[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-0609Date: (C)2011-03-15   (M)2023-12-22


Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1025210
SECTRACK-1025211
SECTRACK-1025238
SECUNIA-43751
SECUNIA-43757
SECUNIA-43772
SECUNIA-43856
BID-46860
SREASON-8152
ADV-2011-0655
ADV-2011-0656
ADV-2011-0688
ADV-2011-0732
RHSA-2011:0372
SUSE-SR:2011:005
VU#192052
adobe-flash-authplay-ce(66078)
http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html
http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html
http://www.adobe.com/support/security/advisories/apsa11-01.html
http://www.adobe.com/support/security/bulletins/apsb11-06.html
oval:org.mitre.oval:def:14147

CPE    114
cpe:/a:adobe:acrobat:10.0.1
cpe:/a:adobe:acrobat_reader:10.0.1
cpe:/a:adobe:flash_player:7.0.60.0
cpe:/a:adobe:flash_player:9.0.125.0
...
OVAL    15
oval:org.secpod.oval:def:505808
oval:org.secpod.oval:def:561
oval:org.secpod.oval:def:5981
oval:org.secpod.oval:def:5980
...

© SecPod Technologies