Executive Summary

Informations
Name CVE-2011-0620 First vendor Publication 2011-05-13
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0621, and CVE-2011-0622.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0620

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13832
 
Oval ID: oval:org.mitre.oval:def:13832
Title: Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0621, and CVE-2011-0622.
Description: Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0621, and CVE-2011-0622.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0620
Version: 19
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16248
 
Oval ID: oval:org.mitre.oval:def:16248
Title: Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0621, and CVE-2011-0622.
Description: Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-0619, CVE-2011-0621, and CVE-2011-0622.
Family: macos Class: vulnerability
Reference(s): CVE-2011-0620
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 120

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player)
File : nvt/glsa_201110_11.nasl
2011-08-03 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin17.nasl
2011-06-03 Name : SuSE Update for flash-player SUSE-SA:2011:025
File : nvt/gb_suse_2011_025.nasl
2011-05-23 Name : Adobe Flash Player Multiple Vulnerabilities May-2011 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_lin_may11.nasl
2011-05-23 Name : Adobe Flash Player Multiple Vulnerabilities May-2011 (Windows)
File : nvt/gb_adobe_flash_player_mult_vuln_win_may11.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72334 Adobe Flash Player Unspecified Memory Corruption (2011-0620)

Adobe Flash Player contains an unspecified flaw that may result in memory corruption, allowing an attacker to execute arbitrary code. No further details have been provided.

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash beginGradientfill improper color validation attempt
RuleID : 18971 - Revision : 12 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110513.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110513.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO
2011-06-24 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb11-16.nasl - Type : ACT_GATHER_INFO
2011-05-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d226626c857f11e095cc001b2134ef46.nasl - Type : ACT_GATHER_INFO
2011-05-18 Name : A browser plugin is affected by multiple vulnerabilities.
File : flash_player_apsb11-12.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_10_3_181_14.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0511.nasl - Type : ACT_GATHER_INFO
2011-05-16 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-110513.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb11-12.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2020-05-23 01:43:50
  • Multiple Updates
2020-05-23 00:27:45
  • Multiple Updates
2018-10-31 00:20:11
  • Multiple Updates
2018-10-30 12:03:57
  • Multiple Updates
2018-03-03 12:01:29
  • Multiple Updates
2017-09-19 09:24:12
  • Multiple Updates
2016-06-28 18:32:27
  • Multiple Updates
2016-04-26 20:32:03
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2014-06-14 13:30:17
  • Multiple Updates
2014-02-17 11:00:20
  • Multiple Updates
2014-01-19 21:27:33
  • Multiple Updates
2013-11-04 21:21:23
  • Multiple Updates
2013-05-10 22:54:19
  • Multiple Updates