Executive Summary

Informations
Name CVE-2011-0608 First vendor Publication 2011-02-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0608

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14066
 
Oval ID: oval:org.mitre.oval:def:14066
Title: Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.
Description: Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0608
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16026
 
Oval ID: oval:org.mitre.oval:def:16026
Title: Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.
Description: Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.
Family: macos Class: vulnerability
Reference(s): CVE-2011-0608
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21857
 
Oval ID: oval:org.mitre.oval:def:21857
Title: RHSA-2011:0206: flash-plugin security update (Critical)
Description: Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.
Family: unix Class: patch
Reference(s): RHSA-2011:0206-01
CVE-2011-0558
CVE-2011-0559
CVE-2011-0560
CVE-2011-0561
CVE-2011-0571
CVE-2011-0572
CVE-2011-0573
CVE-2011-0574
CVE-2011-0575
CVE-2011-0577
CVE-2011-0578
CVE-2011-0607
CVE-2011-0608
Version: 174
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23543
 
Oval ID: oval:org.mitre.oval:def:23543
Title: ELSA-2011:0206: flash-plugin security update (Critical)
Description: Adobe Flash Player before 10.2.152.26 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, and CVE-2011-0607.
Family: unix Class: patch
Reference(s): ELSA-2011:0206-01
CVE-2011-0558
CVE-2011-0559
CVE-2011-0560
CVE-2011-0561
CVE-2011-0571
CVE-2011-0572
CVE-2011-0573
CVE-2011-0574
CVE-2011-0575
CVE-2011-0577
CVE-2011-0578
CVE-2011-0607
CVE-2011-0608
Version: 57
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player)
File : nvt/glsa_201110_11.nasl
2011-03-15 Name : SuSE Update for acroread SUSE-SA:2011:011
File : nvt/gb_suse_2011_011.nasl
2011-03-05 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin12.nasl
2011-02-15 Name : Adobe Flash Player Multiple Vulnerabilities February-2011 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_lin_feb11.nasl
2011-02-15 Name : Adobe Flash Player Multiple Vulnerabilities February-2011 (Windows)
File : nvt/gb_adobe_flash_player_mult_vuln_win_feb11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70923 Adobe Flash Player Unspecified Memory Corruption (2011-0608)

A memory corruption flaw exists in Adobe Flash Player. The program fails to sanitize certain unspecified user-supplied input, resulting in memory corruption. This may allow an attacker to execute arbitrary code via unspecified vectors.

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player ActionPush overflow attempt
RuleID : 18505 - Revision : 7 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110209.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-110302.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0259.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-110302.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-110209.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-110301.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-110301.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7358.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7359.nasl - Type : ACT_GATHER_INFO
2011-02-15 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-110209.nasl - Type : ACT_GATHER_INFO
2011-02-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7332.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_4a3482da362411e0b995001b2134ef46.nasl - Type : ACT_GATHER_INFO
2011-02-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0206.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb11-03.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The remote Windows host contains a browser plug-in that is affected by multip...
File : flash_player_apsb11-02.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb11-03.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote host is missing Sun Security Patch number 125332-24
File : solaris10_125332.nasl - Type : ACT_GATHER_INFO
2007-06-05 Name : The remote host is missing Sun Security Patch number 125333-23
File : solaris10_x86_125333.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46283
CONFIRM http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash2
http://www.adobe.com/support/security/bulletins/apsb11-02.html
OSVDB http://osvdb.org/70923
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0206.html
http://www.redhat.com/support/errata/RHSA-2011-0259.html
http://www.redhat.com/support/errata/RHSA-2011-0368.html
SECTRACK http://www.securitytracker.com/id?1025055
SECUNIA http://secunia.com/advisories/43267
http://secunia.com/advisories/43292
http://secunia.com/advisories/43340
http://secunia.com/advisories/43351
http://secunia.com/advisories/43747
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00003.html
VUPEN http://www.vupen.com/english/advisories/2011/0348
http://www.vupen.com/english/advisories/2011/0383
http://www.vupen.com/english/advisories/2011/0402
http://www.vupen.com/english/advisories/2011/0646
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65242

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:13:57
  • Multiple Updates
2021-04-22 01:15:07
  • Multiple Updates
2020-05-23 01:43:50
  • Multiple Updates
2020-05-23 00:27:45
  • Multiple Updates
2018-10-31 00:20:10
  • Multiple Updates
2018-10-30 12:03:56
  • Multiple Updates
2018-03-03 12:01:29
  • Multiple Updates
2017-09-19 09:24:12
  • Multiple Updates
2017-08-17 09:23:17
  • Multiple Updates
2016-06-28 18:32:24
  • Multiple Updates
2016-04-26 20:31:58
  • Multiple Updates
2014-06-14 13:30:16
  • Multiple Updates
2014-02-17 11:00:18
  • Multiple Updates
2014-01-19 21:27:33
  • Multiple Updates
2013-11-04 21:21:22
  • Multiple Updates
2013-05-10 22:54:18
  • Multiple Updates