var-201302-0382
Vulnerability from variot
Buffer overflow in the broker service in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows attackers to execute arbitrary code via unspecified vectors. Adobe Flash Player is prone to a remote buffer-overflow vulnerability. com/go/getflash. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2013:0574-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0574.html Issue date: 2013-02-27 CVE Names: CVE-2013-0504 CVE-2013-0643 CVE-2013-0648 =====================================================================
- Summary:
An updated Adobe Flash Player package that fixes three security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- These vulnerabilities are detailed in the Adobe Security bulletin APSB13-08, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the malicious SWF content. (CVE-2013-0504, CVE-2013-0648)
This update also fixes a permissions issue with the Adobe Flash Player Firefox sandbox.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
915961 - CVE-2013-0504 CVE-2013-0648 flash-plugin: multiple code execution flaws (APSB13-08) 915964 - CVE-2013-0643 flash-plugin: Firefox sandbox permissions issue (APSB13-08)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: flash-plugin-11.2.202.273-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.273-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: flash-plugin-11.2.202.273-1.el5.i386.rpm
x86_64: flash-plugin-11.2.202.273-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: flash-plugin-11.2.202.273-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.273-1.el6.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: flash-plugin-11.2.202.273-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.273-1.el6.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: flash-plugin-11.2.202.273-1.el6.i686.rpm
x86_64: flash-plugin-11.2.202.273-1.el6.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0504.html https://www.redhat.com/security/data/cve/CVE-2013-0643.html https://www.redhat.com/security/data/cve/CVE-2013-0648.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb13-08.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRLn41XlSAg2UNWIIRAnzdAKCaJI07/I1LimaWJ6whuxtlqVukEwCeJrCH 4j7n45GWDCgkUE8CNNpu/6c= =Knv1 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201309-06
http://security.gentoo.org/
Severity: Normal Title: Adobe Flash Player: Multiple vulnerabilities Date: September 14, 2013 Bugs: #437808, #442084, #446984, #452104, #456132, #457066, #459368, #461598, #465534, #469870, #473038, #476328, #484512 ID: 201309-06
Synopsis
Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which could result in execution of arbitrary code.
Background
The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details.
Impact
A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass access restrictions.
Workaround
There is no known workaround at this time.
Resolution
All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.310"
References
[ 1 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 2 ] CVE-2012-5248 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248 [ 3 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 4 ] CVE-2012-5249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249 [ 5 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 6 ] CVE-2012-5250 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250 [ 7 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 8 ] CVE-2012-5251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251 [ 9 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 10 ] CVE-2012-5252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252 [ 11 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 12 ] CVE-2012-5253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253 [ 13 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 14 ] CVE-2012-5254 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254 [ 15 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 16 ] CVE-2012-5255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255 [ 17 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 18 ] CVE-2012-5256 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256 [ 19 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 20 ] CVE-2012-5257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257 [ 21 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 22 ] CVE-2012-5258 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258 [ 23 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 24 ] CVE-2012-5259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259 [ 25 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 26 ] CVE-2012-5260 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260 [ 27 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 28 ] CVE-2012-5261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261 [ 29 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 30 ] CVE-2012-5262 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262 [ 31 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 32 ] CVE-2012-5263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263 [ 33 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 34 ] CVE-2012-5264 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264 [ 35 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 36 ] CVE-2012-5265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265 [ 37 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 38 ] CVE-2012-5266 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266 [ 39 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 40 ] CVE-2012-5267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267 [ 41 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 42 ] CVE-2012-5268 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268 [ 43 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 44 ] CVE-2012-5269 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269 [ 45 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 46 ] CVE-2012-5270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270 [ 47 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 48 ] CVE-2012-5271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271 [ 49 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 50 ] CVE-2012-5272 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272 [ 51 ] CVE-2012-5274 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274 [ 52 ] CVE-2012-5275 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275 [ 53 ] CVE-2012-5276 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276 [ 54 ] CVE-2012-5277 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277 [ 55 ] CVE-2012-5278 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278 [ 56 ] CVE-2012-5279 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279 [ 57 ] CVE-2012-5280 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280 [ 58 ] CVE-2012-5676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676 [ 59 ] CVE-2012-5677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677 [ 60 ] CVE-2012-5678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678 [ 61 ] CVE-2013-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504 [ 62 ] CVE-2013-0630 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630 [ 63 ] CVE-2013-0633 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633 [ 64 ] CVE-2013-0634 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634 [ 65 ] CVE-2013-0637 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637 [ 66 ] CVE-2013-0638 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638 [ 67 ] CVE-2013-0639 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639 [ 68 ] CVE-2013-0642 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642 [ 69 ] CVE-2013-0643 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643 [ 70 ] CVE-2013-0644 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644 [ 71 ] CVE-2013-0645 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645 [ 72 ] CVE-2013-0646 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646 [ 73 ] CVE-2013-0647 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647 [ 74 ] CVE-2013-0648 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648 [ 75 ] CVE-2013-0649 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649 [ 76 ] CVE-2013-0650 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650 [ 77 ] CVE-2013-1365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365 [ 78 ] CVE-2013-1366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366 [ 79 ] CVE-2013-1367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367 [ 80 ] CVE-2013-1368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368 [ 81 ] CVE-2013-1369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369 [ 82 ] CVE-2013-1370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370 [ 83 ] CVE-2013-1371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371 [ 84 ] CVE-2013-1372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372 [ 85 ] CVE-2013-1373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373 [ 86 ] CVE-2013-1374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374 [ 87 ] CVE-2013-1375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375 [ 88 ] CVE-2013-1378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378 [ 89 ] CVE-2013-1379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379 [ 90 ] CVE-2013-1380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380 [ 91 ] CVE-2013-2555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555 [ 92 ] CVE-2013-2728 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728 [ 93 ] CVE-2013-3343 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343 [ 94 ] CVE-2013-3344 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344 [ 95 ] CVE-2013-3345 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345 [ 96 ] CVE-2013-3347 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347 [ 97 ] CVE-2013-3361 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361 [ 98 ] CVE-2013-3362 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362 [ 99 ] CVE-2013-3363 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363 [ 100 ] CVE-2013-5324 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201309-06.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2013 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201302-0382", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "10.3.183.67" }, { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "11.6" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.6.602.168" }, { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "10.3" }, { "model": "flash player", "scope": "gte", "trust": 1.0, "vendor": "adobe", "version": "11.2" }, { "model": "flash player", "scope": "lt", "trust": 1.0, "vendor": "adobe", "version": "11.2.202.273" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.53.64" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.95.2" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.95.1" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.92.8" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.85.3" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.52.15" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.52.14.1" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.1.102.64" }, { "model": "flash player", "scope": "eq", "trust": 0.9, "vendor": "adobe", "version": "10.0.32.18" }, { "model": "chrome", "scope": "lt", "trust": 0.8, "vendor": "google", "version": ")" }, { "model": "windows", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "windows", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "rt (adobe flash player 11.6.602.171" }, { "model": "windows server", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "2012 (adobe flash player 11.6.602.171" }, { "model": "windows 8", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 32-bit systems (adobe flash player 11.6.602.171" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.x (linux)" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "(windows" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "macintosh" }, { "model": "internet explorer", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "10 (adobe flash player 11.6.602.171" }, { "model": "internet explorer", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "windows server", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "windows 8", "scope": "eq", "trust": 0.8, "vendor": "microsoft", "version": "for 64-bit systems (adobe flash player 11.6.602.171" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "10.3.183.67" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "11.6.602.171" }, { "model": "flash player", "scope": "lt", "trust": 0.8, "vendor": "adobe", "version": "11.x (windows macintosh)" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "linux)" }, { "model": "windows 8", "scope": "lt", "trust": 0.8, "vendor": "microsoft", "version": ")" }, { "model": "chrome", "scope": "eq", "trust": 0.8, "vendor": "google", "version": "(adobe flash player 11.6.602.171" }, { "model": "flash player", "scope": "eq", "trust": 0.8, "vendor": "adobe", "version": "11.2.202.273" }, { "model": "flash player", "scope": "eq", "trust": 0.6, "vendor": "adobe", "version": "10.1" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "12.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11.4" }, { "model": "hat enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "hat enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "6" }, { "model": "hat enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "red", "version": "5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.51.66" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.452" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.22.87" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.15.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.36" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.12.35" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.283.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.262.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "9.0.155.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.73.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.67.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.61.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.60.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.53.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.24.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.19.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "7.0.14.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.79" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "6.0.21.0" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.235" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.233" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.229" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.2.202.223" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.115.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.112.61" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.9" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.8" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.111.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.63" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.62" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.55" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.1.102.228" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "11.0.1.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.3" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.186.2" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.185.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.7" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.5" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.4" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.183.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.26" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.23" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.22" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.3.181.14" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.159.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.157.51" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.156.12" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.28" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.27" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.25" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.24" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.18" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.154.13" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.153.1" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.33" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.32" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152.21" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.2.152" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.92.10" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.82.76" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.106.16" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.105.6" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.1.102.65" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10.0.42.34" }, { "model": "flash player", "scope": "eq", "trust": 0.3, "vendor": "adobe", "version": "10" } ], "sources": [ { "db": "BID", "id": "58184" }, { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "NVD", "id": "CVE-2013-0504" }, { "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.183.67", "versionStartIncluding": "10.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.602.168", "versionStartIncluding": "11.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.3.183.67", "versionStartIncluding": "10.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.2.202.273", "versionStartIncluding": "11.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-0504" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mark Yason of IBM X-Force", "sources": [ { "db": "BID", "id": "58184" } ], "trust": 0.3 }, "cve": "CVE-2013-0504", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2013-0504", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-60506", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-0504", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201302-581", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-60506", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-60506" }, { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "NVD", "id": "CVE-2013-0504" }, { "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer overflow in the broker service in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, allows attackers to execute arbitrary code via unspecified vectors. Adobe Flash Player is prone to a remote buffer-overflow vulnerability. com/go/getflash. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: flash-plugin security update\nAdvisory ID: RHSA-2013:0574-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0574.html\nIssue date: 2013-02-27\nCVE Names: CVE-2013-0504 CVE-2013-0643 CVE-2013-0648 \n=====================================================================\n\n1. Summary:\n\nAn updated Adobe Flash Player package that fixes three security issues is\nnow available for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. These\nvulnerabilities are detailed in the Adobe Security bulletin APSB13-08,\nlisted in the References section. Specially-crafted SWF content could cause\nflash-plugin to crash or, potentially, execute arbitrary code when a victim\nloads a page containing the malicious SWF content. (CVE-2013-0504,\nCVE-2013-0648)\n\nThis update also fixes a permissions issue with the Adobe Flash Player\nFirefox sandbox. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n915961 - CVE-2013-0504 CVE-2013-0648 flash-plugin: multiple code execution flaws (APSB13-08)\n915964 - CVE-2013-0643 flash-plugin: Firefox sandbox permissions issue (APSB13-08)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.273-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.273-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-11.2.202.273-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-11.2.202.273-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.273-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.273-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.273-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.273-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-11.2.202.273-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-11.2.202.273-1.el6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0504.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0643.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0648.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.adobe.com/support/security/bulletins/apsb13-08.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRLn41XlSAg2UNWIIRAnzdAKCaJI07/I1LimaWJ6whuxtlqVukEwCeJrCH\n4j7n45GWDCgkUE8CNNpu/6c=\n=Knv1\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201309-06\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Adobe Flash Player: Multiple vulnerabilities\n Date: September 14, 2013\n Bugs: #437808, #442084, #446984, #452104, #456132, #457066,\n #459368, #461598, #465534, #469870, #473038, #476328, #484512\n ID: 201309-06\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Adobe Flash Player, the\nworst of which could result in execution of arbitrary code. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nA remote attacker could entice a user to open specially crafted SWF\ncontent, possibly resulting in execution of arbitrary code with the\nprivileges of the process or a Denial of Service condition. \nFurthermore, a remote attacker may be able to bypass access\nrestrictions. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=www-plugins/adobe-flash-11.2.202.310\"\n\nReferences\n==========\n\n[ 1 ] CVE-2012-5248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248\n[ 2 ] CVE-2012-5248\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248\n[ 3 ] CVE-2012-5249\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249\n[ 4 ] CVE-2012-5249\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249\n[ 5 ] CVE-2012-5250\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250\n[ 6 ] CVE-2012-5250\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250\n[ 7 ] CVE-2012-5251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251\n[ 8 ] CVE-2012-5251\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251\n[ 9 ] CVE-2012-5252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252\n[ 10 ] CVE-2012-5252\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252\n[ 11 ] CVE-2012-5253\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253\n[ 12 ] CVE-2012-5253\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253\n[ 13 ] CVE-2012-5254\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254\n[ 14 ] CVE-2012-5254\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254\n[ 15 ] CVE-2012-5255\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255\n[ 16 ] CVE-2012-5255\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255\n[ 17 ] CVE-2012-5256\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256\n[ 18 ] CVE-2012-5256\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256\n[ 19 ] CVE-2012-5257\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257\n[ 20 ] CVE-2012-5257\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257\n[ 21 ] CVE-2012-5258\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258\n[ 22 ] CVE-2012-5258\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258\n[ 23 ] CVE-2012-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259\n[ 24 ] CVE-2012-5259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259\n[ 25 ] CVE-2012-5260\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260\n[ 26 ] CVE-2012-5260\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260\n[ 27 ] CVE-2012-5261\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261\n[ 28 ] CVE-2012-5261\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261\n[ 29 ] CVE-2012-5262\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262\n[ 30 ] CVE-2012-5262\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262\n[ 31 ] CVE-2012-5263\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263\n[ 32 ] CVE-2012-5263\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263\n[ 33 ] CVE-2012-5264\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264\n[ 34 ] CVE-2012-5264\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264\n[ 35 ] CVE-2012-5265\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265\n[ 36 ] CVE-2012-5265\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265\n[ 37 ] CVE-2012-5266\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266\n[ 38 ] CVE-2012-5266\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266\n[ 39 ] CVE-2012-5267\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267\n[ 40 ] CVE-2012-5267\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267\n[ 41 ] CVE-2012-5268\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268\n[ 42 ] CVE-2012-5268\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268\n[ 43 ] CVE-2012-5269\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269\n[ 44 ] CVE-2012-5269\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269\n[ 45 ] CVE-2012-5270\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270\n[ 46 ] CVE-2012-5270\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270\n[ 47 ] CVE-2012-5271\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271\n[ 48 ] CVE-2012-5271\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271\n[ 49 ] CVE-2012-5272\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272\n[ 50 ] CVE-2012-5272\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272\n[ 51 ] CVE-2012-5274\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274\n[ 52 ] CVE-2012-5275\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275\n[ 53 ] CVE-2012-5276\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276\n[ 54 ] CVE-2012-5277\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277\n[ 55 ] CVE-2012-5278\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278\n[ 56 ] CVE-2012-5279\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279\n[ 57 ] CVE-2012-5280\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280\n[ 58 ] CVE-2012-5676\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676\n[ 59 ] CVE-2012-5677\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677\n[ 60 ] CVE-2012-5678\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678\n[ 61 ] CVE-2013-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504\n[ 62 ] CVE-2013-0630\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630\n[ 63 ] CVE-2013-0633\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633\n[ 64 ] CVE-2013-0634\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634\n[ 65 ] CVE-2013-0637\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637\n[ 66 ] CVE-2013-0638\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638\n[ 67 ] CVE-2013-0639\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639\n[ 68 ] CVE-2013-0642\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642\n[ 69 ] CVE-2013-0643\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643\n[ 70 ] CVE-2013-0644\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644\n[ 71 ] CVE-2013-0645\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645\n[ 72 ] CVE-2013-0646\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646\n[ 73 ] CVE-2013-0647\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647\n[ 74 ] CVE-2013-0648\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648\n[ 75 ] CVE-2013-0649\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649\n[ 76 ] CVE-2013-0650\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650\n[ 77 ] CVE-2013-1365\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365\n[ 78 ] CVE-2013-1366\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366\n[ 79 ] CVE-2013-1367\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367\n[ 80 ] CVE-2013-1368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368\n[ 81 ] CVE-2013-1369\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369\n[ 82 ] CVE-2013-1370\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370\n[ 83 ] CVE-2013-1371\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371\n[ 84 ] CVE-2013-1372\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372\n[ 85 ] CVE-2013-1373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373\n[ 86 ] CVE-2013-1374\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374\n[ 87 ] CVE-2013-1375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375\n[ 88 ] CVE-2013-1378\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378\n[ 89 ] CVE-2013-1379\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379\n[ 90 ] CVE-2013-1380\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380\n[ 91 ] CVE-2013-2555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555\n[ 92 ] CVE-2013-2728\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728\n[ 93 ] CVE-2013-3343\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343\n[ 94 ] CVE-2013-3344\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344\n[ 95 ] CVE-2013-3345\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345\n[ 96 ] CVE-2013-3347\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347\n[ 97 ] CVE-2013-3361\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361\n[ 98 ] CVE-2013-3362\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362\n[ 99 ] CVE-2013-3363\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363\n[ 100 ] CVE-2013-5324\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201309-06.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2013 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2013-0504" }, { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "BID", "id": "58184" }, { "db": "VULHUB", "id": "VHN-60506" }, { "db": "PACKETSTORM", "id": "120576" }, { "db": "PACKETSTORM", "id": "123225" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-0504", "trust": 3.0 }, { "db": "BID", "id": "58184", "trust": 1.4 }, { "db": "JVNDB", "id": "JVNDB-2013-001701", "trust": 0.8 }, { "db": "NSFOCUS", "id": "22746", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201302-581", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "120576", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-60651", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-60506", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123225", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-60506" }, { "db": "BID", "id": "58184" }, { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "PACKETSTORM", "id": "120576" }, { "db": "PACKETSTORM", "id": "123225" }, { "db": "NVD", "id": "CVE-2013-0504" }, { "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "id": "VAR-201302-0382", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-60506" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:49:18.004000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APSB13-08", "trust": 0.8, "url": "http://www.adobe.com/support/security/bulletins/apsb13-08.html" }, { "title": "APSB13-08 (cq02252340)", "trust": 0.8, "url": "http://helpx.adobe.com/jp/flash-player/kb/cq02252340.html" }, { "title": "Google Chrome", "trust": 0.8, "url": "http://www.google.co.jp/chrome/intl/ja/landing_ff_yt.html?hl=ja\u0026hl=ja" }, { "title": "Chrome Releases", "trust": 0.8, "url": "http://googlechromereleases.blogspot.jp/" }, { "title": "Google Chrome \u3092\u66f4\u65b0\u3059\u308b", "trust": 0.8, "url": "http://support.google.com/chrome/bin/answer.py?hl=ja\u0026answer=95414" }, { "title": "Update for Vulnerabilities in Adobe Flash Player in Internet Explorer 10 (2755801)", "trust": 0.8, "url": "http://technet.microsoft.com/en-us/security/advisory/2755801" }, { "title": "SUSE-SU-2013:0373", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html" }, { "title": "RHSA-2013:0574", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0574.html" }, { "title": "Internet Explorer 10 \u4e0a\u306e Adobe Flash Player \u306e\u8106\u5f31\u6027\u7528\u306e\u66f4\u65b0\u30d7\u30ed\u30b0\u30e9\u30e0 (2755801)", "trust": 0.8, "url": "http://technet.microsoft.com/ja-jp/security/advisory/2755801" }, { "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Flash Player \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/adobe/20130228f.html" }, { "title": "install_flashplayer11x32_mssd_aih", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45387" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-60506" }, { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "NVD", "id": "CVE-2013-0504" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.adobe.com/support/security/bulletins/apsb13-08.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-0574.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/58184" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00025.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00026.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-0504" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20130227-adobeflashplayer.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2013/at130013.txt" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-0504" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=10928" }, { "trust": 0.6, "url": "http://www.nsfocus.net/vulndb/22746" }, { "trust": 0.3, "url": "http://www.adobe.com/products/flash/" }, { "trust": 0.3, "url": "http://www.adobe.com" }, { "trust": 0.3, "url": "http://www.gentoo.org/security/en/glsa/glsa-200903-23.xml" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0648.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0643" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0643.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0504.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0504" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0648" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0650" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1379" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5254" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5257" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5265" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3363" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3347" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5277" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5267" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5324" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0648" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5257" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5264" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0630" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5256" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5249" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5280" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5269" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5261" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5259" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201309-06.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1374" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5260" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3362" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5279" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5255" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5250" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0646" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0647" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1370" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5260" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5249" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5276" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5253" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5258" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1367" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1366" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1372" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5271" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5261" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0637" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5252" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3344" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5278" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5274" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0634" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5268" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5263" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5253" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5254" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0639" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0645" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3345" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5256" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0643" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5275" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5266" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5262" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1371" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0642" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1365" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5258" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5251" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1369" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2728" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1378" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5250" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0638" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5248" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5676" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5272" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5677" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0644" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1380" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0633" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3361" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5255" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5678" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1375" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5270" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0649" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5252" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1373" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." } ], "sources": [ { "db": "VULHUB", "id": "VHN-60506" }, { "db": "BID", "id": "58184" }, { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "PACKETSTORM", "id": "120576" }, { "db": "PACKETSTORM", "id": "123225" }, { "db": "NVD", "id": "CVE-2013-0504" }, { "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-60506" }, { "db": "BID", "id": "58184" }, { "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "db": "PACKETSTORM", "id": "120576" }, { "db": "PACKETSTORM", "id": "123225" }, { "db": "NVD", "id": "CVE-2013-0504" }, { "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-02-27T00:00:00", "db": "VULHUB", "id": "VHN-60506" }, { "date": "2013-02-26T00:00:00", "db": "BID", "id": "58184" }, { "date": "2013-02-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "date": "2013-02-28T06:19:56", "db": "PACKETSTORM", "id": "120576" }, { "date": "2013-09-14T15:19:13", "db": "PACKETSTORM", "id": "123225" }, { "date": "2013-02-27T00:55:00.970000", "db": "NVD", "id": "CVE-2013-0504" }, { "date": "2013-02-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-12-06T00:00:00", "db": "VULHUB", "id": "VHN-60506" }, { "date": "2014-03-25T01:37:00", "db": "BID", "id": "58184" }, { "date": "2013-03-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001701" }, { "date": "2018-12-06T19:27:58.713000", "db": "NVD", "id": "CVE-2013-0504" }, { "date": "2013-02-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201302-581" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201302-581" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Adobe Flash Player Broker service buffer overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-001701" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201302-581" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.