var-201302-0143
Vulnerability from variot
Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.3.183.61 and 11.x before 11.6.602.167 on Mac OS X, before 10.3.183.61 and 11.x before 11.2.202.270 on Linux, before 11.1.111.43 on Android 2.x and 3.x, and before 11.1.115.47 on Android 4.x; Adobe AIR before 3.6.0.597; and Adobe AIR SDK before 3.6.0.599 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-0647. Adobe Flash Player Any code that could be executed or service disruption ( Memory corruption ) There is a vulnerability that becomes a condition. This vulnerability CVE-2013-0647 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Failed exploit attempts will likely result in denial-of-service conditions. Note: This issue was previously covered in BID 57907 (Adobe Flash Player and AIR APSB13-05 Multiple Security Vulnerabilities), but has been given its own record to better document it. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2013:0254-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0254.html Issue date: 2013-02-13 CVE Names: CVE-2013-0637 CVE-2013-0638 CVE-2013-0639 CVE-2013-0642 CVE-2013-0644 CVE-2013-0645 CVE-2013-0647 CVE-2013-0649 CVE-2013-1365 CVE-2013-1366 CVE-2013-1367 CVE-2013-1368 CVE-2013-1369 CVE-2013-1370 CVE-2013-1372 CVE-2013-1373 CVE-2013-1374 =====================================================================
- Summary:
An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. These vulnerabilities are detailed in the Adobe Security bulletin APSB13-05, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-0638, CVE-2013-0639, CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647, CVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368, CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374)
A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially-crafted web page.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
910570 - flash-plugin: multiple code execution flaws (APSB13-05) 910571 - CVE-2013-0637 flash-plugin: information disclosure flaw (APSB13-05)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.270-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.270-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.270-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.270-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.270-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.270-1.el6.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.270-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.270-1.el6.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.270-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.270-1.el6.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0637.html https://www.redhat.com/security/data/cve/CVE-2013-0638.html https://www.redhat.com/security/data/cve/CVE-2013-0639.html https://www.redhat.com/security/data/cve/CVE-2013-0642.html https://www.redhat.com/security/data/cve/CVE-2013-0644.html https://www.redhat.com/security/data/cve/CVE-2013-0645.html https://www.redhat.com/security/data/cve/CVE-2013-0647.html https://www.redhat.com/security/data/cve/CVE-2013-0649.html https://www.redhat.com/security/data/cve/CVE-2013-1365.html https://www.redhat.com/security/data/cve/CVE-2013-1366.html https://www.redhat.com/security/data/cve/CVE-2013-1367.html https://www.redhat.com/security/data/cve/CVE-2013-1368.html https://www.redhat.com/security/data/cve/CVE-2013-1369.html https://www.redhat.com/security/data/cve/CVE-2013-1370.html https://www.redhat.com/security/data/cve/CVE-2013-1372.html https://www.redhat.com/security/data/cve/CVE-2013-1373.html https://www.redhat.com/security/data/cve/CVE-2013-1374.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb13-05.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRG2NzXlSAg2UNWIIRAjGKAJ4lnleOpb7dBn8s/DCk7wAK9qbQJACgm3Vs pnyD10c/hdKGIm0b1Kjv3eY= =+cgh -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
SOLUTION: Update to version 24.0.1312.70.
Background
The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass access restrictions.
Workaround
There is no known workaround at this time.
Resolution
All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.310"
References
[ 1 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 2 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 3 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 4 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 5 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 6 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 7 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 8 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 9 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 10 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 11 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 12 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 13 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 14 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 15 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 16 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 17 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 18 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 19 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 20 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 21 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 22 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 23 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 24 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 25 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 26 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 27 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 28 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 29 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 30 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 31 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 32 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 33 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 34 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 35 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 36 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 37 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 38 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 39 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 40 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 41 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 42 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 43 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 44 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 45 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 46 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 47 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 48 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 49 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 50 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 51 ] CVE-2012-5274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274 [ 52 ] CVE-2012-5275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275 [ 53 ] CVE-2012-5276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276 [ 54 ] CVE-2012-5277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277 [ 55 ] CVE-2012-5278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278 [ 56 ] CVE-2012-5279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279 [ 57 ] CVE-2012-5280 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280 [ 58 ] CVE-2012-5676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676 [ 59 ] CVE-2012-5677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677 [ 60 ] CVE-2012-5678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678 [ 61 ] CVE-2013-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504 [ 62 ] CVE-2013-0630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630 [ 63 ] CVE-2013-0633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633 [ 64 ] CVE-2013-0634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634 [ 65 ] CVE-2013-0637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637 [ 66 ] CVE-2013-0638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638 [ 67 ] CVE-2013-0639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639 [ 68 ] CVE-2013-0642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642 [ 69 ] CVE-2013-0643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643 [ 70 ] CVE-2013-0644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644 [ 71 ] CVE-2013-0645 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645 [ 72 ] CVE-2013-0646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646 [ 73 ] CVE-2013-0647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647 [ 74 ] CVE-2013-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648 [ 75 ] CVE-2013-0649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649 [ 76 ] CVE-2013-0650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650 [ 77 ] CVE-2013-1365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365 [ 78 ] CVE-2013-1366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366 [ 79 ] CVE-2013-1367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367 [ 80 ] CVE-2013-1368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368 [ 81 ] CVE-2013-1369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369 [ 82 ] CVE-2013-1370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370 [ 83 ] CVE-2013-1371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371 [ 84 ] CVE-2013-1372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372 [ 85 ] CVE-2013-1373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373 [ 86 ] CVE-2013-1374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374 [ 87 ] CVE-2013-1375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375 [ 88 ] CVE-2013-1378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378 [ 89 ] CVE-2013-1379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379 [ 90 ] CVE-2013-1380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380 [ 91 ] CVE-2013-2555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555 [ 92 ] CVE-2013-2728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728 [ 93 ] CVE-2013-3343 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343 [ 94 ] CVE-2013-3344 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344 [ 95 ] CVE-2013-3345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345 [ 96 ] CVE-2013-3347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347 [ 97 ] CVE-2013-3361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361 [ 98 ] CVE-2013-3362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362 [ 99 ] CVE-2013-3363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363 [ 100 ] CVE-2013-5324 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201309-06.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . Please send email to cert@cert.org with "TA13-043A Feedback VU#689711" in the subject.
Produced by US-CERT, a government organization. ----------------------------------------------------------------------
The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/
TITLE: Adobe Flash Player / AIR Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA52166
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/52166/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=52166
RELEASE DATE: 2013-02-12
DISCUSS ADVISORY: http://secunia.com/advisories/52166/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/52166/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=52166
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Multiple vulnerabilities have been reported in Adobe Flash Player and AIR, which can be exploited by malicious people to disclose certain sensitive information and compromise a user's system.
1) Some unspecified errors can be exploited to cause buffer overflows.
2) Some use-after-free errors can be exploited to dereference already freed memory.
4) An unspecified error can be exploited to corrupt memory.
5) An unspecified error can be exploited to corrupt memory.
6) An unspecified error can be exploited to disclose certain sensitive information.
Successful exploitation of vulnerabilities #1 through #5 may allow execution of arbitrary code.
Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
PROVIDED AND/OR DISCOVERED BY: 1, 2, 5) The vendor credits Mateusz Jurczyk, Gynvael Coldwind, and Fermin Serna, Google 3) The vendor credits Natalie Silvanovich, BlackBerry Security, Research in Motion 4) The vendor credits Damian Put via iDefense 6) Reported by the vendor.
ORIGINAL ADVISORY: Adobe (APSB13-05): http://www.adobe.com/support/security/bulletins/apsb13-05.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201302-0143", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "11.6" }, { "model": "air", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "3.6.0.597" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.6.602.168" }, { "model": "air sdk", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "3.6.0.599" }, { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "10.3" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.1.111.43" }, { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "11.1" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "10.3.183.61" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.1.115.47" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "10.3.183.63" }, { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "11.2" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.6.602.167" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.270" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": ")" }, { "model": "air", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "android)" }, { "model": "windows", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "air", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "macintosh" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(android 2.x 3.x)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(android 4.x)" }, { "model": "air sdk", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "android)" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "11.6.602.167" }, { "model": "internet explorer", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "10 (adobe flash player 11.6.602.167" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "10.3.183.61" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.x (linux)" }, { "model": "air sdk", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "macintosh" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "11.6.602.168" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "11.1.115.47" }, { "model": "air", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(windows" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.x (windows)" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "11.1.111.43" }, { "model": "windows server", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "2012 (adobe flash player 11.6.602.167" }, { "model": "internet explorer", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "air", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "3.6.0.597" }, { "model": "air sdk", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "3.6.0.59x (air for ios include ) (windows" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "11.2.202.270" }, { "model": "air sdk", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(air for ios include ) (windows" }, { "model": "air sdk", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "3.6.0.599" }, { "model": "air sdk", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "3.6.0.597" }, { "model": "windows 8", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 64-bit systems (adobe flash player 11.6.602.167" }, { "model": "windows server", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "10.3.183.63" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(macintosh linux)" }, { "model": "windows 8", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems (adobe flash player 11.6.602.167" }, { "model": "windows 8", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "windows", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "rt (adobe flash player 11.6.602.167" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(windows)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.x (macintosh)" }, { "model": "chrome", "scope": "eq", "trust": 0.8, "vendor": "google", "version": "(windows/linux/macintosh : adobe flash player 11.6.602.167" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.111.5" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.112.61" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.111.16" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.111.19" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.112.60" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.111.8" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.111.9" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.111.7" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.102.59" }, { "model": "flash player for android", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "11.1.111.10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "hat enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "hat enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" } ], "sources": [ { "db": "BID", "id": "57926" }, { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "CNNVD", "id": "CNNVD-201302-166" }, { "db": "NVD", "id": "CVE-2013-0638" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.183.63", "versionStartIncluding": "10.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.602.168", "versionStartIncluding": "11.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.183.61", "versionStartIncluding": "10.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.2.202.270", "versionStartIncluding": "11.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.1.111.43", "versionStartIncluding": "11.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3.7", "versionStartIncluding": "2.0", "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2.6", "versionStartIncluding": "3.0", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.1.115.47", "versionStartIncluding": "11.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.4.4", "versionStartIncluding": "4.0", "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.6.0.599", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.6.0.597", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.183.61", "versionStartIncluding": "10.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.602.167", "versionStartIncluding": "11.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-0638" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Secunia", "sources": [ { "db": "PACKETSTORM", "id": "120253" }, { "db": "PACKETSTORM", "id": "120240" }, { "db": "PACKETSTORM", "id": "120282" }, { "db": "PACKETSTORM", "id": "120239" } ], "trust": 0.4 }, "cve": "CVE-2013-0638", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2013-0638", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-60640", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-0638", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201302-166", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-60640", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-60640" }, { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "CNNVD", "id": "CNNVD-201302-166" }, { "db": "NVD", "id": "CVE-2013-0638" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.3.183.61 and 11.x before 11.6.602.167 on Mac OS X, before 10.3.183.61 and 11.x before 11.2.202.270 on Linux, before 11.1.111.43 on Android 2.x and 3.x, and before 11.1.115.47 on Android 4.x; Adobe AIR before 3.6.0.597; and Adobe AIR SDK before 3.6.0.599 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-0647. Adobe Flash Player Any code that could be executed or service disruption ( Memory corruption ) There is a vulnerability that becomes a condition. This vulnerability CVE-2013-0647 Is a different vulnerability.An attacker could execute arbitrary code or cause a denial of service ( Memory corruption ) There is a possibility of being put into a state. Failed exploit attempts will likely result in denial-of-service conditions. \nNote: This issue was previously covered in BID 57907 (Adobe Flash Player and AIR APSB13-05 Multiple Security Vulnerabilities), but has been given its own record to better document it. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: flash-plugin security update\nAdvisory ID: RHSA-2013:0254-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0254.html\nIssue date: 2013-02-13\nCVE Names: CVE-2013-0637 CVE-2013-0638 CVE-2013-0639 \n CVE-2013-0642 CVE-2013-0644 CVE-2013-0645 \n CVE-2013-0647 CVE-2013-0649 CVE-2013-1365 \n CVE-2013-1366 CVE-2013-1367 CVE-2013-1368 \n CVE-2013-1369 CVE-2013-1370 CVE-2013-1372 \n CVE-2013-1373 CVE-2013-1374 \n=====================================================================\n\n1. Summary:\n\nAn updated Adobe Flash Player package that fixes several security issues is\nnow available for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nThe flash-plugin package contains a Mozilla Firefox compatible Adobe Flash\nPlayer web browser plug-in. These\nvulnerabilities are detailed in the Adobe Security bulletin APSB13-05,\nlisted in the References section. Specially-crafted SWF content could cause\nflash-plugin to crash or, potentially, execute arbitrary code when a victim\nloads a page containing the malicious SWF content. (CVE-2013-0638,\nCVE-2013-0639, CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647,\nCVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368,\nCVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374)\n\nA flaw in flash-plugin could allow an attacker to obtain sensitive\ninformation if a victim were tricked into visiting a specially-crafted web\npage. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n910570 - flash-plugin: multiple code execution flaws (APSB13-05)\n910571 - CVE-2013-0637 flash-plugin: information disclosure flaw (APSB13-05)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.270-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.270-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.270-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.270-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.270-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.270-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.270-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.270-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.270-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.270-1.el6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0637.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0638.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0639.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0642.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0644.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0645.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0647.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0649.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1365.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1366.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1367.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1368.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1369.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1370.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1372.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1373.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1374.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.adobe.com/support/security/bulletins/apsb13-05.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRG2NzXlSAg2UNWIIRAjGKAJ4lnleOpb7dBn8s/DCk7wAK9qbQJACgm3Vs\npnyD10c/hdKGIm0b1Kjv3eY=\n=+cgh\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nSOLUTION:\nUpdate to version 24.0.1312.70. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nA remote attacker could entice a user to open specially crafted SWF\ncontent, possibly resulting in execution of arbitrary code with the\nprivileges of the process or a Denial of Service condition. \nFurthermore, a remote attacker may be able to bypass access\nrestrictions. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-plugins/adobe-flash-11.2.202.310\"\n\nReferences\n==========\n\n[ 1 ] CVE-2012-5248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248\n[ 2 ] CVE-2012-5248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248\n[ 3 ] CVE-2012-5249\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249\n[ 4 ] CVE-2012-5249\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249\n[ 5 ] CVE-2012-5250\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250\n[ 6 ] CVE-2012-5250\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250\n[ 7 ] CVE-2012-5251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251\n[ 8 ] CVE-2012-5251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251\n[ 9 ] CVE-2012-5252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252\n[ 10 ] CVE-2012-5252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252\n[ 11 ] CVE-2012-5253\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253\n[ 12 ] CVE-2012-5253\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253\n[ 13 ] CVE-2012-5254\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254\n[ 14 ] CVE-2012-5254\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254\n[ 15 ] CVE-2012-5255\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255\n[ 16 ] CVE-2012-5255\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255\n[ 17 ] CVE-2012-5256\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256\n[ 18 ] CVE-2012-5256\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256\n[ 19 ] CVE-2012-5257\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257\n[ 20 ] CVE-2012-5257\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257\n[ 21 ] CVE-2012-5258\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258\n[ 22 ] CVE-2012-5258\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258\n[ 23 ] CVE-2012-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259\n[ 24 ] CVE-2012-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259\n[ 25 ] CVE-2012-5260\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260\n[ 26 ] CVE-2012-5260\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260\n[ 27 ] CVE-2012-5261\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261\n[ 28 ] CVE-2012-5261\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261\n[ 29 ] CVE-2012-5262\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262\n[ 30 ] CVE-2012-5262\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262\n[ 31 ] CVE-2012-5263\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263\n[ 32 ] CVE-2012-5263\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263\n[ 33 ] CVE-2012-5264\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264\n[ 34 ] CVE-2012-5264\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264\n[ 35 ] CVE-2012-5265\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265\n[ 36 ] CVE-2012-5265\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265\n[ 37 ] CVE-2012-5266\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266\n[ 38 ] CVE-2012-5266\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266\n[ 39 ] CVE-2012-5267\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267\n[ 40 ] CVE-2012-5267\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267\n[ 41 ] CVE-2012-5268\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268\n[ 42 ] CVE-2012-5268\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268\n[ 43 ] CVE-2012-5269\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269\n[ 44 ] CVE-2012-5269\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269\n[ 45 ] CVE-2012-5270\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270\n[ 46 ] CVE-2012-5270\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270\n[ 47 ] CVE-2012-5271\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271\n[ 48 ] CVE-2012-5271\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271\n[ 49 ] CVE-2012-5272\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272\n[ 50 ] CVE-2012-5272\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272\n[ 51 ] CVE-2012-5274\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274\n[ 52 ] CVE-2012-5275\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275\n[ 53 ] CVE-2012-5276\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276\n[ 54 ] CVE-2012-5277\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277\n[ 55 ] CVE-2012-5278\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278\n[ 56 ] CVE-2012-5279\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279\n[ 57 ] CVE-2012-5280\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280\n[ 58 ] CVE-2012-5676\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676\n[ 59 ] CVE-2012-5677\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677\n[ 60 ] CVE-2012-5678\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678\n[ 61 ] CVE-2013-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504\n[ 62 ] CVE-2013-0630\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630\n[ 63 ] CVE-2013-0633\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633\n[ 64 ] CVE-2013-0634\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634\n[ 65 ] CVE-2013-0637\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637\n[ 66 ] CVE-2013-0638\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638\n[ 67 ] CVE-2013-0639\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639\n[ 68 ] CVE-2013-0642\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642\n[ 69 ] CVE-2013-0643\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643\n[ 70 ] CVE-2013-0644\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644\n[ 71 ] CVE-2013-0645\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645\n[ 72 ] CVE-2013-0646\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646\n[ 73 ] CVE-2013-0647\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647\n[ 74 ] CVE-2013-0648\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648\n[ 75 ] CVE-2013-0649\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649\n[ 76 ] CVE-2013-0650\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650\n[ 77 ] CVE-2013-1365\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365\n[ 78 ] CVE-2013-1366\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366\n[ 79 ] CVE-2013-1367\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367\n[ 80 ] CVE-2013-1368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368\n[ 81 ] CVE-2013-1369\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369\n[ 82 ] CVE-2013-1370\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370\n[ 83 ] CVE-2013-1371\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371\n[ 84 ] CVE-2013-1372\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372\n[ 85 ] CVE-2013-1373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373\n[ 86 ] CVE-2013-1374\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374\n[ 87 ] CVE-2013-1375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375\n[ 88 ] CVE-2013-1378\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378\n[ 89 ] CVE-2013-1379\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379\n[ 90 ] CVE-2013-1380\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380\n[ 91 ] CVE-2013-2555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555\n[ 92 ] CVE-2013-2728\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728\n[ 93 ] CVE-2013-3343\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343\n[ 94 ] CVE-2013-3344\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344\n[ 95 ] CVE-2013-3345\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345\n[ 96 ] CVE-2013-3347\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347\n[ 97 ] CVE-2013-3361\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361\n[ 98 ] CVE-2013-3362\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362\n[ 99 ] CVE-2013-3363\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363\n[ 100 ] CVE-2013-5324\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201309-06.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. Please send\n email to \u003ccert@cert.org\u003e with \"TA13-043A Feedback VU#689711\" in\n the subject. \n ____________________________________________________________________\n\n Produced by US-CERT, a government organization. ----------------------------------------------------------------------\n\nThe final version of the CSI 6.0 has been released. \nFind out why this is not just another Patch Management solution: http://secunia.com/blog/325/\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Flash Player / AIR Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA52166\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/52166/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52166\n\nRELEASE DATE:\n2013-02-12\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/52166/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/52166/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52166\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Adobe Flash Player and\nAIR, which can be exploited by malicious people to disclose certain\nsensitive information and compromise a user\u0027s system. \n\n1) Some unspecified errors can be exploited to cause buffer\noverflows. \n\n2) Some use-after-free errors can be exploited to dereference already\nfreed memory. \n\n4) An unspecified error can be exploited to corrupt memory. \n\n5) An unspecified error can be exploited to corrupt memory. \n\n6) An unspecified error can be exploited to disclose certain\nsensitive information. \n\nSuccessful exploitation of vulnerabilities #1 through #5 may allow\nexecution of arbitrary code. \n\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nPROVIDED AND/OR DISCOVERED BY:\n1, 2, 5) The vendor credits Mateusz Jurczyk, Gynvael Coldwind, and\nFermin Serna, Google\n3) The vendor credits Natalie Silvanovich, BlackBerry Security,\nResearch in Motion\n4) The vendor credits Damian Put via iDefense\n6) Reported by the vendor. \n\nORIGINAL ADVISORY:\nAdobe (APSB13-05):\nhttp://www.adobe.com/support/security/bulletins/apsb13-05.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2013-0638" }, { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "BID", "id": "57926" }, { "db": "VULHUB", "id": "VHN-60640" }, { "db": "PACKETSTORM", "id": "120268" }, { "db": "PACKETSTORM", "id": "120253" }, { "db": "PACKETSTORM", "id": "120240" }, { "db": "PACKETSTORM", "id": "123225" }, { "db": "PACKETSTORM", "id": "120282" }, { "db": "PACKETSTORM", "id": "120271" }, { "db": "PACKETSTORM", "id": "120239" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-0638", "trust": 3.0 }, { "db": "USCERT", "id": "TA13-043A", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2013-001480", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201302-166", "trust": 0.7 }, { "db": "SECUNIA", "id": "52163", "trust": 0.7 }, { "db": "SECUNIA", "id": "52164", "trust": 0.7 }, { "db": "SECUNIA", "id": "52203", "trust": 0.7 }, { "db": "SECUNIA", "id": "52166", "trust": 0.7 }, { "db": "SECUNIA", "id": "52197", "trust": 0.6 }, { "db": "BID", "id": "57926", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-60640", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120268", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120253", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120240", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123225", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120282", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120271", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120239", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-60640" }, { "db": "BID", "id": "57926" }, { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "PACKETSTORM", "id": "120268" }, { "db": "PACKETSTORM", "id": "120253" }, { "db": "PACKETSTORM", "id": "120240" }, { "db": "PACKETSTORM", "id": "123225" }, { "db": "PACKETSTORM", "id": "120282" }, { "db": "PACKETSTORM", "id": "120271" }, { "db": "PACKETSTORM", "id": "120239" }, { "db": "CNNVD", "id": "CNNVD-201302-166" }, { "db": "NVD", "id": "CVE-2013-0638" } ] }, "id": "VAR-201302-0143", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-60640" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:31:06.906000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB13-05", "trust": 0.8, "url": "http://www.adobe.com/support/security/bulletins/apsb13-05.html" }, { "title": "APSB13-05 (cq02121817)", "trust": 0.8, "url": "http://helpx.adobe.com/jp/flash-player/kb/cq02121817.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja" }, { "title": "Stable Channel Update", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/2013/02/stable-channel-update_12.html" }, { "title": "Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)", "trust": 0.8, "url": "http://technet.microsoft.com/en-us/security/advisory/2755801" }, { "title": "openSUSE-SU-2013:0295", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00009.html" }, { "title": "SUSE-SU-2013:0296", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html" }, { "title": "openSUSE-SU-2013:0298", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00011.html" }, { "title": "RHSA-2013:0254", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0254.html" }, { "title": "Internet Explorer 10 \u4e0a\u306e Adobe Flash Player \u306e\u8106\u5f31\u6027\u7528\u306e\u66f4\u65b0\u30d7\u30ed\u30b0\u30e9\u30e0 (2755801)", "trust": 0.8, "url": "http://technet.microsoft.com/ja-jp/security/advisory/2755801" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20130214f.html" }, { "title": "install_flash_player_11_linux.i386", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45304" }, { "title": "install_flash_player_osx", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45303" }, { "title": "install_flashplayer11x32_mssd_aih", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45302" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "CNNVD", "id": "CNNVD-201302-166" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-60640" }, { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "NVD", "id": "CVE-2013-0638" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.us-cert.gov/cas/techalerts/ta13-043a.html" }, { "trust": 1.9, "url": "http://www.adobe.com/support/security/bulletins/apsb13-05.html" }, { "trust": 1.3, "url": "http://rhn.redhat.com/errata/rhsa-2013-0254.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00009.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00011.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0638" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20130213-adobeflashplayer.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2013/at130010.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta13-043a" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0638" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=10777" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52163" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52164" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52166" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52197" }, { "trust": 0.6, "url": "http://secunia.com/advisories/52203" }, { "trust": 0.4, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.4, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.4, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.4, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.4, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.4, "url": "http://secunia.com/blog/325/" }, { "trust": 0.4, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.3, "url": "http://www.adobe.com/products/air/" }, { "trust": 0.3, "url": "http://www.adobe.com/products/flash/" }, { "trust": 0.3, "url": "http://www.gentoo.org/security/en/glsa/glsa-200903-23.xml" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0647.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0649.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0644.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1373.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1366" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0647" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1374.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0638" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1370" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1373" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1367" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1372" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0645.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0639" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0642.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1365.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1372.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1374" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0645" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1366.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1365" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1369.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0637.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0638.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0637" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0649" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0644" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1367.html" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1370.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0639.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0642" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1369" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52163/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52163/#comments" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52163" }, { "trust": 0.1, "url": "http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_12.html" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52164" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52164/#comments" }, { "trust": 0.1, "url": "http://technet.microsoft.com/en-us/security/advisory/2755801" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52164/" }, { "trust": 0.1, "url": "http://support.microsoft.com/kb/2805940" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0650" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1379" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5254" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5257" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5265" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3363" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3347" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5277" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5267" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5324" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0648" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5257" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5264" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0630" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5256" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5249" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5280" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5269" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5261" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5259" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201309-06.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1374" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5260" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3362" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5279" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5255" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5250" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0646" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0647" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1370" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5260" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5249" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5276" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5253" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5258" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1367" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1366" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1372" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5271" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5261" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0637" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5252" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3344" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5278" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5274" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0634" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5268" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5263" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5253" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5254" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0639" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0645" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3345" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5256" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0643" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5275" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5266" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5262" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1371" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0642" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1365" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5258" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1369" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2728" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1378" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5250" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0638" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5676" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5272" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5677" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0644" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1380" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0633" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5255" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5678" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1375" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5270" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0649" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5252" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1373" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52203" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52203/#comments" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52203/" }, { "trust": 0.1, "url": "https://www.adobe.com/support/security/bulletins/apsb13-06.html\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/privacy/notification.html" }, { "trust": 0.1, "url": "http://www.us-cert.gov/privacy/" }, { "trust": 0.1, "url": "http://www.us-cert.gov/cas/signup.html" }, { "trust": 0.1, "url": "https://www.adobe.com/support/security/bulletins/apsb13-05.html\u003e" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52166/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52166" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52166/#comments" } ], "sources": [ { "db": "VULHUB", "id": "VHN-60640" }, { "db": "BID", "id": "57926" }, { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "PACKETSTORM", "id": "120268" }, { "db": "PACKETSTORM", "id": "120253" }, { "db": "PACKETSTORM", "id": "120240" }, { "db": "PACKETSTORM", "id": "123225" }, { "db": "PACKETSTORM", "id": "120282" }, { "db": "PACKETSTORM", "id": "120271" }, { "db": "PACKETSTORM", "id": "120239" }, { "db": "CNNVD", "id": "CNNVD-201302-166" }, { "db": "NVD", "id": "CVE-2013-0638" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-60640" }, { "db": "BID", "id": "57926" }, { "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "db": "PACKETSTORM", "id": "120268" }, { "db": "PACKETSTORM", "id": "120253" }, { "db": "PACKETSTORM", "id": "120240" }, { "db": "PACKETSTORM", "id": "123225" }, { "db": "PACKETSTORM", "id": "120282" }, { "db": "PACKETSTORM", "id": "120271" }, { "db": "PACKETSTORM", "id": "120239" }, { "db": "CNNVD", "id": "CNNVD-201302-166" }, { "db": "NVD", "id": "CVE-2013-0638" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-02-12T00:00:00", "db": "VULHUB", "id": "VHN-60640" }, { "date": "2013-02-12T00:00:00", "db": "BID", "id": "57926" }, { "date": "2013-02-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "date": "2013-02-13T19:12:55", "db": "PACKETSTORM", "id": "120268" }, { "date": "2013-02-12T06:59:46", "db": "PACKETSTORM", "id": "120253" }, { "date": "2013-02-12T06:40:28", "db": "PACKETSTORM", "id": "120240" }, { "date": "2013-09-14T15:19:13", "db": "PACKETSTORM", "id": "123225" }, { "date": "2013-02-13T03:13:33", "db": "PACKETSTORM", "id": "120282" }, { "date": "2013-02-13T19:13:42", "db": "PACKETSTORM", "id": "120271" }, { "date": "2013-02-12T06:40:24", "db": "PACKETSTORM", "id": "120239" }, { "date": "2013-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201302-166" }, { "date": "2013-02-12T20:55:04.323000", "db": "NVD", "id": "CVE-2013-0638" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-12-06T00:00:00", "db": "VULHUB", "id": "VHN-60640" }, { "date": "2015-03-19T09:14:00", "db": "BID", "id": "57926" }, { "date": "2013-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001480" }, { "date": "2013-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201302-166" }, { "date": "2018-12-06T19:46:05.027000", "db": "NVD", "id": "CVE-2013-0638" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201302-166" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player Vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-001480" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201302-166" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.