Action not permitted
Modal body text goes here.
cve-2011-2139
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T22:53:17.140Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2011:033", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48308" }, { "name": "TA11-222A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html" }, { "name": "oval:org.mitre.oval:def:16030", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "name": "SUSE-SU-2011:0894", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" }, { "name": "RHSA-2011:1144", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html" }, { "name": "oval:org.mitre.oval:def:14204", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204" }, { "name": "openSUSE-SU-2011:0897", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-05T18:57:01", "orgId": "078d4453-3bcd-4900-85e6-15281da43538", "shortName": "adobe" }, "references": [ { "name": "SUSE-SA:2011:033", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48308" }, { "name": "TA11-222A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html" }, { "name": "oval:org.mitre.oval:def:16030", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "name": "SUSE-SU-2011:0894", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" }, { "name": "RHSA-2011:1144", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html" }, { "name": "oval:org.mitre.oval:def:14204", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204" }, { "name": "openSUSE-SU-2011:0897", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2011-2139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2011:033", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" }, { "name": "48308", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48308" }, { "name": "TA11-222A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html" }, { "name": "oval:org.mitre.oval:def:16030", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "name": "SUSE-SU-2011:0894", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" }, { "name": "RHSA-2011:1144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html" }, { "name": "oval:org.mitre.oval:def:14204", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204" }, { "name": "openSUSE-SU-2011:0897", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538", "assignerShortName": "adobe", "cveId": "CVE-2011-2139", "datePublished": "2011-08-10T22:00:00", "dateReserved": "2011-05-13T00:00:00", "dateUpdated": "2024-08-06T22:53:17.140Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-2139\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2011-08-10T22:55:00.860\",\"lastModified\":\"2018-10-30T16:26:24.687\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"El programa Adobe Flash Player anterior a la versi\u00f3n 10.3.183.5 en Windows, Mac OS X, Linux y Solaris y anterior a 10.3.186.3 en Android, y Adobe AIR anterior a la versi\u00f3n 2.7.1 en Windows y Mac OS X y anterior a la versi\u00f3n 2.7.1.1961 en Android, permite a los atacantes remotos omitir la misma pol\u00edtica de origen para as\u00ed obtener informaci\u00f3n confidencial por medio de vectores no espec\u00edficos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.3.181.36\",\"matchCriteriaId\":\"4E2EB42D-0691-443A-A6D1-19264A156A34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7143E94B-F3CD-4E32-A7BB-C72C816EEACA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4654752C-F677-4066-8C48-BAD09392A594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDFF4A51-C936-4C5B-8276-FD454C9E4F40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5ECC9D7-3386-4FEA-9218-91E31FF90F3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E81EA32-9621-4ACE-9191-2E9B8C24D500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B0E10D6-6348-471B-918A-60AAE2AC5F86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7FBE855-7EE3-46F2-9FA1-0366AC8C5D24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E93289-6EE0-401A-958D-F59D2CDAE2F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67FC00F-0C85-4DD7-81EA-65533EABC767\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E67AD7-0791-4D5D-A3B2-E173088B5228\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAF07696-9C85-470E-B608-1B0193CAFB6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA3E556-BF8F-4D30-8DE5-09DA3FD8D5C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0DC1B9D-686D-46A3-B9F4-DD4E078DF74D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BC3ABBA-8B36-448D-883B-C675C202028A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2A52D9-0A1C-4E53-AFA2-148FF03D23A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82D5B56-44E0-4120-B73E-0A1155AF4B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E895107-ED8A-4F88-87C3-935EAE299C01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1752F67C-75A9-4226-AB30-A94EB6C85526\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4007D621-A0BC-4927-82A7-10D73802BCF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641776AE-5408-439E-8290-DD9324771874\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138A932A-D775-46A2-86EC-3C03C96884C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12E3957-D7B2-4F3B-BB64-8B50B8958DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0C5537E-3153-400D-9F9B-91E7F1218C8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32912721-F750-4C20-B999-E728F7D3A85D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6693B1C4-B2A9-4725-AD0E-A266B9DF55AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FA639-346C-491C-81A8-6C2A7B01AA19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F1E5AB-DEFA-42FC-A299-C8EEB778F9C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC7DD938-F963-4E03-B66B-F00436E4EA9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"351825F4-227D-4743-A74B-EAFC1034500B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A0777F-22C2-4FD5-BE81-8982BE6874D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F35F86B6-D49A-40F4-BFFA-5D6BBA2F7D8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"600DDA9D-6440-48D1-8539-7127398A8678\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4D5E27C-F6BF-4F84-9B83-6AEC98B4AA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934A869D-D58D-4C36-B86E-013F62790585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACFA6611-99DA-48B0-89F7-DD99B8E30334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59AF804B-BD7A-4AD7-AD44-B5D980443B8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5D52F86-2E38-4C66-9939-7603367B8D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0557AA2A-FA3A-460A-8F03-DC74B149CA3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FC04ABF-6191-4AA5-90B2-E7A97E6C6005\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F22F1B02-CCF5-4770-A79B-1F58CA4321CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93957171-F1F4-43ED-A8B9-2D36C81EB1F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AE89894-E492-4380-8A2B-4CDD3A15667A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6ED706-BAF2-4795-B597-6F7EE8CA8911\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"260E2CF6-4D15-4168-A933-3EC52D8F93FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D50BF190-2629-49A8-A377-4723C93FFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E59E2AD-38BB-46DF-AC0D-D36F1F259AD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD04F04C-30CE-4A8D-B254-B10DEF62CEEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96DC7742-499D-4BF5-9C5B-FCFF912A9892\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDD0A103-6D00-4D3D-9570-2DF74B6FE294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33AC4365-576C-487A-89C5-197A26D416C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B367AC-E1E1-4BC5-8BF4-D5B517C0CA7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A9C054-1F82-41DD-BE13-2B71B6F87F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB0781E-D5B5-4576-ABD4-0EE1C0C3DF12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AE15288-9344-41ED-B574-6DC4A4DDE386\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84963C1D-06C1-4FBF-A3B8-EB14D2EB43DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE848097-01E6-4C9B-9593-282D55CC77D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08E4028B-72E7-4E4A-AD0F-645F5AACAA29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63313ADA-3C52-47C8-9745-6BF6AEF0F6AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA646396-7C10-45A0-89A9-C75C5D8AFB3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476BB487-150A-4482-8C84-E6A2995A97E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3555324F-40F8-4BF4-BE5F-52A1E22B3AFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60540FDE-8C31-4679-A85E-614B1EFE1FF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE652520-B693-47F1-A342-621C149A7430\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EC3272-8E1E-4415-A254-BB6C7FB49BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF5AF16-A4F2-4E65-ADA8-DE11BE1F198D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7DF88E7-1A67-447C-BCF8-5C5564002207\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"460A0D6C-3A06-4910-B1E5-375E12F64F6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"950D8316-8117-4C09-A2A9-B34191957D32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5484DE8-3CB1-4591-BF30-0D5E255034E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EBACEB-1266-4A2C-A47E-066D12EE5B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA86C5B3-1FC9-4585-9566-862A0318AF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC09395-A9C7-4D7F-9B55-3120A84CB427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C2A6BBE-6033-4EF2-B890-9BD8867CC65A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3ACD1B2-F952-46C8-989A-C4744E16D5E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E91594E8-5320-4B6A-A4D8-17BBF211A96E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"110ED819-CFFD-4DA6-BE13-08CDEFD17ADF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3FD4968-B784-40D5-A09C-51F303A4C8C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8314735-FF59-48CF-898B-95967B2856DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F52F734-0C14-4FE6-82C7-038C28383A12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37C2722F-55D0-4390-BCE0-5FCB61549278\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4011899D-C2A3-463F-9C1A-A3478CA467B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"330104CE-F418-4F6F-833E-725AF862BEB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C2E61C2-6640-43AC-B435-17DD1DD68C47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA540D54-40C3-4C0B-9BF4-CB0B3FF22F60\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF5999A-9D12-4CDD-8DE9-A89C10B2D574\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"155AD4FB-E527-4103-BCEF-801B653DEA37\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF61F35-5905-4BA9-AD7E-7DB261D2F256\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AEFEC9-5DB4-44CB-977D-6561DC1680C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.3.185.25\",\"matchCriteriaId\":\"4217DD13-7963-432B-9406-A6F7B94A354B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EBACEB-1266-4A2C-A47E-066D12EE5B96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA86C5B3-1FC9-4585-9566-862A0318AF2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C2A6BBE-6033-4EF2-B890-9BD8867CC65A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33B7290A-8A7E-496D-95C4-DADA2821859B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05D97485-2C56-4B63-B105-BDB44E853210\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E007346-F45A-456F-BD0A-F3110A5854FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4664A826-4DCA-4C73-B550-7C98D24C20A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.3.185.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6424251-EB56-46A2-8745-E1DA795C7AC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:flash_player:10.3.185.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB218B3B-C58B-4D7E-9F26-AF40260ABE25\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8255F035-04C8-4158-B301-82101711939C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7\",\"matchCriteriaId\":\"ED56AE50-E4D1-468B-9322-9E24563FC4E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F0F4B8-A8AE-4AF2-8991-36DF5478AC90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51905ABB-C598-415F-9B6C-26963129352A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479BCE0B-6721-4BC4-B5A3-480B69041CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E76E7759-50B7-4351-AC46-16B02778EDC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9EBEBFD-9535-4107-B4AB-899DD33E7B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E61C0AF0-6D78-4B38-B319-438C6523CF08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B0FEA7-ECC8-493D-96E3-054C81CC189E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FF5999A-9D12-4CDD-8DE9-A89C10B2D574\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF61F35-5905-4BA9-AD7E-7DB261D2F256\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.7\",\"matchCriteriaId\":\"ED56AE50-E4D1-468B-9322-9E24563FC4E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F0F4B8-A8AE-4AF2-8991-36DF5478AC90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51905ABB-C598-415F-9B6C-26963129352A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33E3BD1-CFF8-40C5-9247-1BA5D64A0AA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"479BCE0B-6721-4BC4-B5A3-480B69041CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E76E7759-50B7-4351-AC46-16B02778EDC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9EBEBFD-9535-4107-B4AB-899DD33E7B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AB41166-A337-45F8-8F7B-C6FDFC7FF2E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E61C0AF0-6D78-4B38-B319-438C6523CF08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B0FEA7-ECC8-493D-96E3-054C81CC189E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8255F035-04C8-4158-B301-82101711939C\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://secunia.com/advisories/48308\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.adobe.com/support/security/bulletins/apsb11-21.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-1144.html\",\"source\":\"psirt@adobe.com\"},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA11-222A.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"US Government Resource\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204\",\"source\":\"psirt@adobe.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030\",\"source\":\"psirt@adobe.com\"}]}}" } }
rhsa-2011_1434
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise\nLinux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Adobe Reader allows users to view and print documents in Portable Document\nFormat (PDF).\n\nThis update fixes multiple security flaws in Adobe Reader. These flaws are\ndetailed on the Adobe security page APSB11-24, listed in the References\nsection. A specially-crafted PDF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2011-2431, CVE-2011-2432, CVE-2011-2433, CVE-2011-2434,\nCVE-2011-2435, CVE-2011-2436, CVE-2011-2437, CVE-2011-2438, CVE-2011-2439,\nCVE-2011-2440, CVE-2011-2442)\n\nThis update also fixes multiple security flaws in Adobe Flash Player\nembedded in Adobe Reader. These flaws are detailed on the Adobe security\npages APSB11-21 and APSB11-26, listed in the References section.\n\nA PDF file with an embedded, specially-crafted SWF file could cause Adobe\nReader to crash or, potentially, execute arbitrary code as the user running\nAdobe Reader when opened. (CVE-2011-2130, CVE-2011-2134, CVE-2011-2135,\nCVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140,\nCVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2424,\nCVE-2011-2425, CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2430)\n\nA flaw in Adobe Flash Player could allow an attacker to conduct cross-site\nscripting (XSS) attacks if a victim were tricked into visiting a\nspecially-crafted web page. (CVE-2011-2444)\n\nThis update also fixes an information disclosure flaw in Adobe Flash\nPlayer. (CVE-2011-2429)\n\nAll Adobe Reader users should install these updated packages. They contain\nAdobe Reader version 9.4.6, which is not vulnerable to these issues. All\nrunning instances of Adobe Reader must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1434", "url": "https://access.redhat.com/errata/RHSA-2011:1434" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-24.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-24.html" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-26.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-26.html" }, { "category": "external", "summary": "729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "740201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740201" }, { "category": "external", "summary": "740204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740204" }, { "category": "external", "summary": "740388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740388" }, { "category": "external", "summary": "749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1434.json" } ], "title": "Red Hat Security Advisory: acroread security update", "tracking": { "current_release_date": "2024-11-14T11:30:25+00:00", "generator": { "date": "2024-11-14T11:30:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:1434", "initial_release_date": "2011-11-08T11:13:00+00:00", "revision_history": [ { "date": "2011-11-08T11:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-11-08T11:13:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:30:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "acroread-plugin-0:9.4.6-1.el4.i386", "product": { "name": "acroread-plugin-0:9.4.6-1.el4.i386", "product_id": "acroread-plugin-0:9.4.6-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.4.6-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.4.6-1.el4.i386", "product": { "name": "acroread-0:9.4.6-1.el4.i386", "product_id": "acroread-0:9.4.6-1.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.4.6-1.el4?arch=i386" } } }, { "category": "product_version", "name": "acroread-plugin-0:9.4.6-1.el5.i386", "product": { "name": "acroread-plugin-0:9.4.6-1.el5.i386", "product_id": "acroread-plugin-0:9.4.6-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.4.6-1.el5?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:9.4.6-1.el5.i386", "product": { "name": "acroread-0:9.4.6-1.el5.i386", "product_id": "acroread-0:9.4.6-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.4.6-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "acroread-0:9.4.6-1.el6.i686", "product": { "name": "acroread-0:9.4.6-1.el6.i686", "product_id": "acroread-0:9.4.6-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@9.4.6-1.el6?arch=i686" } } }, { "category": "product_version", "name": "acroread-plugin-0:9.4.6-1.el6.i686", "product": { "name": "acroread-plugin-0:9.4.6-1.el6.i686", "product_id": "acroread-plugin-0:9.4.6-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@9.4.6-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el4.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386" }, "product_reference": "acroread-plugin-0:9.4.6-1.el4.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386" }, "product_reference": "acroread-0:9.4.6-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.4.6-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386" }, "product_reference": "acroread-0:9.4.6-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386" }, "product_reference": "acroread-plugin-0:9.4.6-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686" }, "product_reference": "acroread-0:9.4.6-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" }, "product_reference": "acroread-plugin-0:9.4.6-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686" }, "product_reference": "acroread-0:9.4.6-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" }, "product_reference": "acroread-plugin-0:9.4.6-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:9.4.6-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686" }, "product_reference": "acroread-0:9.4.6-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:9.4.6-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" }, "product_reference": "acroread-plugin-0:9.4.6-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2094", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720622" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2095 and CVE-2011-2097.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2094" }, { "category": "external", "summary": "RHBZ#720622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2094", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2094" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2094", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2094" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-16)" }, { "cve": "CVE-2011-2095", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720622" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2094 and CVE-2011-2097.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2095" }, { "category": "external", "summary": "RHBZ#720622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2095", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2095" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2095", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2095" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-16)" }, { "cve": "CVE-2011-2096", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720622" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2096" }, { "category": "external", "summary": "RHBZ#720622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2096", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2096" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2096", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2096" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-16)" }, { "cve": "CVE-2011-2097", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720622" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2094 and CVE-2011-2095.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2097" }, { "category": "external", "summary": "RHBZ#720622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2097", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2097" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-16)" }, { "cve": "CVE-2011-2098", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720622" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2099.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2098" }, { "category": "external", "summary": "RHBZ#720622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2098", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2098" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2098", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2098" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-16)" }, { "cve": "CVE-2011-2099", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720622" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2098.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2099" }, { "category": "external", "summary": "RHBZ#720622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2099", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2099" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2099", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2099" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-16)" }, { "cve": "CVE-2011-2101", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720622" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X do not properly restrict script, which allows attackers to execute arbitrary code via a crafted document, related to a \"cross document script execution vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2101" }, { "category": "external", "summary": "RHBZ#720622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720622" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2101", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2101" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2101", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2101" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-16)" }, { "cve": "CVE-2011-2104", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720633" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allow attackers to cause a denial of service (memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: Multiple denial of service flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2104" }, { "category": "external", "summary": "RHBZ#720633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2104", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2104" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "acroread: Multiple denial of service flaws (APSB11-16)" }, { "cve": "CVE-2011-2105", "discovery_date": "2011-06-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "720633" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3, 9.x before 9.4.5, and 10.x before 10.1 on Windows and Mac OS X allow attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted font data.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: Multiple denial of service flaws (APSB11-16)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2105" }, { "category": "external", "summary": "RHBZ#720633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2105", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2105" } ], "release_date": "2011-06-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "acroread: Multiple denial of service flaws (APSB11-16)" }, { "cve": "CVE-2011-2107", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2011-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "710981" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a \"universal cross-site scripting vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: Cross-site scripting vulnerability (APSB11-13)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2107" }, { "category": "external", "summary": "RHBZ#710981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710981" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2107", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2107" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2107", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2107" } ], "release_date": "2011-06-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "flash-plugin: Cross-site scripting vulnerability (APSB11-13)" }, { "cve": "CVE-2011-2130", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2134, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2130" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2130", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2130" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2134", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2134" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2134", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2134" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2135", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2135" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2135", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2135" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2136", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2138 and CVE-2011-2416.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2136" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2136" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2137", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2414, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2137" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2137", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2137" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2138", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2136 and CVE-2011-2416.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2138" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2138", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2138" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2139", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2139" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2139", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2139" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2140", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2135, CVE-2011-2417, and CVE-2011-2425.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2140" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2140", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2140" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2414", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2137, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2414" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2414", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2414" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2415", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2137, and CVE-2011-2414.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2415" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2415", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2415" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2416", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2136 and CVE-2011-2138.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2416" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2416", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2416" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2416", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2416" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2417", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2135, CVE-2011-2140, and CVE-2011-2425.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2417" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2417" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2424", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted SWF file, as demonstrated by \"about 400 unique crash signatures.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2424" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2424" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2425", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2135, CVE-2011-2140, and CVE-2011-2417.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2425" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2425", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2425" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2426", "discovery_date": "2011-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "740388" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the ActionScript Virtual Machine (AVM) component in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: critical flaws fixed in APSB11-26", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2426" }, { "category": "external", "summary": "RHBZ#740388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2426", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2426" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2426", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2426" } ], "release_date": "2011-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: critical flaws fixed in APSB11-26" }, { "cve": "CVE-2011-2427", "discovery_date": "2011-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "740388" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the ActionScript Virtual Machine (AVM) component in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to execute arbitrary code or cause a denial of service via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: critical flaws fixed in APSB11-26", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2427" }, { "category": "external", "summary": "RHBZ#740388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2427", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2427" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2427", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2427" } ], "release_date": "2011-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: critical flaws fixed in APSB11-26" }, { "cve": "CVE-2011-2428", "discovery_date": "2011-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "740388" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to execute arbitrary code or cause a denial of service (browser crash) via unspecified vectors, related to a \"logic error issue.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: critical flaws fixed in APSB11-26", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2428" }, { "category": "external", "summary": "RHBZ#740388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2428", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2428" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2428", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2428" } ], "release_date": "2011-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: critical flaws fixed in APSB11-26" }, { "cve": "CVE-2011-2429", "discovery_date": "2011-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "740204" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors, related to a \"security control bypass.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: security control bypass information disclosure fixed in APSB11-26", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2429" }, { "category": "external", "summary": "RHBZ#740204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2429" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2429", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2429" } ], "release_date": "2011-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "flash-plugin: security control bypass information disclosure fixed in APSB11-26" }, { "cve": "CVE-2011-2430", "discovery_date": "2011-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "740388" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to execute arbitrary code via crafted streaming media, related to a \"logic error vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: critical flaws fixed in APSB11-26", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2430" }, { "category": "external", "summary": "RHBZ#740388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2430", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2430" } ], "release_date": "2011-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: critical flaws fixed in APSB11-26" }, { "cve": "CVE-2011-2431", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a \"security bypass vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2431" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2431", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2431" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2431", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2431" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2432", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the U3D TIFF Resource in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2432" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2432" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2433", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2434 and CVE-2011-2437.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2433" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2433", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2433" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2433", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2433" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2434", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2433 and CVE-2011-2437.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2434" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2434", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2434" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2434", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2434" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2435", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2435" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2435", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2435" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2435", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2435" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2436", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the image-parsing library in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2436" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2436", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2436" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2436", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2436" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2437", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2433 and CVE-2011-2434.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2437" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2437" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2438", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Multiple stack-based buffer overflows in the image-parsing library in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2438" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2438", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2438" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2438", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2438" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2439", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a \"memory leakage condition vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2439" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2439", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2439" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2439", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2439" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2440", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2440" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2440" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2442", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a \"logic error vulnerability.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2442" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2442", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2442" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2442", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2442" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" }, { "cve": "CVE-2011-2444", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2011-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "740201" } ], "notes": [ { "category": "description", "text": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.10 on Windows, Mac OS X, Linux, and Solaris, and before 10.3.186.7 on Android, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, related to a \"universal cross-site scripting issue,\" as exploited in the wild in September 2011.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: Cross-site scripting vulnerability fixed in APSB11-26", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2444" }, { "category": "external", "summary": "RHBZ#740201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2444" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2444", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2444" } ], "release_date": "2011-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "flash-plugin: Cross-site scripting vulnerability fixed in APSB11-26" }, { "cve": "CVE-2011-4374", "discovery_date": "2011-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749381" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Reader 9.x before 9.4.6 on Linux allows attackers to execute arbitrary code via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: multiple code execution flaws (APSB11-24)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4374" }, { "category": "external", "summary": "RHBZ#749381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749381" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4374", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4374" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4374", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4374" } ], "release_date": "2011-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-11-08T11:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1434" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "4AS-LACD:acroread-0:9.4.6-1.el4.i386", "4AS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-0:9.4.6-1.el4.i386", "4Desktop-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-0:9.4.6-1.el4.i386", "4ES-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-0:9.4.6-1.el4.i386", "4WS-LACD:acroread-plugin-0:9.4.6-1.el4.i386", "5Client-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Client-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-0:9.4.6-1.el5.i386", "5Server-Supplementary:acroread-plugin-0:9.4.6-1.el5.i386", "6Client-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Client-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Server-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-0:9.4.6-1.el6.i686", "6Workstation-Supplementary:acroread-plugin-0:9.4.6-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread: multiple code execution flaws (APSB11-24)" } ] }
rhsa-2011_1144
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated Adobe Flash Player package that fixes multiple security issues\nis now available for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in.\n\nThis update fixes multiple vulnerabilities in Adobe Flash Player. These\nvulnerabilities are detailed on the Adobe security page APSB11-21, listed\nin the References section.\n\nMultiple security flaws were found in the way flash-plugin displayed\ncertain SWF content. An attacker could use these flaws to create a\nspecially-crafted SWF file that would cause flash-plugin to crash or,\npotentially, execute arbitrary code when the victim loaded a page\ncontaining the specially-crafted SWF content. (CVE-2011-2130,\nCVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138,\nCVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416,\nCVE-2011-2417, CVE-2011-2425)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.3.183.5.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1144", "url": "https://access.redhat.com/errata/RHSA-2011:1144" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "category": "external", "summary": "729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1144.json" } ], "title": "Red Hat Security Advisory: flash-plugin security update", "tracking": { "current_release_date": "2024-11-14T11:29:54+00:00", "generator": { "date": "2024-11-14T11:29:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2011:1144", "initial_release_date": "2011-08-10T15:57:00+00:00", "revision_history": [ { "date": "2011-08-10T15:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-08-10T11:58:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T11:29:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.3.183.5-1.el5.i386", "product": { "name": "flash-plugin-0:10.3.183.5-1.el5.i386", "product_id": "flash-plugin-0:10.3.183.5-1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.3.183.5-1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "flash-plugin-0:10.3.183.5-1.el6.i686", "product": { "name": "flash-plugin-0:10.3.183.5-1.el6.i686", "product_id": "flash-plugin-0:10.3.183.5-1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/flash-plugin@10.3.183.5-1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.3.183.5-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386" }, "product_reference": "flash-plugin-0:10.3.183.5-1.el5.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.3.183.5-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386" }, "product_reference": "flash-plugin-0:10.3.183.5-1.el5.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.3.183.5-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" }, "product_reference": "flash-plugin-0:10.3.183.5-1.el6.i686", "relates_to_product_reference": "6Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.3.183.5-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" }, "product_reference": "flash-plugin-0:10.3.183.5-1.el6.i686", "relates_to_product_reference": "6Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "flash-plugin-0:10.3.183.5-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" }, "product_reference": "flash-plugin-0:10.3.183.5-1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2130", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2134, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2130" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2130", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2130" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2134", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2137, CVE-2011-2414, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2134" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2134", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2134" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2134", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2134" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2135", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2135" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2135", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2135" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2136", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2138 and CVE-2011-2416.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2136" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2136" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2137", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2414, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2137" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2137", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2137" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2138", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2136 and CVE-2011-2416.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2138" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2138", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2138" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2139", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2139" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2139", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2139" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2139", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2139" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2140", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2135, CVE-2011-2417, and CVE-2011-2425.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2140" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2140", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2140" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2140", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2140" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2414", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2137, and CVE-2011-2415.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2414" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2414", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2414" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2414", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2414" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2415", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Buffer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2130, CVE-2011-2134, CVE-2011-2137, and CVE-2011-2414.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2415" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2415", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2415" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2416", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2011-2136 and CVE-2011-2138.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2416" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2416", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2416" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2416", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2416" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2417", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2135, CVE-2011-2140, and CVE-2011-2425.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2417" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2417" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2417", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2417" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2424", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted SWF file, as demonstrated by \"about 400 unique crash signatures.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2424" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2424" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2424", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2424" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" }, { "cve": "CVE-2011-2425", "discovery_date": "2011-08-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "729497" } ], "notes": [ { "category": "description", "text": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2135, CVE-2011-2140, and CVE-2011-2417.", "title": "Vulnerability description" }, { "category": "summary", "text": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2425" }, { "category": "external", "summary": "RHBZ#729497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2425", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2425" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2425", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2425" }, { "category": "external", "summary": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-08-10T15:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1144" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "5Server-Supplementary:flash-plugin-0:10.3.183.5-1.el5.i386", "6Client-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Server-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686", "6Workstation-Supplementary:flash-plugin-0:10.3.183.5-1.el6.i686" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)" } ] }
ghsa-pcm6-2v3m-pp43
Vulnerability from github
Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2011-2139" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2011-08-10T22:55:00Z", "severity": "MODERATE" }, "details": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.", "id": "GHSA-pcm6-2v3m-pp43", "modified": "2022-05-14T02:15:20Z", "published": "2022-05-14T02:15:19Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2139" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48308" }, { "type": "WEB", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html" }, { "type": "WEB", "url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2011-2139
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2011-2139", "description": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.", "id": "GSD-2011-2139", "references": [ "https://www.suse.com/security/cve/CVE-2011-2139.html", "https://access.redhat.com/errata/RHSA-2011:1434", "https://access.redhat.com/errata/RHSA-2011:1144" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-2139" ], "details": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors.", "id": "GSD-2011-2139", "modified": "2023-12-13T01:19:07.159470Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2011-2139", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SA:2011:033", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" }, { "name": "48308", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48308" }, { "name": "TA11-222A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html" }, { "name": "oval:org.mitre.oval:def:16030", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030" }, { "name": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "refsource": "CONFIRM", "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "name": "SUSE-SU-2011:0894", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" }, { "name": "RHSA-2011:1144", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html" }, { "name": "oval:org.mitre.oval:def:14204", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204" }, { "name": "openSUSE-SU-2011:0897", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.3.181.36", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.185.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.185.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.3.185.25", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@adobe.com", "ID": "CVE-2011-2139" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.adobe.com/support/security/bulletins/apsb11-21.html", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "name": "SUSE-SA:2011:033", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" }, { "name": "RHSA-2011:1144", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html" }, { "name": "TA11-222A", "refsource": "CERT", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html" }, { "name": "SUSE-SU-2011:0894", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" }, { "name": "openSUSE-SU-2011:0897", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html" }, { "name": "oval:org.mitre.oval:def:16030", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030" }, { "name": "oval:org.mitre.oval:def:14204", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204" }, { "name": "48308", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48308" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:26Z", "publishedDate": "2011-08-10T22:55Z" } } }
var-201108-0145
Vulnerability from variot
Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors. Adobe Flash Player is prone to an unspecified cross-site scripting vulnerability. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. The product enables viewing of applications, content and video across screens and browsers. Remote attackers can use unidentified vectors to bypass the same-origin policy and obtain sensitive information. Description:
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
SUSE Security Announcement
Package: flash-player
Announcement ID: SUSE-SA:2011:033
Date: Wed, 10 Aug 2011 14:00:00 +0000
Affected Products: SUSE Linux Enterprise Desktop 11 SP1
SUSE Linux Enterprise Desktop 10 SP4
Vulnerability Type: remote code execution
CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
SUSE Default Package: yes
Cross-References: CVE-2011-2130, CVE-2011-2134, CVE-2011-2135
CVE-2011-2136, CVE-2011-2137, CVE-2011-2138
CVE-2011-2139, CVE-2011-2140, CVE-2011-2414
CVE-2011-2415, CVE-2011-2416, CVE-2011-2417
CVE-2011-2425
Content of This Advisory:
1) Security Vulnerability Resolved:
remote code execution
Problem Description
2) Solution or Work-Around
3) Special Instructions and Notes
4) Package Location and Checksums
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information
1) Problem Description and Brief Discussion
Flash-Player was updated to version 10.3.188.5 to fix various buffer and integer overflows: - CVE-2011-2130: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2134: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2135: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2136: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2137: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2138: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2139: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2140: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2414: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2415: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2416: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2417: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P) - CVE-2011-2425: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Earlier flash-player versions can be exploited to execute arbitrary code remotely with the privileges of the attacked user.
For more details see: http://www.adobe.com/support/security/bulletins/apsb11-21.html
2) Solution or Work-Around
none
3) Special Instructions and Notes
Pleease restart your browser.
4) Package Location and Checksums
The preferred method for installing security updates is to use the YaST "Online Update" module or the "zypper" commandline tool. The package and patch management stack will detect which updates are required and automatically perform the necessary steps to verify and install them.
Alternatively, download the update packages for your distribution manually and verify their integrity by the methods listed in Section 6 of this announcement. Then install the packages using the command
rpm -Fhv <file.rpm>
to apply the update, replacing
Our maintenance customers are notified individually. The packages are offered for installation from the maintenance web:
SUSE Linux Enterprise Desktop 10 SP4 http://download.novell.com/patch/finder/?keywords=7c71e4aec6afd72e6b40f8cf2817e900
SUSE Linux Enterprise Desktop 11 SP1 http://download.novell.com/patch/finder/?keywords=377e091a105e9d540a2a90f09cff0a10
5) Pending Vulnerabilities, Solutions, and Work-Arounds:
none
6) Authenticity Verification and Additional Information
-
Announcement authenticity verification:
SUSE security announcements are published via mailing lists and on Web sites. The authenticity and integrity of a SUSE security announcement is guaranteed by a cryptographic signature in each announcement. All SUSE security announcements are published with a valid signature.
To verify the signature of the announcement, save it as text into a file and run the command
gpg --verify
replacing
with the name of the file where you saved the announcement. The output for a valid signature looks like: gpg: Signature made
using RSA key ID 3D25D3D9 gpg: Good signature from "SuSE Security Team security@suse.de" where
is replaced by the date the document was signed. If the security team's key is not contained in your key ring, you can import it from the first installation CD. To import the key, use the command
gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc
-
Package authenticity verification:
SUSE update packages are available on many mirror FTP servers all over the world. While this service is considered valuable and important to the free and open source software community, the authenticity and the integrity of a package needs to be verified to ensure that it has not been tampered with.
The internal rpm package signatures provide an easy way to verify the authenticity of an RPM package. Use the command
rpm -v --checksig
to verify the signature of the package, replacing
with the filename of the RPM package downloaded. The package is unmodified if it contains a valid signature from build@suse.de with the key ID 9C800ACA. This key is automatically imported into the RPM database (on RPMv4-based distributions) and the gpg key ring of 'root' during installation. You can also find it on the first installation CD and at the end of this announcement.
-
SUSE runs two security mailing lists to which any interested party may subscribe:
opensuse-security@opensuse.org - General Linux and SUSE security discussion. All SUSE security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security+subscribe@opensuse.org.
opensuse-security-announce@opensuse.org - SUSE's announce-only mailing list. Only SUSE's security announcements are sent to this list. To subscribe, send an e-mail to opensuse-security-announce+subscribe@opensuse.org. The security@suse.de public key is listed below. =====================================================================
The information in this advisory may be distributed or reproduced, provided that the advisory is not modified in any way. In particular, the clear text signature should show proof of the authenticity of the text.
SUSE Linux Products GmbH provides no warranties of any kind whatsoever with respect to the information contained in this security advisory. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . ----------------------------------------------------------------------
The Secunia CSI 5.0 Beta - now available for testing Find out more, take a free test drive, and share your opinion with us: http://secunia.com/blog/242
TITLE: Adobe Flash Player Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA45583
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45583/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45583
RELEASE DATE: 2011-08-11
DISCUSS ADVISORY: http://secunia.com/advisories/45583/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/45583/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=45583
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Multiple vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to disclose sensitive information and compromise a user's system.
1) An unspecified error can be exploited to cause a buffer overflow and potentially execute arbitrary code.
2) An unspecified error can be exploited to cause a buffer overflow and potentially execute arbitrary code.
3) An unspecified error can be exploited to corrupt memory and potentially execute arbitrary code.
4) An integer overflow error can be exploited to corrupt memory and potentially execute arbitrary code.
5) An unspecified error can be exploited to cause a buffer overflow and potentially execute arbitrary code.
6) An integer overflow error can be exploited to corrupt memory and potentially execute arbitrary code.
7) An unspecified error can be exploited to disclose certain information from another domain.
8) An unspecified error can be exploited to corrupt memory and potentially execute arbitrary code.
9) An unspecified error can be exploited to cause a buffer overflow and potentially execute arbitrary code.
10) An unspecified error can be exploited to cause a buffer overflow and potentially execute arbitrary code.
11) An integer overflow error can be exploited to corrupt memory and potentially execute arbitrary code.
12) An unspecified error can be exploited to corrupt memory and potentially execute arbitrary code.
13) An unspecified error can be exploited to corrupt memory and potentially execute arbitrary code.
Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
PROVIDED AND/OR DISCOVERED BY: 1) Reported by the vendor
The vendor credits: 2) Yang Dingning, NCNIPC, Graduate University of Chinese Academy of Sciences 3) Wushi, Team 509 via iDefense Labs 4, 11) Vitaliy Toropov via iDefense Labs 5) Alexander Zaitsev, Positive Technologies 6, 8) An anonymous person via ZDI 7) Brandon Hardy 9) Bo Qu, Palo Alto Networks 10) Bo Qu, Palo Alto Networks and Honggang Ren, FortiGuard Labs 12) Marc Schoenefeld (Dr. rer. nat.), Red Hat Security Response Team 13) Honggang Ren, FortiGuard Labs
ORIGINAL ADVISORY: Adobe (APSB11-21): http://www.adobe.com/support/security/bulletins/apsb11-21.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Background
The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.
Workaround
There is no known workaround at this time.
Resolution
All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-10.3.183.10"
References
[ 1 ] APSA11-01 http://www.adobe.com/support/security/advisories/apsa11-01.html [ 2 ] APSA11-02 http://www.adobe.com/support/security/advisories/apsa11-02.html [ 3 ] APSB11-02 http://www.adobe.com/support/security/bulletins/apsb11-02.html [ 4 ] APSB11-12 http://www.adobe.com/support/security/bulletins/apsb11-12.html [ 5 ] APSB11-13 http://www.adobe.com/support/security/bulletins/apsb11-13.html [ 6 ] APSB11-21 https://www.adobe.com/support/security/bulletins/apsb11-21.html [ 7 ] APSB11-26 https://www.adobe.com/support/security/bulletins/apsb11-26.html [ 8 ] CVE-2011-0558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558 [ 9 ] CVE-2011-0559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559 [ 10 ] CVE-2011-0560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560 [ 11 ] CVE-2011-0561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561 [ 12 ] CVE-2011-0571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571 [ 13 ] CVE-2011-0572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572 [ 14 ] CVE-2011-0573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573 [ 15 ] CVE-2011-0574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574 [ 16 ] CVE-2011-0575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575 [ 17 ] CVE-2011-0577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577 [ 18 ] CVE-2011-0578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578 [ 19 ] CVE-2011-0579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579 [ 20 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 21 ] CVE-2011-0607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607 [ 22 ] CVE-2011-0608 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608 [ 23 ] CVE-2011-0609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609 [ 24 ] CVE-2011-0611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611 [ 25 ] CVE-2011-0618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618 [ 26 ] CVE-2011-0619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619 [ 27 ] CVE-2011-0620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620 [ 28 ] CVE-2011-0621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621 [ 29 ] CVE-2011-0622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622 [ 30 ] CVE-2011-0623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623 [ 31 ] CVE-2011-0624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624 [ 32 ] CVE-2011-0625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625 [ 33 ] CVE-2011-0626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626 [ 34 ] CVE-2011-0627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627 [ 35 ] CVE-2011-0628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628 [ 36 ] CVE-2011-2107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107 [ 37 ] CVE-2011-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110 [ 38 ] CVE-2011-2125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 39 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 40 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 41 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 42 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 43 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 44 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 45 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 46 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 47 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 48 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 49 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 50 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 51 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 52 ] CVE-2011-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426 [ 53 ] CVE-2011-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427 [ 54 ] CVE-2011-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428 [ 55 ] CVE-2011-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429 [ 56 ] CVE-2011-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430 [ 57 ] CVE-2011-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201110-11.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: acroread security update Advisory ID: RHSA-2011:1434-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1434.html Issue date: 2011-11-08 CVE Names: CVE-2011-2130 CVE-2011-2134 CVE-2011-2135 CVE-2011-2136 CVE-2011-2137 CVE-2011-2138 CVE-2011-2139 CVE-2011-2140 CVE-2011-2414 CVE-2011-2415 CVE-2011-2416 CVE-2011-2417 CVE-2011-2424 CVE-2011-2425 CVE-2011-2426 CVE-2011-2427 CVE-2011-2428 CVE-2011-2429 CVE-2011-2430 CVE-2011-2431 CVE-2011-2432 CVE-2011-2433 CVE-2011-2434 CVE-2011-2435 CVE-2011-2436 CVE-2011-2437 CVE-2011-2438 CVE-2011-2439 CVE-2011-2440 CVE-2011-2442 CVE-2011-2444 =====================================================================
- Summary:
Updated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
Adobe Reader allows users to view and print documents in Portable Document Format (PDF).
This update fixes multiple security flaws in Adobe Reader. These flaws are detailed on the Adobe security page APSB11-24, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. These flaws are detailed on the Adobe security pages APSB11-21 and APSB11-26, listed in the References section.
A PDF file with an embedded, specially-crafted SWF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2011-2429)
All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.4.6, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
729497 - CVE-2011-2130 CVE-2011-2134 CVE-2011-2135 CVE-2011-2136 CVE-2011-2137 CVE-2011-2138 CVE-2011-2139 CVE-2011-2140 CVE-2011-2414 CVE-2011-2415 CVE-2011-2416 CVE-2011-2417 CVE-2011-2425 flash-plugin: multiple arbitrary code execution flaws (APSB-11-21) 740201 - CVE-2011-2444 acroread, flash-plugin: Cross-site scripting vulnerability fixed in APSB11-26 740204 - CVE-2011-2429 acroread, flash-plugin: security control bypass information disclosure fixed in APSB11-26 740388 - CVE-2011-2426 CVE-2011-2427 CVE-2011-2428 CVE-2011-2430 acroread, flash-plugin: critical flaws fixed in APSB11-26 749381 - acroread: multiple code execution flaws (APSB11-24)
- Package List:
Red Hat Enterprise Linux AS version 4 Extras:
i386: acroread-9.4.6-1.el4.i386.rpm acroread-plugin-9.4.6-1.el4.i386.rpm
x86_64: acroread-9.4.6-1.el4.i386.rpm
Red Hat Desktop version 4 Extras:
i386: acroread-9.4.6-1.el4.i386.rpm acroread-plugin-9.4.6-1.el4.i386.rpm
x86_64: acroread-9.4.6-1.el4.i386.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: acroread-9.4.6-1.el4.i386.rpm acroread-plugin-9.4.6-1.el4.i386.rpm
x86_64: acroread-9.4.6-1.el4.i386.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: acroread-9.4.6-1.el4.i386.rpm acroread-plugin-9.4.6-1.el4.i386.rpm
x86_64: acroread-9.4.6-1.el4.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: acroread-9.4.6-1.el5.i386.rpm acroread-plugin-9.4.6-1.el5.i386.rpm
x86_64: acroread-9.4.6-1.el5.i386.rpm acroread-plugin-9.4.6-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: acroread-9.4.6-1.el5.i386.rpm acroread-plugin-9.4.6-1.el5.i386.rpm
x86_64: acroread-9.4.6-1.el5.i386.rpm acroread-plugin-9.4.6-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: acroread-9.4.6-1.el6.i686.rpm acroread-plugin-9.4.6-1.el6.i686.rpm
x86_64: acroread-9.4.6-1.el6.i686.rpm acroread-plugin-9.4.6-1.el6.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: acroread-9.4.6-1.el6.i686.rpm acroread-plugin-9.4.6-1.el6.i686.rpm
x86_64: acroread-9.4.6-1.el6.i686.rpm acroread-plugin-9.4.6-1.el6.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: acroread-9.4.6-1.el6.i686.rpm acroread-plugin-9.4.6-1.el6.i686.rpm
x86_64: acroread-9.4.6-1.el6.i686.rpm acroread-plugin-9.4.6-1.el6.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-2130.html https://www.redhat.com/security/data/cve/CVE-2011-2134.html https://www.redhat.com/security/data/cve/CVE-2011-2135.html https://www.redhat.com/security/data/cve/CVE-2011-2136.html https://www.redhat.com/security/data/cve/CVE-2011-2137.html https://www.redhat.com/security/data/cve/CVE-2011-2138.html https://www.redhat.com/security/data/cve/CVE-2011-2139.html https://www.redhat.com/security/data/cve/CVE-2011-2140.html https://www.redhat.com/security/data/cve/CVE-2011-2414.html https://www.redhat.com/security/data/cve/CVE-2011-2415.html https://www.redhat.com/security/data/cve/CVE-2011-2416.html https://www.redhat.com/security/data/cve/CVE-2011-2417.html https://www.redhat.com/security/data/cve/CVE-2011-2424.html https://www.redhat.com/security/data/cve/CVE-2011-2425.html https://www.redhat.com/security/data/cve/CVE-2011-2426.html https://www.redhat.com/security/data/cve/CVE-2011-2427.html https://www.redhat.com/security/data/cve/CVE-2011-2428.html https://www.redhat.com/security/data/cve/CVE-2011-2429.html https://www.redhat.com/security/data/cve/CVE-2011-2430.html https://www.redhat.com/security/data/cve/CVE-2011-2431.html https://www.redhat.com/security/data/cve/CVE-2011-2432.html https://www.redhat.com/security/data/cve/CVE-2011-2433.html https://www.redhat.com/security/data/cve/CVE-2011-2434.html https://www.redhat.com/security/data/cve/CVE-2011-2435.html https://www.redhat.com/security/data/cve/CVE-2011-2436.html https://www.redhat.com/security/data/cve/CVE-2011-2437.html https://www.redhat.com/security/data/cve/CVE-2011-2438.html https://www.redhat.com/security/data/cve/CVE-2011-2439.html https://www.redhat.com/security/data/cve/CVE-2011-2440.html https://www.redhat.com/security/data/cve/CVE-2011-2442.html https://www.redhat.com/security/data/cve/CVE-2011-2444.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb11-21.html http://www.adobe.com/support/security/bulletins/apsb11-24.html http://www.adobe.com/support/security/bulletins/apsb11-26.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFOuRkFXlSAg2UNWIIRAqaIAJoC3LKpTEj6IsfoUq9JqGuHAKt3bACfcz3q 0+KSTL2IByBwtP8+xfPmUNE= =qFq6 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201108-0145", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "air", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "2.6" }, { "model": "flash player", "scope": "eq", "trust": 1.9, "vendor": "adobe", "version": "7.0.61.0" }, { "model": "air", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "1.5.3" }, { "model": "air", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "1.5" }, { "model": "air", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "2.0.3" }, { "model": "flash player", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "7.0.25" }, { "model": "air", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "2.0.2" }, { "model": "air", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "1.0" }, { "model": "air", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "1.5.2" }, { "model": "air", "scope": "eq", "trust": 1.6, "vendor": "adobe", "version": "1.1" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.246.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "8.0.35.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.115.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.60.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.14.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.95.1" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.95.2" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.155.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.152.33" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.154.13" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.53.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.262.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.157.51" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.3.181.14" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.92.8" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.68.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.3.181.16" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.66.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.28.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.260.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.3.181.23" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.52.14.1" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.0.32.18" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.277.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.0.12.36" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.283.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.3.185.21" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.53.64" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.124.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.3.185.23" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.152.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.0.22.87" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.85.3" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.73.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.159.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.69.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.151.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.0.15.3" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.31.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.2.159.1" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.105.6" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.47.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.45.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.24.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.19.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "8.0.34.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.0.42.34" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "9.0.48.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.67.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.92.10" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "7.0.70.0" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 1.3, "vendor": "adobe", "version": "10.1.102.64" }, { "model": "air", "scope": "eq", "trust": 1.1, "vendor": "adobe", "version": "2.7" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "7.0.63" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.20" }, { "model": "air", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "2.0.4" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.20.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.28" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "7.1" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0.33.0" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "10.3.181.36" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "10.0.0.584" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "7.2" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.112.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "7.0" }, { "model": "flash player", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "6.0.21.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0.22.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.16" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "10.0.12.10" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.18d60" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "10.0.45.2" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.125.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0.24.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.125.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "6.0.79" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0.42.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "8.0.39.0" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.31" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "7.0.1" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "7.1.1" }, { "model": "air", "scope": "lte", "trust": 1.0, "vendor": "adobe", "version": "2.7" }, { "model": "flash player", "scope": "eq", "trust": 1.0, "vendor": "adobe", "version": "9.0.114.0" }, { "model": "flash player", "scope": "lte", "trust": 0.8, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "lte", "trust": 0.8, "vendor": "adobe", "version": "10.3.181.36 for chrome users" }, { "model": "flash player", "scope": "lte", "trust": 0.8, "vendor": "adobe", "version": "10.3.185.25 for android" }, { "model": "hp systems insight manager", "scope": "lt", "trust": 0.8, "vendor": "hewlett packard", "version": "7.0" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server supplementary eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.1.z" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel desktop supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "rhel desktop supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "rhel supplementary eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.6.z (server)" }, { "model": "rhel supplementary long life", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.6 (server)" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.94" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.57" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.35" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.100" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.21" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.19140" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.280" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.43" }, { "model": "systems insight manager", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "systems insight manager sp2", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.2" }, { "model": "desktop extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.22" }, { "model": "systems insight manager sp6", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.51.66" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.3" }, { "model": "enterprise linux as extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.27" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.204" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.2460" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.128" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.22" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0.0.96" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.26" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.127" }, { "model": "solaris express", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.65" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.24" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.3" }, { "model": "systems insight manager sp1", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "systems insight manager sp3", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "systems insight manager sp2", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.107" }, { "model": "systems insight manager sp1", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.18" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.112" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.71" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4.2" }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.3218" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.289.0" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12.0.742.91" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "solaris 10 sparc", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "9.0.597.84" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "chrome", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "13.0.782.112" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.0" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "13.0.782.107" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.77" }, { "model": "enterprise linux ws extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.452" }, { "model": "systems insight manager sp2", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "flash player", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.5" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.696.68" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11.0.672.2" }, { "model": "enterprise linux es extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "air", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "2.7.1" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "12" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10" }, { "model": "solaris 10 x86", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "11" }, { "model": "systems insight manager sp5", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.0" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.133" }, { "model": "systems insight manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2" }, { "model": "air", "scope": "ne", "trust": 0.3, "vendor": "adobe", "version": "2.7.1.1961" }, { "model": "systems insight manager sp1", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.1" }, { "model": "flash player release candida", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1" }, { "model": "chrome", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "10.0.648.205" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.28" }, { "model": "systems insight manager update", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "5.31" }, { "model": "air", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "2.6.19120" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.65" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" } ], "sources": [ { "db": "BID", "id": "49086" }, { "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "db": "CNNVD", "id": "CNNVD-201108-192" }, { "db": "NVD", "id": "CVE-2011-2139" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.3.181.36", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.185.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.3.185.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.3.185.25", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:adobe_air:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-2139" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Houssam Sahli", "sources": [ { "db": "CNNVD", "id": "CNNVD-201108-192" } ], "trust": 0.6 }, "cve": "CVE-2011-2139", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.4, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2011-2139", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-50084", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-2139", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201108-192", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-50084", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-50084" }, { "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "db": "CNNVD", "id": "CNNVD-201108-192" }, { "db": "NVD", "id": "CVE-2011-2139" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via unspecified vectors. Adobe Flash Player is prone to an unspecified cross-site scripting vulnerability. \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. The product enables viewing of applications, content and video across screens and browsers. Remote attackers can use unidentified vectors to bypass the same-origin policy and obtain sensitive information. Description:\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n______________________________________________________________________________\n\n SUSE Security Announcement\n\n Package: flash-player\n Announcement ID: SUSE-SA:2011:033\n Date: Wed, 10 Aug 2011 14:00:00 +0000\n Affected Products: SUSE Linux Enterprise Desktop 11 SP1\n SUSE Linux Enterprise Desktop 10 SP4\n Vulnerability Type: remote code execution\n CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n SUSE Default Package: yes\n Cross-References: CVE-2011-2130, CVE-2011-2134, CVE-2011-2135\n CVE-2011-2136, CVE-2011-2137, CVE-2011-2138\n CVE-2011-2139, CVE-2011-2140, CVE-2011-2414\n CVE-2011-2415, CVE-2011-2416, CVE-2011-2417\n CVE-2011-2425\n\n Content of This Advisory:\n 1) Security Vulnerability Resolved:\n remote code execution\n Problem Description\n 2) Solution or Work-Around\n 3) Special Instructions and Notes\n 4) Package Location and Checksums\n 5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n none\n 6) Authenticity Verification and Additional Information\n\n______________________________________________________________________________\n\n1) Problem Description and Brief Discussion\n\n Flash-Player was updated to version 10.3.188.5 to fix various buffer\n and integer overflows:\n - CVE-2011-2130: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2134: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2135: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2136: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2137: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2138: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2139: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2140: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2414: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2415: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2416: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2417: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n - CVE-2011-2425: CVSS v2 Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)\n \n Earlier flash-player versions can be exploited to execute arbitrary code\n remotely with the privileges of the attacked user. \n \n For more details see:\n http://www.adobe.com/support/security/bulletins/apsb11-21.html\n\n2) Solution or Work-Around\n\n none\n\n3) Special Instructions and Notes\n\n Pleease restart your browser. \n\n4) Package Location and Checksums\n\n The preferred method for installing security updates is to use the YaST\n \"Online Update\" module or the \"zypper\" commandline tool. The package and\n patch management stack will detect which updates are required and\n automatically perform the necessary steps to verify and install them. \n\n Alternatively, download the update packages for your distribution manually\n and verify their integrity by the methods listed in Section 6 of this\n announcement. Then install the packages using the command\n\n rpm -Fhv \u003cfile.rpm\u003e\n\n to apply the update, replacing \u003cfile.rpm\u003e with the filename of the\n downloaded RPM package. \n\n Our maintenance customers are notified individually. The packages are\n offered for installation from the maintenance web:\n \n SUSE Linux Enterprise Desktop 10 SP4\n http://download.novell.com/patch/finder/?keywords=7c71e4aec6afd72e6b40f8cf2817e900\n \n SUSE Linux Enterprise Desktop 11 SP1\n http://download.novell.com/patch/finder/?keywords=377e091a105e9d540a2a90f09cff0a10\n\n______________________________________________________________________________\n\n5) Pending Vulnerabilities, Solutions, and Work-Arounds:\n\n none\n______________________________________________________________________________\n\n6) Authenticity Verification and Additional Information\n\n - Announcement authenticity verification:\n\n SUSE security announcements are published via mailing lists and on Web\n sites. The authenticity and integrity of a SUSE security announcement is\n guaranteed by a cryptographic signature in each announcement. All SUSE\n security announcements are published with a valid signature. \n\n To verify the signature of the announcement, save it as text into a file\n and run the command\n\n gpg --verify \u003cfile\u003e\n\n replacing \u003cfile\u003e with the name of the file where you saved the\n announcement. The output for a valid signature looks like:\n\n gpg: Signature made \u003cDATE\u003e using RSA key ID 3D25D3D9\n gpg: Good signature from \"SuSE Security Team \u003csecurity@suse.de\u003e\"\n\n where \u003cDATE\u003e is replaced by the date the document was signed. \n\n If the security team\u0027s key is not contained in your key ring, you can\n import it from the first installation CD. To import the key, use the\n command\n\n gpg --import gpg-pubkey-3d25d3d9-36e12d04.asc\n\n - Package authenticity verification:\n\n SUSE update packages are available on many mirror FTP servers all over the\n world. While this service is considered valuable and important to the free\n and open source software community, the authenticity and the integrity of\n a package needs to be verified to ensure that it has not been tampered\n with. \n\n The internal rpm package signatures provide an easy way to verify the\n authenticity of an RPM package. Use the command\n\n rpm -v --checksig \u003cfile.rpm\u003e\n\n to verify the signature of the package, replacing \u003cfile.rpm\u003e with the\n filename of the RPM package downloaded. The package is unmodified if it\n contains a valid signature from build@suse.de with the key ID 9C800ACA. \n\n This key is automatically imported into the RPM database (on\n RPMv4-based distributions) and the gpg key ring of \u0027root\u0027 during\n installation. You can also find it on the first installation CD and at\n the end of this announcement. \n\n - SUSE runs two security mailing lists to which any interested party may\n subscribe:\n\n opensuse-security@opensuse.org\n - General Linux and SUSE security discussion. \n All SUSE security announcements are sent to this list. \n To subscribe, send an e-mail to\n \u003copensuse-security+subscribe@opensuse.org\u003e. \n\n opensuse-security-announce@opensuse.org\n - SUSE\u0027s announce-only mailing list. \n Only SUSE\u0027s security announcements are sent to this list. \n To subscribe, send an e-mail to\n \u003copensuse-security-announce+subscribe@opensuse.org\u003e. \n The \u003csecurity@suse.de\u003e public key is listed below. \n =====================================================================\n______________________________________________________________________________\n\n The information in this advisory may be distributed or reproduced,\n provided that the advisory is not modified in any way. In particular, the\n clear text signature should show proof of the authenticity of the text. \n\n SUSE Linux Products GmbH provides no warranties of any kind whatsoever\n with respect to the information contained in this security advisory. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. ----------------------------------------------------------------------\n\nThe Secunia CSI 5.0 Beta - now available for testing\nFind out more, take a free test drive, and share your opinion with us: \nhttp://secunia.com/blog/242 \n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Flash Player Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA45583\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/45583/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45583\n\nRELEASE DATE:\n2011-08-11\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/45583/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/45583/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45583\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Adobe Flash Player,\nwhich can be exploited by malicious people to disclose sensitive\ninformation and compromise a user\u0027s system. \n\n1) An unspecified error can be exploited to cause a buffer overflow\nand potentially execute arbitrary code. \n\n2) An unspecified error can be exploited to cause a buffer overflow\nand potentially execute arbitrary code. \n\n3) An unspecified error can be exploited to corrupt memory and\npotentially execute arbitrary code. \n\n4) An integer overflow error can be exploited to corrupt memory and\npotentially execute arbitrary code. \n\n5) An unspecified error can be exploited to cause a buffer overflow\nand potentially execute arbitrary code. \n\n6) An integer overflow error can be exploited to corrupt memory and\npotentially execute arbitrary code. \n\n7) An unspecified error can be exploited to disclose certain\ninformation from another domain. \n\n8) An unspecified error can be exploited to corrupt memory and\npotentially execute arbitrary code. \n\n9) An unspecified error can be exploited to cause a buffer overflow\nand potentially execute arbitrary code. \n\n10) An unspecified error can be exploited to cause a buffer overflow\nand potentially execute arbitrary code. \n\n11) An integer overflow error can be exploited to corrupt memory and\npotentially execute arbitrary code. \n\n12) An unspecified error can be exploited to corrupt memory and\npotentially execute arbitrary code. \n\n13) An unspecified error can be exploited to corrupt memory and\npotentially execute arbitrary code. \n\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nPROVIDED AND/OR DISCOVERED BY:\n1) Reported by the vendor\n\nThe vendor credits:\n2) Yang Dingning, NCNIPC, Graduate University of Chinese Academy of\nSciences\n3) Wushi, Team 509 via iDefense Labs\n4, 11) Vitaliy Toropov via iDefense Labs\n5) Alexander Zaitsev, Positive Technologies\n6, 8) An anonymous person via ZDI\n7) Brandon Hardy\n9) Bo Qu, Palo Alto Networks\n10) Bo Qu, Palo Alto Networks and Honggang Ren, FortiGuard Labs\n12) Marc Schoenefeld (Dr. rer. nat.), Red Hat Security Response Team\n13) Honggang Ren, FortiGuard Labs\n\nORIGINAL ADVISORY:\nAdobe (APSB11-21):\nhttp://www.adobe.com/support/security/bulletins/apsb11-21.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-plugins/adobe-flash-10.3.183.10\"\n\nReferences\n==========\n\n[ 1 ] APSA11-01\n http://www.adobe.com/support/security/advisories/apsa11-01.html\n[ 2 ] APSA11-02\n http://www.adobe.com/support/security/advisories/apsa11-02.html\n[ 3 ] APSB11-02\n http://www.adobe.com/support/security/bulletins/apsb11-02.html\n[ 4 ] APSB11-12\n http://www.adobe.com/support/security/bulletins/apsb11-12.html\n[ 5 ] APSB11-13\n http://www.adobe.com/support/security/bulletins/apsb11-13.html\n[ 6 ] APSB11-21\n https://www.adobe.com/support/security/bulletins/apsb11-21.html\n[ 7 ] APSB11-26\n https://www.adobe.com/support/security/bulletins/apsb11-26.html\n[ 8 ] CVE-2011-0558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558\n[ 9 ] CVE-2011-0559\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559\n[ 10 ] CVE-2011-0560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560\n[ 11 ] CVE-2011-0561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561\n[ 12 ] CVE-2011-0571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571\n[ 13 ] CVE-2011-0572\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572\n[ 14 ] CVE-2011-0573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573\n[ 15 ] CVE-2011-0574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574\n[ 16 ] CVE-2011-0575\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575\n[ 17 ] CVE-2011-0577\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577\n[ 18 ] CVE-2011-0578\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578\n[ 19 ] CVE-2011-0579\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579\n[ 20 ] CVE-2011-0589\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589\n[ 21 ] CVE-2011-0607\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607\n[ 22 ] CVE-2011-0608\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608\n[ 23 ] CVE-2011-0609\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609\n[ 24 ] CVE-2011-0611\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611\n[ 25 ] CVE-2011-0618\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618\n[ 26 ] CVE-2011-0619\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619\n[ 27 ] CVE-2011-0620\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620\n[ 28 ] CVE-2011-0621\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621\n[ 29 ] CVE-2011-0622\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622\n[ 30 ] CVE-2011-0623\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623\n[ 31 ] CVE-2011-0624\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624\n[ 32 ] CVE-2011-0625\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625\n[ 33 ] CVE-2011-0626\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626\n[ 34 ] CVE-2011-0627\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627\n[ 35 ] CVE-2011-0628\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628\n[ 36 ] CVE-2011-2107\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107\n[ 37 ] CVE-2011-2110\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110\n[ 38 ] CVE-2011-2125\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135\n[ 39 ] CVE-2011-2130\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130\n[ 40 ] CVE-2011-2134\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134\n[ 41 ] CVE-2011-2136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136\n[ 42 ] CVE-2011-2137\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137\n[ 43 ] CVE-2011-2138\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138\n[ 44 ] CVE-2011-2139\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139\n[ 45 ] CVE-2011-2140\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140\n[ 46 ] CVE-2011-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414\n[ 47 ] CVE-2011-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415\n[ 48 ] CVE-2011-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416\n[ 49 ] CVE-2011-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417\n[ 50 ] CVE-2011-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424\n[ 51 ] CVE-2011-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425\n[ 52 ] CVE-2011-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426\n[ 53 ] CVE-2011-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427\n[ 54 ] CVE-2011-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428\n[ 55 ] CVE-2011-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429\n[ 56 ] CVE-2011-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430\n[ 57 ] CVE-2011-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: acroread security update\nAdvisory ID: RHSA-2011:1434-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-1434.html\nIssue date: 2011-11-08\nCVE Names: CVE-2011-2130 CVE-2011-2134 CVE-2011-2135 \n CVE-2011-2136 CVE-2011-2137 CVE-2011-2138 \n CVE-2011-2139 CVE-2011-2140 CVE-2011-2414 \n CVE-2011-2415 CVE-2011-2416 CVE-2011-2417 \n CVE-2011-2424 CVE-2011-2425 CVE-2011-2426 \n CVE-2011-2427 CVE-2011-2428 CVE-2011-2429 \n CVE-2011-2430 CVE-2011-2431 CVE-2011-2432 \n CVE-2011-2433 CVE-2011-2434 CVE-2011-2435 \n CVE-2011-2436 CVE-2011-2437 CVE-2011-2438 \n CVE-2011-2439 CVE-2011-2440 CVE-2011-2442 \n CVE-2011-2444 \n=====================================================================\n\n1. Summary:\n\nUpdated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise\nLinux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Desktop version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux AS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux ES version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux WS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nAdobe Reader allows users to view and print documents in Portable Document\nFormat (PDF). \n\nThis update fixes multiple security flaws in Adobe Reader. These flaws are\ndetailed on the Adobe security page APSB11-24, listed in the References\nsection. A specially-crafted PDF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. These flaws are detailed on the Adobe security\npages APSB11-21 and APSB11-26, listed in the References section. \n\nA PDF file with an embedded, specially-crafted SWF file could cause Adobe\nReader to crash or, potentially, execute arbitrary code as the user running\nAdobe Reader when opened. (CVE-2011-2429)\n\nAll Adobe Reader users should install these updated packages. They contain\nAdobe Reader version 9.4.6, which is not vulnerable to these issues. All\nrunning instances of Adobe Reader must be restarted for the update to take\neffect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n729497 - CVE-2011-2130 CVE-2011-2134 CVE-2011-2135 CVE-2011-2136 CVE-2011-2137 CVE-2011-2138 CVE-2011-2139 CVE-2011-2140 CVE-2011-2414 CVE-2011-2415 CVE-2011-2416 CVE-2011-2417 CVE-2011-2425 flash-plugin: multiple arbitrary code execution flaws (APSB-11-21)\n740201 - CVE-2011-2444 acroread, flash-plugin: Cross-site scripting vulnerability fixed in APSB11-26\n740204 - CVE-2011-2429 acroread, flash-plugin: security control bypass information disclosure fixed in APSB11-26\n740388 - CVE-2011-2426 CVE-2011-2427 CVE-2011-2428 CVE-2011-2430 acroread, flash-plugin: critical flaws fixed in APSB11-26\n749381 - acroread: multiple code execution flaws (APSB11-24)\n\n6. Package List:\n\nRed Hat Enterprise Linux AS version 4 Extras:\n\ni386:\nacroread-9.4.6-1.el4.i386.rpm\nacroread-plugin-9.4.6-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.6-1.el4.i386.rpm\n\nRed Hat Desktop version 4 Extras:\n\ni386:\nacroread-9.4.6-1.el4.i386.rpm\nacroread-plugin-9.4.6-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.6-1.el4.i386.rpm\n\nRed Hat Enterprise Linux ES version 4 Extras:\n\ni386:\nacroread-9.4.6-1.el4.i386.rpm\nacroread-plugin-9.4.6-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.6-1.el4.i386.rpm\n\nRed Hat Enterprise Linux WS version 4 Extras:\n\ni386:\nacroread-9.4.6-1.el4.i386.rpm\nacroread-plugin-9.4.6-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.6-1.el4.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nacroread-9.4.6-1.el5.i386.rpm\nacroread-plugin-9.4.6-1.el5.i386.rpm\n\nx86_64:\nacroread-9.4.6-1.el5.i386.rpm\nacroread-plugin-9.4.6-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nacroread-9.4.6-1.el5.i386.rpm\nacroread-plugin-9.4.6-1.el5.i386.rpm\n\nx86_64:\nacroread-9.4.6-1.el5.i386.rpm\nacroread-plugin-9.4.6-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nacroread-9.4.6-1.el6.i686.rpm\nacroread-plugin-9.4.6-1.el6.i686.rpm\n\nx86_64:\nacroread-9.4.6-1.el6.i686.rpm\nacroread-plugin-9.4.6-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nacroread-9.4.6-1.el6.i686.rpm\nacroread-plugin-9.4.6-1.el6.i686.rpm\n\nx86_64:\nacroread-9.4.6-1.el6.i686.rpm\nacroread-plugin-9.4.6-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nacroread-9.4.6-1.el6.i686.rpm\nacroread-plugin-9.4.6-1.el6.i686.rpm\n\nx86_64:\nacroread-9.4.6-1.el6.i686.rpm\nacroread-plugin-9.4.6-1.el6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-2130.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2134.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2135.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2136.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2137.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2138.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2139.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2140.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2415.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2416.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2417.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2424.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2425.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2426.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2427.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2428.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2429.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2430.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2431.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2432.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2433.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2434.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2435.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2436.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2437.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2438.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2439.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2440.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2442.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-2444.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.adobe.com/support/security/bulletins/apsb11-21.html\nhttp://www.adobe.com/support/security/bulletins/apsb11-24.html\nhttp://www.adobe.com/support/security/bulletins/apsb11-26.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOuRkFXlSAg2UNWIIRAqaIAJoC3LKpTEj6IsfoUq9JqGuHAKt3bACfcz3q\n0+KSTL2IByBwtP8+xfPmUNE=\n=qFq6\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2011-2139" }, { "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "db": "BID", "id": "49086" }, { "db": "VULHUB", "id": "VHN-50084" }, { "db": "PACKETSTORM", "id": "103913" }, { "db": "PACKETSTORM", "id": "103946" }, { "db": "PACKETSTORM", "id": "103903" }, { "db": "PACKETSTORM", "id": "105802" }, { "db": "PACKETSTORM", "id": "109194" }, { "db": "PACKETSTORM", "id": "106736" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-2139", "trust": 3.3 }, { "db": "USCERT", "id": "TA11-222A", "trust": 1.9 }, { "db": "SECUNIA", "id": "45583", "trust": 1.5 }, { "db": "SECUNIA", "id": "45529", "trust": 1.4 }, { "db": "BID", "id": "49086", "trust": 1.2 }, { "db": "SECUNIA", "id": "48308", "trust": 1.1 }, { "db": "SECUNIA", "id": "45593", "trust": 0.8 }, { "db": "SECTRACK", "id": "1025907", "trust": 0.8 }, { "db": "SECTRACK", "id": "1025914", "trust": 0.8 }, { "db": "OSVDB", "id": "74438", "trust": 0.8 }, { "db": "USCERT", "id": "SA11-222A", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2011-002153", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201108-192", "trust": 0.7 }, { "db": "NSFOCUS", "id": "17524", "trust": 0.6 }, { "db": "NSFOCUS", "id": "17880", "trust": 0.6 }, { "db": "BID", "id": "49090", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-50084", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "103913", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "103946", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "103903", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105802", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109194", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106736", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-50084" }, { "db": "BID", "id": "49086" }, { "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "db": "PACKETSTORM", "id": "103913" }, { "db": "PACKETSTORM", "id": "103946" }, { "db": "PACKETSTORM", "id": "103903" }, { "db": "PACKETSTORM", "id": "105802" }, { "db": "PACKETSTORM", "id": "109194" }, { "db": "PACKETSTORM", "id": "106736" }, { "db": "CNNVD", "id": "CNNVD-201108-192" }, { "db": "NVD", "id": "CVE-2011-2139" } ] }, "id": "VAR-201108-0145", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-50084" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:03:24.463000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB11-21", "trust": 0.8, "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "title": "APSB11-21 (cpsid_91448)", "trust": 0.8, "url": "http://kb2.adobe.com/jp/cps/914/cpsid_91448.html" }, { "title": "APSB11-21", "trust": 0.8, "url": "http://www.adobe.com/jp/support/security/bulletins/apsb11-21.html" }, { "title": "HPSBMU02769 SSRT100846", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03298151" }, { "title": "RHSA-2011:1144", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2011-1144.html" }, { "title": "TA11-222A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta11-222a.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-002153" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-50084" }, { "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "db": "NVD", "id": "CVE-2011-2139" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html" }, { "trust": 1.9, "url": "http://www.us-cert.gov/cas/techalerts/ta11-222a.html" }, { "trust": 1.4, "url": "http://secunia.com/advisories/45529" }, { "trust": 1.4, "url": "http://secunia.com/advisories/45583" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14204" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16030" }, { "trust": 1.1, "url": "http://www.redhat.com/support/errata/rhsa-2011-1144.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/48308" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2139" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2011/at110022.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta11-222a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2139" }, { "trust": 0.8, "url": "http://osvdb.org/74438" }, { "trust": 0.8, "url": "http://secunia.com/advisories/45593" }, { "trust": 0.8, "url": "http://www.securityfocus.com/bid/49086" }, { "trust": 0.8, "url": "http://www.securitytracker.com/id?1025914" }, { "trust": 0.8, "url": "http://www.securitytracker.com/id?1025907" }, { "trust": 0.8, "url": "http://www.us-cert.gov/cas/alerts/sa11-222a.html" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/#topics" }, { "trust": 0.6, "url": "http://www.securityfocus.com/bid/49090" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/17524" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/17880" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2130" }, { "trust": 0.3, "url": "http://www.adobe.com" }, { "trust": 0.3, "url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_09.html" }, { "trust": 0.3, "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_adobe_flashplayer" }, { "trust": 0.3, "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_adobe_flashplayer2" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100151664" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/1284333-14afb-4baadb5bccb00/cert_xrx12-002_v1.1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2416" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2137" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2414" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2425" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2415" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2139" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2135" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2417" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2136" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2138" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2134" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2140" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2425.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2415.html" }, { "trust": 0.2, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2138.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2416.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2135.html" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2137.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2140.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2130.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2414.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2139.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2134.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2417.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2011-2136.html" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417" }, { "trust": 0.2, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0589" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589" }, { "trust": 0.2, "url": "https://www.adobe.com/support/security/bulletins/apsb11-26.html" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140" }, { "trust": 0.2, "url": "http://security.gentoo.org/" }, { "trust": 0.2, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1144.html" }, { "trust": 0.1, "url": "http://download.novell.com/patch/finder/?keywords=377e091a105e9d540a2a90f09cff0a10" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://download.novell.com/patch/finder/?keywords=7c71e4aec6afd72e6b40f8cf2817e900" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=45583" }, { "trust": 0.1, "url": "http://secunia.com/advisories/45583/" }, { "trust": 0.1, "url": "http://secunia.com/blog/242" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/45583/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0579" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0624" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0627" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0622" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0626" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0608" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0574" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0625" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0575" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0572" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0607" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0623" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0560" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0620" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0621" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0609" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0624" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0626" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2107" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2110" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0628" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0575" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0559" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0620" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0579" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb11-13.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0578" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0611" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb11-12.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0573" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0618" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0619" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0578" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0623" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0621" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0577" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0609" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0627" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2428" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/advisories/apsa11-02.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0619" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0628" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0607" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2427" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201110-11.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0559" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0625" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/advisories/apsa11-01.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0608" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0622" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0611" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0618" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0577" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0599" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0604" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0605" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0591" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0586" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0587" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0587" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2438" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0600" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0596" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0603" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0595" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0570" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0588" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0595" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4091" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4369" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0596" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0604" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0588" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2439" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0585" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0598" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0603" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0602" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0593" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0592" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0590" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201201-19.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0585" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0586" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0606" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0570" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0594" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0600" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0592" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0599" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4091" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2437" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0606" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2435" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0594" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0605" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0563" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0591" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0593" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2440" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0602" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0590" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0598" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2438" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2429" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2436.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2438.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2434" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2439.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2431.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2428" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2430" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2435" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2430.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2433.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2432" }, { "trust": 0.1, "url": "http://www.adobe.com/support/security/bulletins/apsb11-24.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2431" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2426.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2436" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1434.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2429.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-2434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2437" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2439" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2424" } ], "sources": [ { "db": "VULHUB", "id": "VHN-50084" }, { "db": "BID", "id": "49086" }, { "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "db": "PACKETSTORM", "id": "103913" }, { "db": "PACKETSTORM", "id": "103946" }, { "db": "PACKETSTORM", "id": "103903" }, { "db": "PACKETSTORM", "id": "105802" }, { "db": "PACKETSTORM", "id": "109194" }, { "db": "PACKETSTORM", "id": "106736" }, { "db": "CNNVD", "id": "CNNVD-201108-192" }, { "db": "NVD", "id": "CVE-2011-2139" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-50084" }, { "db": "BID", "id": "49086" }, { "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "db": "PACKETSTORM", "id": "103913" }, { "db": "PACKETSTORM", "id": "103946" }, { "db": "PACKETSTORM", "id": "103903" }, { "db": "PACKETSTORM", "id": "105802" }, { "db": "PACKETSTORM", "id": "109194" }, { "db": "PACKETSTORM", "id": "106736" }, { "db": "CNNVD", "id": "CNNVD-201108-192" }, { "db": "NVD", "id": "CVE-2011-2139" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-08-10T00:00:00", "db": "VULHUB", "id": "VHN-50084" }, { "date": "2011-08-09T00:00:00", "db": "BID", "id": "49086" }, { "date": "2011-08-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "date": "2011-08-11T04:36:04", "db": "PACKETSTORM", "id": "103913" }, { "date": "2011-08-12T05:17:05", "db": "PACKETSTORM", "id": "103946" }, { "date": "2011-08-10T08:16:38", "db": "PACKETSTORM", "id": "103903" }, { "date": "2011-10-14T06:16:06", "db": "PACKETSTORM", "id": "105802" }, { "date": "2012-01-31T00:07:37", "db": "PACKETSTORM", "id": "109194" }, { "date": "2011-11-08T15:21:13", "db": "PACKETSTORM", "id": "106736" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201108-192" }, { "date": "2011-08-10T22:55:00.860000", "db": "NVD", "id": "CVE-2011-2139" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-50084" }, { "date": "2015-03-19T08:11:00", "db": "BID", "id": "49086" }, { "date": "2013-03-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002153" }, { "date": "2011-08-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201108-192" }, { "date": "2018-10-30T16:26:24.687000", "db": "NVD", "id": "CVE-2011-2139" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "105802" }, { "db": "PACKETSTORM", "id": "109194" }, { "db": "CNNVD", "id": "CNNVD-201108-192" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player and Adobe AIR Vulnerabilities that bypass the same origin policy", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-002153" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201108-192" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.