD938-F963-4E03-B66B-F00436E4EA9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351825F4-227D-4743-A74B-EAFC1034500B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"600DDA9D-6440-48D1-8539-7127398A8678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934A869D-D58D-4C36-B86E-013F62790585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFA6611-99DA-48B0-89F7-DD99B8E30334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59AF804B-BD7A-4AD7-AD44-B5D980443B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D52F86-2E38-4C66-9939-7603367B8D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0557AA2A-FA3A-460A-8F03-DC74B149CA3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC04ABF-6191-4AA5-90B2-E7A97E6C6005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22F1B02-CCF5-4770-A79B-1F58CA4321CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93957171-F1F4-43ED-A8B9-2D36C81EB1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AE89894-E492-4380-8A2B-4CDD3A15667A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6ED706-BAF2-4795-B597-6F7EE8CA8911\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"260E2CF6-4D15-4168-A933-3EC52D8F93FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D50BF190-2629-49A8-A377-4723C93FFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD04F04C-30CE-4A8D-B254-B10DEF62CEEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96DC7742-499D-4BF5-9C5B-FCFF912A9892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33AC4365-576C-487A-89C5-197A26D416C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A9C054-1F82-41DD-BE13-2B71B6F87F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE848097-01E6-4C9B-9593-282D55CC77D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08E4028B-72E7-4E4A-AD0F-645F5AACAA29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63313ADA-3C52-47C8-9745-6BF6AEF0F6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA646396-7C10-45A0-89A9-C75C5D8AFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476BB487-150A-4482-8C84-E6A2995A97E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3555324F-40F8-4BF4-BE5F-52A1E22B3AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60540FDE-8C31-4679-A85E-614B1EFE1FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE652520-B693-47F1-A342-621C149A7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EC3272-8E1E-4415-A254-BB6C7FB49BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7DF88E7-1A67-447C-BCF8-5C5564002207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"460A0D6C-3A06-4910-B1E5-375E12F64F6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950D8316-8117-4C09-A2A9-B34191957D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5484DE8-3CB1-4591-BF30-0D5E255034E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EBACEB-1266-4A2C-A47E-066D12EE5B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA86C5B3-1FC9-4585-9566-862A0318AF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF005FC1-50A0-4233-A500-1E677EACDBE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:5.0_r50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BB0BE19-EB29-4DEB-883C-89CB2023E54B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F8A8FD0-F9C9-4125-B682-A7F2B73D9BA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.29.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B2A9976-1883-4D49-A512-C66FF12FDDCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.40.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20DFF23-6215-4860-B091-ECC1C1C08DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E1B943A-38AD-4472-B143-B66567EBC9E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.65.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"141B7F64-5EDD-450D-A244-124366AD5800\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:macromedia:flash_player:6.0.79.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F44A2955-F536-4EA5-8D1E-94D35EE10B88\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8255F035-04C8-4158-B301-82101711939C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AA53564-9ACD-4CFB-9AAC-A77440026A57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7EC46E3-77B7-4455-B3E0-A45C6B69B3DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F475858-DCE2-4C93-A51A-04718DF17593\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88687272-4CD0-42A2-B727-C322ABDE3549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E5C4FA4-3786-47AF-BD7D-8E75927EB3AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B35CC915-EEE3-4E86-9E09-1893C725E07B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76201694-E5C5-4CA3-8919-46937AFDAAE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"397AB988-1C2C-4247-9B34-806094197CB5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA0B8C3-8060-4685-A241-9852BD63B7A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AB9BBDE-634A-47CF-BA49-67382B547900\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F56B1726-4F05-4732-9D8B-077EF593EAEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A258374F-55CB-48D2-9094-CD70E1288F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"562772F1-1627-438E-A6B8-7D1AA5536086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27D5AF92-A8E1-41BD-B20A-EB26BB6AD4DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F25C9167-C6D4-4264-9197-50878EDA2D96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD1D7308-09E9-42B2-8836-DC2326C62A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5C251D2-4C9B-4029-8BED-0FCAED3B8E89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2432AC17-5378-4C61-A775-5172FD44EC03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6BA82F4-470D-4A46-89B2-D2F3C8FA31C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39EDED39-664F-4B68-B422-2CCCA3B83550\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B508C5CE-1386-47B3-B301-B78DBB3A75D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDC2EEB6-D5EC-430F-962A-1279C9970441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DC590C7-5BDE-4E46-9605-01E95B17F01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCFE67F4-6907-4967-96A3-1757EADA72BB\"}]}]}],\"references\":[{\"url\":\"http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Exploit\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/41917\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/42030\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/42183\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/42401\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/42926\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/43025\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/43026\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201101-08.xml\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201101-09.xml\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://securityreason.com/securityalert/8210\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://support.apple.com/kb/HT4435\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.adobe.com/support/security/advisories/apsa10-05.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb10-26.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb10-28.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.kb.cert.org/vuls/id/298081\",\"source\":\"psirt@adobe.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0829.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0834.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0867.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0934.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securityfocus.com/bid/44504\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securitytracker.com/id?1024659\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.securitytracker.com/id?1024660\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2903\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2906\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2918\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/3111\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0173\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0191\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0192\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2011/0344\",\"source\":\"psirt@adobe.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13294\",\"source\":\"psirt@adobe.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...