var-201011-0244
Vulnerability from variot

Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, and CVE-2010-3650. Adobe Flash Player Any code that could be executed or service disruption (DoS) There is a vulnerability that becomes a condition. Failed exploit attempts will likely result in denial-of-service conditions. NOTE: This issue was previously discussed in BID 44669 (Adobe Flash Player APSB10-26 Multiple Remote Vulnerabilities), but has been given its own record to better document it. Adobe Flash Player is a cross-platform, browser-based application that renders expressive applications, content, and video natively across screens and browsers.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest stable version:

# emerge --sync
# emerge --ask --oneshot --verbose

">=www-plugins/adobe-flash-10.1.102.64"

References

[ 1 ] APSB10-06 http://www.adobe.com/support/security/bulletins/apsb10-06.html [ 2 ] APSB10-14 http://www.adobe.com/support/security/bulletins/apsb10-14.html [ 3 ] APSB10-16 http://www.adobe.com/support/security/bulletins/apsb10-16.html [ 4 ] APSB10-22 http://www.adobe.com/support/security/bulletins/apsb10-22.html [ 5 ] APSB10-26 http://www.adobe.com/support/security/bulletins/apsb10-26.html [ 6 ] CVE-2008-4546 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4546 [ 7 ] CVE-2009-3793 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3793 [ 8 ] CVE-2010-0186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186 [ 9 ] CVE-2010-0187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0187 [ 10 ] CVE-2010-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0209 [ 11 ] CVE-2010-1297 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297 [ 12 ] CVE-2010-2160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2160 [ 13 ] CVE-2010-2161 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2161 [ 14 ] CVE-2010-2162 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2162 [ 15 ] CVE-2010-2163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2163 [ 16 ] CVE-2010-2164 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2164 [ 17 ] CVE-2010-2165 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2165 [ 18 ] CVE-2010-2166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2166 [ 19 ] CVE-2010-2167 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2167 [ 20 ] CVE-2010-2169 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2169 [ 21 ] CVE-2010-2170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2170 [ 22 ] CVE-2010-2171 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2171 [ 23 ] CVE-2010-2172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2172 [ 24 ] CVE-2010-2173 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2173 [ 25 ] CVE-2010-2174 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2174 [ 26 ] CVE-2010-2175 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2175 [ 27 ] CVE-2010-2176 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2176 [ 28 ] CVE-2010-2177 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2177 [ 29 ] CVE-2010-2178 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2178 [ 30 ] CVE-2010-2179 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2179 [ 31 ] CVE-2010-2180 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2180 [ 32 ] CVE-2010-2181 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2181 [ 33 ] CVE-2010-2182 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2182 [ 34 ] CVE-2010-2183 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2183 [ 35 ] CVE-2010-2184 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2184 [ 36 ] CVE-2010-2185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2185 [ 37 ] CVE-2010-2186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2186 [ 38 ] CVE-2010-2187 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2187 [ 39 ] CVE-2010-2188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2188 [ 40 ] CVE-2010-2189 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2189 [ 41 ] CVE-2010-2213 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2213 [ 42 ] CVE-2010-2214 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2214 [ 43 ] CVE-2010-2215 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2215 [ 44 ] CVE-2010-2216 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2216 [ 45 ] CVE-2010-2884 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884 [ 46 ] CVE-2010-3636 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3636 [ 47 ] CVE-2010-3639 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3639 [ 48 ] CVE-2010-3640 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3640 [ 49 ] CVE-2010-3641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3641 [ 50 ] CVE-2010-3642 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3642 [ 51 ] CVE-2010-3643 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3643 [ 52 ] CVE-2010-3644 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3644 [ 53 ] CVE-2010-3645 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3645 [ 54 ] CVE-2010-3646 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3646 [ 55 ] CVE-2010-3647 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3647 [ 56 ] CVE-2010-3648 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3648 [ 57 ] CVE-2010-3649 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3649 [ 58 ] CVE-2010-3650 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3650 [ 59 ] CVE-2010-3652 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3652 [ 60 ] CVE-2010-3654 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654 [ 61 ] CVE-2010-3976 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3976

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201101-09.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

.

For more information: SA38547 SA40026 SA40907 SA41434 SA41917

SOLUTION: Update to version "www-plugins/adobe-flash-10.1.102.64" or later. ----------------------------------------------------------------------

Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM) Beta.

Join the beta: http://secunia.com/products/corporate/vim/


TITLE: Adobe Flash Player Unspecified Code Execution Vulnerability

SECUNIA ADVISORY ID: SA41917

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41917/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41917

RELEASE DATE: 2010-10-29

DISCUSS ADVISORY: http://secunia.com/advisories/41917/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/41917/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=41917

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been discovered in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system.

The vulnerability is confirmed in version 10.1.85.3 running on a fully patched Windows XP Professional SP3. Other versions may also be affected.

NOTE: The vulnerability is currently being actively exploited.

SOLUTION: Adobe plans to release a fixed version on November 9, 2010.

PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.

ORIGINAL ADVISORY: Adobe APSA10-05: http://www.adobe.com/support/security/advisories/apsa10-05.html

Mila Parkour: http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. This fixes multiple vulnerabilities, which can be exploited by malicious people to disclose sensitive information, bypass certain security restrictions, or compromise a user's system.

For more information: SA41917

SOLUTION: Updated packages are available via Red Hat Network

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201011-0244",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.289.0"
      },
      {
        "model": "flash player",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "flash player",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.102.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "air",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "2.0.4"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "cs3 professional"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "cs4 professional"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "professional cs5"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.1.95.1   for android"
      },
      {
        "model": "flex",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "3"
      },
      {
        "model": "flex",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "4"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "11 express"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8.z extras"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.92.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.52.14.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.52.15"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.0.45.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.246.0"
      },
      {
        "model": "air",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.5.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "mac os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.115.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.280"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.2"
      },
      {
        "model": "enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.3"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.2460"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.1"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.2.12610"
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0.0.96"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.262"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.28.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.260.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.277.0"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.01"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.1"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9130"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "systems insight manager",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.3"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9120"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.5"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.289.0"
      },
      {
        "model": "enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.124.0"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.152.0"
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.105.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.159.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.151.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.0"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.64"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.31.0"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.47.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.45.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.48.0"
      },
      {
        "model": "flash player release candida",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "44687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "9.0.289.0",
                    "versionStartIncluding": "9.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndExcluding": "10.1.102.64",
                    "versionStartIncluding": "10.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:linux:linux:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:sun:solaris:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "10.1.95.1",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Will Dormman of CERT",
    "sources": [
      {
        "db": "BID",
        "id": "44687"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2010-3652",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": true,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 9.3,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2010-3652",
            "impactScore": null,
            "integrityImpact": "Complete",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-46257",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2010-3652",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201011-075",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-46257",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46257"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, and CVE-2010-3650. Adobe Flash Player Any code that could be executed or service disruption (DoS) There is a vulnerability that becomes a condition. Failed exploit attempts will likely result in denial-of-service conditions. \nNOTE: This issue was previously discussed in BID 44669 (Adobe Flash Player APSB10-26 Multiple Remote Vulnerabilities), but has been given its own record to better document it. Adobe Flash Player is a cross-platform, browser-based application that renders expressive applications, content, and video natively across screens and browsers. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. For\nfurther information please consult the CVE entries and the Adobe\nSecurity Bulletins referenced below. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest stable\nversion:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose\n\"\u003e=www-plugins/adobe-flash-10.1.102.64\"\n\nReferences\n==========\n\n  [ 1 ] APSB10-06\n        http://www.adobe.com/support/security/bulletins/apsb10-06.html\n  [ 2 ] APSB10-14\n        http://www.adobe.com/support/security/bulletins/apsb10-14.html\n  [ 3 ] APSB10-16\n        http://www.adobe.com/support/security/bulletins/apsb10-16.html\n  [ 4 ] APSB10-22\n        http://www.adobe.com/support/security/bulletins/apsb10-22.html\n  [ 5 ] APSB10-26\n        http://www.adobe.com/support/security/bulletins/apsb10-26.html\n  [ 6 ] CVE-2008-4546\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4546\n  [ 7 ] CVE-2009-3793\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3793\n  [ 8 ] CVE-2010-0186\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186\n  [ 9 ] CVE-2010-0187\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0187\n  [ 10 ] CVE-2010-0209\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0209\n  [ 11 ] CVE-2010-1297\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297\n  [ 12 ] CVE-2010-2160\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2160\n  [ 13 ] CVE-2010-2161\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2161\n  [ 14 ] CVE-2010-2162\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2162\n  [ 15 ] CVE-2010-2163\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2163\n  [ 16 ] CVE-2010-2164\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2164\n  [ 17 ] CVE-2010-2165\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2165\n  [ 18 ] CVE-2010-2166\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2166\n  [ 19 ] CVE-2010-2167\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2167\n  [ 20 ] CVE-2010-2169\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2169\n  [ 21 ] CVE-2010-2170\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2170\n  [ 22 ] CVE-2010-2171\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2171\n  [ 23 ] CVE-2010-2172\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2172\n  [ 24 ] CVE-2010-2173\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2173\n  [ 25 ] CVE-2010-2174\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2174\n  [ 26 ] CVE-2010-2175\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2175\n  [ 27 ] CVE-2010-2176\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2176\n  [ 28 ] CVE-2010-2177\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2177\n  [ 29 ] CVE-2010-2178\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2178\n  [ 30 ] CVE-2010-2179\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2179\n  [ 31 ] CVE-2010-2180\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2180\n  [ 32 ] CVE-2010-2181\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2181\n  [ 33 ] CVE-2010-2182\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2182\n  [ 34 ] CVE-2010-2183\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2183\n  [ 35 ] CVE-2010-2184\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2184\n  [ 36 ] CVE-2010-2185\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2185\n  [ 37 ] CVE-2010-2186\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2186\n  [ 38 ] CVE-2010-2187\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2187\n  [ 39 ] CVE-2010-2188\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2188\n  [ 40 ] CVE-2010-2189\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2189\n  [ 41 ] CVE-2010-2213\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2213\n  [ 42 ] CVE-2010-2214\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2214\n  [ 43 ] CVE-2010-2215\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2215\n  [ 44 ] CVE-2010-2216\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2216\n  [ 45 ] CVE-2010-2884\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884\n  [ 46 ] CVE-2010-3636\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3636\n  [ 47 ] CVE-2010-3639\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3639\n  [ 48 ] CVE-2010-3640\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3640\n  [ 49 ] CVE-2010-3641\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3641\n  [ 50 ] CVE-2010-3642\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3642\n  [ 51 ] CVE-2010-3643\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3643\n  [ 52 ] CVE-2010-3644\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3644\n  [ 53 ] CVE-2010-3645\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3645\n  [ 54 ] CVE-2010-3646\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3646\n  [ 55 ] CVE-2010-3647\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3647\n  [ 56 ] CVE-2010-3648\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3648\n  [ 57 ] CVE-2010-3649\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3649\n  [ 58 ] CVE-2010-3650\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3650\n  [ 59 ] CVE-2010-3652\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3652\n  [ 60 ] CVE-2010-3654\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654\n  [ 61 ] CVE-2010-3976\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3976\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-201101-09.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n. \n\nFor more information:\nSA38547\nSA40026\nSA40907\nSA41434\nSA41917\n\nSOLUTION:\nUpdate to version \"www-plugins/adobe-flash-10.1.102.64\" or later. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM) Beta. \n\nJoin the beta: \nhttp://secunia.com/products/corporate/vim/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Flash Player Unspecified Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA41917\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/41917/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41917\n\nRELEASE DATE:\n2010-10-29\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/41917/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/41917/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41917\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been discovered in Adobe Flash Player, which can\nbe exploited by malicious people to compromise a user\u0027s system. \n\nThe vulnerability is confirmed in version 10.1.85.3 running on a\nfully patched Windows XP Professional SP3. Other versions may also be\naffected. \n\nNOTE: The vulnerability is currently being actively exploited. \n\nSOLUTION:\nAdobe plans to release a fixed version on November 9, 2010. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nAdobe APSA10-05:\nhttp://www.adobe.com/support/security/advisories/apsa10-05.html\n\nMila Parkour:\nhttp://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. This fixes multiple\nvulnerabilities, which can be exploited by malicious people to\ndisclose sensitive information, bypass certain security restrictions,\nor compromise a user\u0027s system. \n\nFor more information:\nSA41917\n\nSOLUTION:\nUpdated packages are available via Red Hat Network",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "db": "BID",
        "id": "44687"
      },
      {
        "db": "VULHUB",
        "id": "VHN-46257"
      },
      {
        "db": "PACKETSTORM",
        "id": "97654"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97788"
      },
      {
        "db": "PACKETSTORM",
        "id": "95253"
      },
      {
        "db": "PACKETSTORM",
        "id": "95657"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-3652",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "44687",
        "trust": 2.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2903",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "42926",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "42183",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "43026",
        "trust": 1.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0173",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2918",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2906",
        "trust": 1.7
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0192",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "41917",
        "trust": 0.9
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075",
        "trust": 0.7
      },
      {
        "db": "VULHUB",
        "id": "VHN-46257",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97654",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97735",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97788",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "95253",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "95657",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46257"
      },
      {
        "db": "BID",
        "id": "44687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "db": "PACKETSTORM",
        "id": "97654"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97788"
      },
      {
        "db": "PACKETSTORM",
        "id": "95253"
      },
      {
        "db": "PACKETSTORM",
        "id": "95657"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "id": "VAR-201011-0244",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46257"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-05-18T21:39:00.410000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB10-26",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
      },
      {
        "title": "cpsid_87813",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/878/cpsid_87813.html"
      },
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht4435"
      },
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/ht4435?viewlocale=ja_jp"
      },
      {
        "title": "RHSA-2010:0829",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0829.html"
      },
      {
        "title": "RHSA-2010:0834",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0834.html"
      },
      {
        "title": "RHSA-2010:0867",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0867.html"
      },
      {
        "title": "multiple_vulnerabilities_in_adobe_flash1",
        "trust": 0.8,
        "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
      },
      {
        "title": "flash-player-10.1.10 2.64-0.1.1.i586",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=35063"
      },
      {
        "title": "MacOSXUpdCombo10.6.5",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=35062"
      },
      {
        "title": "install_flash_player_10.1.102.64",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=35061"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/44687"
      },
      {
        "trust": 2.5,
        "url": "http://www.vupen.com/english/advisories/2010/2903"
      },
      {
        "trust": 2.1,
        "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
      },
      {
        "trust": 2.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
      },
      {
        "trust": 1.8,
        "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
      },
      {
        "trust": 1.7,
        "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00000.html"
      },
      {
        "trust": 1.7,
        "url": "http://support.apple.com/kb/ht4435"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11965"
      },
      {
        "trust": 1.7,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a15284"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0829.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0834.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0867.html"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/42183"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/42926"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/43026"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2010/2906"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2010/2918"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2011/0173"
      },
      {
        "trust": 1.7,
        "url": "http://www.vupen.com/english/advisories/2011/0192"
      },
      {
        "trust": 1.6,
        "url": "http://marc.info/?l=bugtraq\u0026m=130331642631603\u0026w=2"
      },
      {
        "trust": 0.9,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3652"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20101105-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2010/at100029.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu331391"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3652"
      },
      {
        "trust": 0.8,
        "url": "http://secunia.com/advisories/41917"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/products/corporate/vim/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/flash/"
      },
      {
        "trust": 0.1,
        "url": "http://marc.info/?l=bugtraq\u0026amp;m=130331642631603\u0026amp;w=2"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/42926/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42926"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/42926/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3639"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2181"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2161"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2174"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3644"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2215"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2176"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2171"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2162"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2160"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4546"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4546"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1297"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2180"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2180"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2176"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2164"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2179"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2169"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3648"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2164"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0209"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2173"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3654"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1297"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3793"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2177"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2179"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2165"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3976"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2216"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3647"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2173"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-06.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3793"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2160"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2213"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2184"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2167"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3646"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2169"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2175"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2214"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2178"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2165"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2188"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2189"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3643"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2161"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3636"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0209"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2185"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2174"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3650"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2183"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2178"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2177"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2162"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3640"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2170"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-22.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2175"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3649"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2167"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2884"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3642"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43026/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43026/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43026"
      },
      {
        "trust": 0.1,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-201101-09.xml"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41917"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/41917/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/41917/"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-05.html"
      },
      {
        "trust": 0.1,
        "url": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=42183"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/42183/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2010-0829.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/42183/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46257"
      },
      {
        "db": "BID",
        "id": "44687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "db": "PACKETSTORM",
        "id": "97654"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97788"
      },
      {
        "db": "PACKETSTORM",
        "id": "95253"
      },
      {
        "db": "PACKETSTORM",
        "id": "95657"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-46257"
      },
      {
        "db": "BID",
        "id": "44687"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "db": "PACKETSTORM",
        "id": "97654"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97788"
      },
      {
        "db": "PACKETSTORM",
        "id": "95253"
      },
      {
        "db": "PACKETSTORM",
        "id": "95657"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-11-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-46257"
      },
      {
        "date": "2010-11-04T00:00:00",
        "db": "BID",
        "id": "44687"
      },
      {
        "date": "2010-11-24T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "date": "2011-01-19T04:51:35",
        "db": "PACKETSTORM",
        "id": "97654"
      },
      {
        "date": "2011-01-21T21:15:05",
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "date": "2011-01-24T07:05:29",
        "db": "PACKETSTORM",
        "id": "97788"
      },
      {
        "date": "2010-10-29T05:44:30",
        "db": "PACKETSTORM",
        "id": "95253"
      },
      {
        "date": "2010-11-09T02:06:41",
        "db": "PACKETSTORM",
        "id": "95657"
      },
      {
        "date": "2010-11-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      },
      {
        "date": "2010-11-07T22:00:02.503000",
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-10-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-46257"
      },
      {
        "date": "2015-03-19T08:33:00",
        "db": "BID",
        "id": "44687"
      },
      {
        "date": "2011-02-02T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      },
      {
        "date": "2019-10-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      },
      {
        "date": "2024-05-17T16:54:47.760000",
        "db": "NVD",
        "id": "CVE-2010-3652"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash Player Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002336"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201011-075"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...