Executive Summary

Informations
Name CVE-2011-2135 First vendor Publication 2011-08-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2135

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14016
 
Oval ID: oval:org.mitre.oval:def:14016
Title: Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.
Description: Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2135
Version: 27
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16061
 
Oval ID: oval:org.mitre.oval:def:16061
Title: Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.
Description: Adobe Flash Player before 10.3.183.5 on Windows, Mac OS X, Linux, and Solaris and before 10.3.186.3 on Android, and Adobe AIR before 2.7.1 on Windows and Mac OS X and before 2.7.1.1961 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-2140, CVE-2011-2417, and CVE-2011-2425.
Family: macos Class: vulnerability
Reference(s): CVE-2011-2135
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Application 156

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201110-11 (Adobe Flash Player)
File : nvt/glsa_201110_11.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-19 (acroread)
File : nvt/glsa_201201_19.nasl
2011-09-21 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin18.nasl
2011-08-31 Name : Adobe Flash Player Multiple Vulnerabilities August-2011 (Linux)
File : nvt/secpod_adobe_flash_player_mult_vuln_aug11_lin.nasl
2011-08-31 Name : Adobe Air and Flash Player Multiple Vulnerabilities August-2011 (Windows)
File : nvt/secpod_adobe_prdts_mult_vuln_aug11_win.nasl
2011-08-31 Name : Adobe Air and Flash Player Multiple Vulnerabilities (Mac OS X)
File : nvt/secpod_adobe_prdts_mult_vuln_macosx.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74434 Adobe Flash Player flash.display Memory Corruption

A memory corruption flaw exists in Adobe Flash Player. The program fails to sanitize user-supplied input, resulting in memory corruption. With a specially crafted file, a context-dependent attacker can execute arbitrary code.

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-05-03 IAVM : 2012-B-0048 - Multiple Vulnerabilities in HP Systems Insight Manager
Severity : Category I - VMSKEY : V0032178

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player ActionScript dynamic calculation double-free attempt
RuleID : 19689 - Revision : 12 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-110810.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_flash-player-110810.nasl - Type : ACT_GATHER_INFO
2013-05-04 Name : An application on the remote Windows host has a cross-site scripting vulnerab...
File : robohelp_apsb11_23.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_700_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-19.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7679.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1434.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201110-11.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb11-24.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb11-24.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb11-24.nasl - Type : ACT_GATHER_INFO
2011-08-12 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-110810.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1144.nasl - Type : ACT_GATHER_INFO
2011-08-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2c12ae0cc38d11e08eb7001b2134ef46.nasl - Type : ACT_GATHER_INFO
2011-08-10 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_10_3_183_5.nasl - Type : ACT_GATHER_INFO
2011-08-10 Name : A browser plugin is affected by multiple vulnerabilities.
File : flash_player_apsb11-21.nasl - Type : ACT_GATHER_INFO
2011-08-10 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb11-21.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/cas/techalerts/TA11-222A.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb11-21.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1144.html
SECUNIA http://secunia.com/advisories/48308
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2020-05-23 01:44:35
  • Multiple Updates
2020-05-23 00:28:38
  • Multiple Updates
2019-07-18 12:03:47
  • Multiple Updates
2018-12-14 12:01:53
  • Multiple Updates
2018-10-31 00:20:14
  • Multiple Updates
2018-10-30 12:04:14
  • Multiple Updates
2018-03-03 12:01:42
  • Multiple Updates
2018-01-06 09:21:12
  • Multiple Updates
2017-09-19 09:24:28
  • Multiple Updates
2016-06-28 18:40:39
  • Multiple Updates
2016-04-26 20:47:38
  • Multiple Updates
2014-06-14 13:30:48
  • Multiple Updates
2014-02-17 11:02:46
  • Multiple Updates
2014-01-19 21:27:56
  • Multiple Updates
2013-11-11 12:39:27
  • Multiple Updates
2013-11-04 21:21:32
  • Multiple Updates
2013-05-10 23:01:12
  • Multiple Updates