Search criteria

3262 vulnerabilities found for Acrobat by Adobe

VAR-201010-0354

Vulnerability from variot - Updated: 2025-12-22 21:25

Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010. Adobe Flash Contains a vulnerability that allows arbitrary code execution. Adobe Flash Contains a memory corruption vulnerability that could allow arbitrary code execution. Attack activity using this vulnerability has been confirmed.Crafted Flash By browsing a document with embedded content, arbitrary code may be executed. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Adobe Flash Player is a cross-platform, browser-based multimedia player product from Adobe. The product enables viewing of applications, content and video across screens and browsers.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201101-08


                                        http://security.gentoo.org/

Severity: Normal Title: Adobe Reader: Multiple vulnerabilities Date: January 21, 2011 Bugs: #336508, #343091 ID: 201101-08


Synopsis

Multiple vulnerabilities in Adobe Reader might result in the execution of arbitrary code.

Affected packages

-------------------------------------------------------------------
 Package             /  Vulnerable  /                   Unaffected
-------------------------------------------------------------------

1 app-text/acroread < 9.4.1 >= 9.4.1

Description

Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Reader users should upgrade to the latest stable version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.1"

References

[ 1 ] APSB10-21 http://www.adobe.com/support/security/bulletins/apsb10-21.html [ 2 ] APSB10-28 http://www.adobe.com/support/security/bulletins/apsb10-28.html [ 3 ] CVE-2010-2883 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883 [ 4 ] CVE-2010-2884 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884 [ 5 ] CVE-2010-2887 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887 [ 6 ] CVE-2010-2889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889 [ 7 ] CVE-2010-2890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890 [ 8 ] CVE-2010-3619 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619 [ 9 ] CVE-2010-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620 [ 10 ] CVE-2010-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621 [ 11 ] CVE-2010-3622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622 [ 12 ] CVE-2010-3625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625 [ 13 ] CVE-2010-3626 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626 [ 14 ] CVE-2010-3627 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627 [ 15 ] CVE-2010-3628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628 [ 16 ] CVE-2010-3629 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629 [ 17 ] CVE-2010-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630 [ 18 ] CVE-2010-3632 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632 [ 19 ] CVE-2010-3654 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654 [ 20 ] CVE-2010-3656 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656 [ 21 ] CVE-2010-3657 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657 [ 22 ] CVE-2010-3658 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658 [ 23 ] CVE-2010-4091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201101-08.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201010-0354",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "10.1.92.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.246.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.28.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.260.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.124.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.31.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.48.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0.70.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.151.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0.69.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "8.0.35.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.115.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.152.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.47.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.45.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.159.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "8.0.34.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.45.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "6.0.65.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.52.14.1"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.79"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.63"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.33.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.18d60"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.112.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.0.584"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.28"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "5.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.20"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.20.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.12.10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.52.15"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "6.0.29.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.31"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.24.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.125.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.22.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "6.0.40.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "6.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "6.0.79.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "5.0_r50"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.25"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "macromedia",
        "version": "6.0.47.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.21.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.114.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.125.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.39.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.16"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.42.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.4   windows edition"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "macintosh edition"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.1.85.3   windows edition"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "macintosh edition"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "linux edition"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "solaris edition"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "adobe flash player 10.1.95.2   android edition"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.4   windows edition"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "macintosh edition"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "unix edition"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "11 express"
      },
      {
        "model": "turbolinux client",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "turbo linux",
        "version": "2008"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8.z extras"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375127"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.28"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.391.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.14"
      },
      {
        "model": "flash r50",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.434.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.399.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.365.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.326.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.76"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.40"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.348.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.2460"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.11"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.82"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.395.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.28"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.13"
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.385.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.319.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.443.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.374.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.417.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.21"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.277.0"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.407.0"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.01"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.346.0"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "6.0.79.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.421.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.390.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.438.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.462.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.12"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.368.0"
      },
      {
        "model": "hat enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.77"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "6.0.47.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.126"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.393.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.362.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.423.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.323.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.370.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.380.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.419.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.361.0"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "6.0.29.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.467.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.435.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.413.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.379.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.1"
      },
      {
        "model": "air",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.469.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.334.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.280"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.414.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.85"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.328.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.381.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.19"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.15"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.394.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.364.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.349.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.2"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.345.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.325.0"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.431.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.347.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.412.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.406.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.409.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.329.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.315.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.47"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.384.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.1"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "hat enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.10"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.422.0"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9120"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.371.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.411.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.363.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.367.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.454.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.0"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.337.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.4"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.441.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.343.0"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.440.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.426.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.355.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.327.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.65"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.430.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.11"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.457.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.21"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.308.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.40"
      },
      {
        "model": "hat enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.341.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.338.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.451.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.398.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.427.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.18"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.2.12610"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.336.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.61"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.262"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.320.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.17"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.339.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.424.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37599"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.330.0"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.410.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.405.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.49"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.378.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.62"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.8"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.387.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.97"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.386.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.425.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.372.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.392.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.403.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.0"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.2"
      },
      {
        "model": "flash player release candida",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.332.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "6.0.65.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.73"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.340.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.436.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.373.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.397.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.353.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.89"
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "6.0.40.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.70"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.470.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.461.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.446.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.321.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.357.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.459.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.81"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.333.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.313.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.351.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.471.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.396.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.428.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.309.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.460.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.344.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.9"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.9"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.455.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.38"
      },
      {
        "model": "acrobat professional extended",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.449.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.400.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.444.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.358.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.456.0"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9130"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.36"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.53"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "flash",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "macromedia",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.432.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.0"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.105.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.324.0"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.433.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.8"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.52"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.14"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.316.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.3"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.90"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.3"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.464.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.359.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.383.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.376.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.33"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37586"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.318.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "db": "BID",
        "id": "44504"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:flash_player",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat_reader",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:oracle:solaris",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:turbolinux:turbolinux_client",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:enterprise_linux",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_server_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_workstation_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_desktop_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe",
    "sources": [
      {
        "db": "BID",
        "id": "44504"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2010-3654",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2010-3654",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-46259",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2010-3654",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#298081",
            "trust": 0.8,
            "value": "43.54"
          },
          {
            "author": "NVD",
            "id": "CVE-2010-3654",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201010-426",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-46259",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010. Adobe Flash Contains a vulnerability that allows arbitrary code execution. Adobe Flash Contains a memory corruption vulnerability that could allow arbitrary code execution. Attack activity using this vulnerability has been confirmed.Crafted Flash By browsing a document with embedded content, arbitrary code may be executed. \nAttackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Adobe Flash Player is a cross-platform, browser-based multimedia player product from Adobe. The product enables viewing of applications, content and video across screens and browsers. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201101-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n  Severity: Normal\n     Title: Adobe Reader: Multiple vulnerabilities\n      Date: January 21, 2011\n      Bugs: #336508, #343091\n        ID: 201101-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Adobe Reader might result in the execution\nof arbitrary code. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package             /  Vulnerable  /                   Unaffected\n    -------------------------------------------------------------------\n  1  app-text/acroread        \u003c 9.4.1                         \u003e= 9.4.1\n\nDescription\n===========\n\nMultiple vulnerabilities were discovered in Adobe Reader. For further\ninformation please consult the CVE entries and the Adobe Security\nBulletins referenced below. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Reader users should upgrade to the latest stable version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=app-text/acroread-9.4.1\"\n\nReferences\n==========\n\n  [ 1 ] APSB10-21\n        http://www.adobe.com/support/security/bulletins/apsb10-21.html\n  [ 2 ] APSB10-28\n        http://www.adobe.com/support/security/bulletins/apsb10-28.html\n  [ 3 ] CVE-2010-2883\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883\n  [ 4 ] CVE-2010-2884\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884\n  [ 5 ] CVE-2010-2887\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887\n  [ 6 ] CVE-2010-2889\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889\n  [ 7 ] CVE-2010-2890\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890\n  [ 8 ] CVE-2010-3619\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619\n  [ 9 ] CVE-2010-3620\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620\n  [ 10 ] CVE-2010-3621\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621\n  [ 11 ] CVE-2010-3622\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622\n  [ 12 ] CVE-2010-3625\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625\n  [ 13 ] CVE-2010-3626\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626\n  [ 14 ] CVE-2010-3627\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627\n  [ 15 ] CVE-2010-3628\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628\n  [ 16 ] CVE-2010-3629\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629\n  [ 17 ] CVE-2010-3630\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630\n  [ 18 ] CVE-2010-3632\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632\n  [ 19 ] CVE-2010-3654\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654\n  [ 20 ] CVE-2010-3656\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656\n  [ 21 ] CVE-2010-3657\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657\n  [ 22 ] CVE-2010-3658\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658\n  [ 23 ] CVE-2010-4091\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-201101-08.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-3654"
      },
      {
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "db": "BID",
        "id": "44504"
      },
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      }
    ],
    "trust": 2.88
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-46259",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#298081",
        "trust": 3.6
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3654",
        "trust": 3.0
      },
      {
        "db": "BID",
        "id": "44504",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "41917",
        "trust": 2.5
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2903",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "42030",
        "trust": 1.9
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0173",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2918",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2906",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0191",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-3111",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0344",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0192",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "42401",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "43025",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "42183",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "42926",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "43026",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1024660",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1024659",
        "trust": 1.1
      },
      {
        "db": "SREASON",
        "id": "8210",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2810",
        "trust": 0.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2811",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "95444",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "100575",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "17187",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "16667",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-88894",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-71175",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-46259",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97735",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97734",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "db": "BID",
        "id": "44504"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "id": "VAR-201010-0354",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-12-22T21:25:53.455000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSA10-05",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-05.html"
      },
      {
        "title": "APSB10-26",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
      },
      {
        "title": "APSB10-28",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
      },
      {
        "title": "cpsid_88012",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/880/cpsid_88012.html"
      },
      {
        "title": "APSA10-05",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/advisories/apsa10-05.html"
      },
      {
        "title": "APSB10-28",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/bulletins/apsb10-28.html"
      },
      {
        "title": "cpsid_87720",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/877/cpsid_87720.html"
      },
      {
        "title": "cpsid_87813",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/878/cpsid_87813.html"
      },
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT4435"
      },
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT4435?viewlocale=ja_JP"
      },
      {
        "title": "RHSA-2010:0934",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0934.html"
      },
      {
        "title": "RHSA-2010:0829",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0829.html"
      },
      {
        "title": "RHSA-2010:0834",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0834.html"
      },
      {
        "title": "RHSA-2010:0867",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0867.html"
      },
      {
        "title": "multiple_vulnerabilities_in_adobe_flash1",
        "trust": 0.8,
        "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
      },
      {
        "title": "TLSA-2011-2",
        "trust": 0.8,
        "url": "http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
      },
      {
        "trust": 2.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-05.html"
      },
      {
        "trust": 2.8,
        "url": "http://www.kb.cert.org/vuls/id/298081"
      },
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/44504"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/41917"
      },
      {
        "trust": 2.3,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
      },
      {
        "trust": 1.9,
        "url": "http://secunia.com/advisories/42030"
      },
      {
        "trust": 1.9,
        "url": "http://www.vupen.com/english/advisories/2010/2903"
      },
      {
        "trust": 1.7,
        "url": "http://contagiodump.blogspot.com/2010/10/potential-new-adobe-flash-player-zero.html"
      },
      {
        "trust": 1.4,
        "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
      },
      {
        "trust": 1.2,
        "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
      },
      {
        "trust": 1.2,
        "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "http://support.apple.com/kb/ht4435"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a13294"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0829.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0834.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0867.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0934.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1024659"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1024660"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/42183"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/42401"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/42926"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/43025"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/43026"
      },
      {
        "trust": 1.1,
        "url": "http://securityreason.com/securityalert/8210"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.turbolinux.co.jp/security/2011/tlsa-2011-2j.txt"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2010/2906"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2010/2918"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2010/3111"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/0173"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/0191"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/0192"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/0344"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3654"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20101105-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2010/at100029.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu298081"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu331391"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-3654"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2010/2810"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2010/2811"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.2,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.2,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2884"
      },
      {
        "trust": 0.2,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3639"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2181"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2161"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2174"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3644"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2215"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2176"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2162"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2160"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4546"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4546"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1297"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2180"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2180"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2176"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2164"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2179"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2169"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3648"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2164"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0209"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2173"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1297"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3793"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2177"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2179"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2165"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3976"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2216"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3647"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2173"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-06.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3793"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2160"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2213"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2184"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2167"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3646"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2169"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2175"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2214"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2178"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2165"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2188"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2189"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3643"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2161"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3636"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0209"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2185"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2174"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3650"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2183"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2178"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2177"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3652"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2162"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3640"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2170"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-22.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2175"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3649"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2167"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3642"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2890"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2883"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2890"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3629"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3629"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3625"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3628"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2883"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3625"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3657"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3657"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3658"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3632"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3654"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3632"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2887"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3658"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2887"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3630"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3630"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "db": "BID",
        "id": "44504"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "db": "BID",
        "id": "44504"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-10-28T00:00:00",
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "date": "2010-10-29T00:00:00",
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "date": "2010-10-28T00:00:00",
        "db": "BID",
        "id": "44504"
      },
      {
        "date": "2011-01-21T21:15:05",
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "date": "2011-01-21T21:14:13",
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "date": "2010-10-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      },
      {
        "date": "2010-11-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "date": "2010-10-29T19:00:02.060000",
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-11-17T00:00:00",
        "db": "CERT/CC",
        "id": "VU#298081"
      },
      {
        "date": "2017-09-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-46259"
      },
      {
        "date": "2015-03-19T08:46:00",
        "db": "BID",
        "id": "44504"
      },
      {
        "date": "2011-07-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      },
      {
        "date": "2011-02-25T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002313"
      },
      {
        "date": "2025-04-11T00:51:21.963000",
        "db": "NVD",
        "id": "CVE-2010-3654"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash code execution vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#298081"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201010-426"
      }
    ],
    "trust": 0.6
  }
}

VAR-201009-0241

Vulnerability from variot - Updated: 2025-12-22 21:11

Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in September 2010. Adobe Flash Contains a vulnerability. Attack activity using this vulnerability has been confirmed.Crafted Flash By browsing a document with embedded content, arbitrary code may be executed. Failed attacks may cause denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201101-08


                                        http://security.gentoo.org/

Severity: Normal Title: Adobe Reader: Multiple vulnerabilities Date: January 21, 2011 Bugs: #336508, #343091 ID: 201101-08


Synopsis

Multiple vulnerabilities in Adobe Reader might result in the execution of arbitrary code.

Background

Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF reader.

Affected packages

-------------------------------------------------------------------
 Package             /  Vulnerable  /                   Unaffected
-------------------------------------------------------------------

1 app-text/acroread < 9.4.1 >= 9.4.1

Description

Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Reader users should upgrade to the latest stable version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.1"

References

[ 1 ] APSB10-21 http://www.adobe.com/support/security/bulletins/apsb10-21.html [ 2 ] APSB10-28 http://www.adobe.com/support/security/bulletins/apsb10-28.html [ 3 ] CVE-2010-2883 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883 [ 4 ] CVE-2010-2884 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884 [ 5 ] CVE-2010-2887 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887 [ 6 ] CVE-2010-2889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889 [ 7 ] CVE-2010-2890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890 [ 8 ] CVE-2010-3619 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619 [ 9 ] CVE-2010-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620 [ 10 ] CVE-2010-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621 [ 11 ] CVE-2010-3622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622 [ 12 ] CVE-2010-3625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625 [ 13 ] CVE-2010-3626 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626 [ 14 ] CVE-2010-3627 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627 [ 15 ] CVE-2010-3628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628 [ 16 ] CVE-2010-3629 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629 [ 17 ] CVE-2010-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630 [ 18 ] CVE-2010-3632 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632 [ 19 ] CVE-2010-3654 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654 [ 20 ] CVE-2010-3656 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656 [ 21 ] CVE-2010-3657 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657 [ 22 ] CVE-2010-3658 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658 [ 23 ] CVE-2010-4091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201101-08.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201009-0241",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.02"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.260.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.48.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.63"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.18d60"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.20"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.20.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.246.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.35.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5c"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.31"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.24.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.34.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.125.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.159.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5a"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.124.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.39.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.31.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.42.0"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.115.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.01"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.152.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.69.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.33.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.28.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.70.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.112.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.0.584"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.28"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.45.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.12.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.22.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5c"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.25"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.125.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.114.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.47.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.151.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5a"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.16"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "google",
        "version": null
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.5.8"
      },
      {
        "model": "mac os x server",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "v10.6 to  v10.6.4"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.1.82.76   windows edition"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "macintosh edition"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "linux edition"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "solaris edition"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.1.92.10 android edition"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "10"
      },
      {
        "model": "solaris",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "oracle",
        "version": "11 express"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8.z extras"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "opensuse",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.2"
      },
      {
        "model": "linux enterprise sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.397.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.391.0"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.398.0"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.47255"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.381.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.394.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.396.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "opensuse",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.2.12610"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.395.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "air",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.385.0"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.8"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "moblin",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "2.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.384.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.1"
      },
      {
        "model": "acrobat professional security updat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "linux enterprise sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.390.0"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9130"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.6"
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9120"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "mac os server",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.5"
      },
      {
        "model": "reader security updat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.378.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "opensuse",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.1"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.7"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.387.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.393.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.3"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.4"
      },
      {
        "model": "moblin",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "2.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.386.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.1"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.392.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.380.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.53"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.8"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.383.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.376.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "mac os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.5.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.379.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "mac os server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "apple",
        "version": "x10.6.3"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "db": "BID",
        "id": "43205"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x_server",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:flash_player",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat_reader",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:oracle:solaris",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:enterprise_linux",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_desktop_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Steven Adair of the Shadowserver Foundation",
    "sources": [
      {
        "db": "BID",
        "id": "43205"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2010-2884",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2010-2884",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-45489",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2010-2884",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#275289",
            "trust": 0.8,
            "value": "31.59"
          },
          {
            "author": "NVD",
            "id": "CVE-2010-2884",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201009-136",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-45489",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45489"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in September 2010. Adobe Flash Contains a vulnerability. Attack activity using this vulnerability has been confirmed.Crafted Flash By browsing a document with embedded content, arbitrary code may be executed. Failed attacks may cause  denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201101-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n  Severity: Normal\n     Title: Adobe Reader: Multiple vulnerabilities\n      Date: January 21, 2011\n      Bugs: #336508, #343091\n        ID: 201101-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Adobe Reader might result in the execution\nof arbitrary code. \n\nBackground\n==========\n\nAdobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF\nreader. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package             /  Vulnerable  /                   Unaffected\n    -------------------------------------------------------------------\n  1  app-text/acroread        \u003c 9.4.1                         \u003e= 9.4.1\n\nDescription\n===========\n\nMultiple vulnerabilities were discovered in Adobe Reader. For further\ninformation please consult the CVE entries and the Adobe Security\nBulletins referenced below. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Reader users should upgrade to the latest stable version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=app-text/acroread-9.4.1\"\n\nReferences\n==========\n\n  [ 1 ] APSB10-21\n        http://www.adobe.com/support/security/bulletins/apsb10-21.html\n  [ 2 ] APSB10-28\n        http://www.adobe.com/support/security/bulletins/apsb10-28.html\n  [ 3 ] CVE-2010-2883\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883\n  [ 4 ] CVE-2010-2884\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884\n  [ 5 ] CVE-2010-2887\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887\n  [ 6 ] CVE-2010-2889\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889\n  [ 7 ] CVE-2010-2890\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890\n  [ 8 ] CVE-2010-3619\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619\n  [ 9 ] CVE-2010-3620\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620\n  [ 10 ] CVE-2010-3621\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621\n  [ 11 ] CVE-2010-3622\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622\n  [ 12 ] CVE-2010-3625\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625\n  [ 13 ] CVE-2010-3626\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626\n  [ 14 ] CVE-2010-3627\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627\n  [ 15 ] CVE-2010-3628\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628\n  [ 16 ] CVE-2010-3629\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629\n  [ 17 ] CVE-2010-3630\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630\n  [ 18 ] CVE-2010-3632\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632\n  [ 19 ] CVE-2010-3654\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654\n  [ 20 ] CVE-2010-3656\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656\n  [ 21 ] CVE-2010-3657\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657\n  [ 22 ] CVE-2010-3658\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658\n  [ 23 ] CVE-2010-4091\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-201101-08.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-2884"
      },
      {
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "db": "BID",
        "id": "43205"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45489"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      }
    ],
    "trust": 2.88
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#275289",
        "trust": 3.0
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2884",
        "trust": 3.0
      },
      {
        "db": "SECUNIA",
        "id": "41435",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "41443",
        "trust": 2.5
      },
      {
        "db": "SECUNIA",
        "id": "41434",
        "trust": 2.5
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2348",
        "trust": 2.5
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2349",
        "trust": 2.5
      },
      {
        "db": "USCERT",
        "id": "TA10-279A",
        "trust": 1.9
      },
      {
        "db": "USCERT",
        "id": "TA10-263A",
        "trust": 1.9
      },
      {
        "db": "XF",
        "id": "61771",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "43025",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "41526",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "43026",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0192",
        "trust": 1.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0191",
        "trust": 1.1
      },
      {
        "db": "USCERT",
        "id": "SA10-263A",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA10-279A",
        "trust": 0.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2573",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136",
        "trust": 0.7
      },
      {
        "db": "BID",
        "id": "43205",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-45489",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97735",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97734",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45489"
      },
      {
        "db": "BID",
        "id": "43205"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "id": "VAR-201009-0241",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45489"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-12-22T21:11:24.355000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSA10-03",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-03.html"
      },
      {
        "title": "APSB10-22",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-22.html"
      },
      {
        "title": "APSB10-21",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
      },
      {
        "title": "cpsid_86695",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/866/cpsid_86695.html"
      },
      {
        "title": "APSB10-21",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/bulletins/apsb10-21.html"
      },
      {
        "title": "cpsid_86922",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/869/cpsid_86922.html"
      },
      {
        "title": "APSB10-22",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/bulletins/apsb10-22.html"
      },
      {
        "title": "APSA10-03",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/advisories/apsa10-03.html"
      },
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT4435"
      },
      {
        "title": "HT4435",
        "trust": 0.8,
        "url": "http://support.apple.com/kb/HT4435?viewlocale=ja_JP"
      },
      {
        "title": "RHSA-2010:0743",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0743.html"
      },
      {
        "title": "RHSA-2010:0706",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0706.html"
      },
      {
        "title": "cve_2010_2884_vulnerability_in",
        "trust": 0.8,
        "url": "http://blogs.sun.com/security/entry/cve_2010_2884_vulnerability_in"
      },
      {
        "title": "TA10-279A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta10-279a.html"
      },
      {
        "title": "TA10-263A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta10-263a.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-03.html"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/41434"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/41435"
      },
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/41443"
      },
      {
        "trust": 2.5,
        "url": "http://www.vupen.com/english/advisories/2010/2348"
      },
      {
        "trust": 2.5,
        "url": "http://www.vupen.com/english/advisories/2010/2349"
      },
      {
        "trust": 2.2,
        "url": "http://www.kb.cert.org/vuls/id/275289"
      },
      {
        "trust": 1.9,
        "url": "http://www.us-cert.gov/cas/techalerts/ta10-263a.html"
      },
      {
        "trust": 1.9,
        "url": "http://www.us-cert.gov/cas/techalerts/ta10-279a.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
      },
      {
        "trust": 1.6,
        "url": "http://blogs.adobe.com/psirt/2010/09/security-advisory-for-adobe-flash-player-apsa10-03.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 1.5,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-22.html"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/61771"
      },
      {
        "trust": 1.2,
        "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
      },
      {
        "trust": 1.2,
        "url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
      },
      {
        "trust": 1.1,
        "url": "http://lists.apple.com/archives/security-announce/2010//nov/msg00000.html"
      },
      {
        "trust": 1.1,
        "url": "http://support.apple.com/kb/ht4435"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6852"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0706.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0743.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/41526"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/43025"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/43026"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/0191"
      },
      {
        "trust": 1.1,
        "url": "http://www.vupen.com/english/advisories/2011/0192"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61771"
      },
      {
        "trust": 1.0,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2884"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20100921-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20101006-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2010/at100024.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2010/at100026.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu275289"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2010-25"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta10-279a"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu331391"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta10-263a"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2884"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa10-279a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa10-263a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2010/2573"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/flash/"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.sun.com/security/entry/cve_2010_2884_vulnerability_in"
      },
      {
        "trust": 0.3,
        "url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html"
      },
      {
        "trust": 0.2,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.2,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3654"
      },
      {
        "trust": 0.2,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.2,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3639"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2181"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2161"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2174"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3644"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2215"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2176"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2162"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2160"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2181"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2008-4546"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4546"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-1297"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2180"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2171"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2180"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2176"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2164"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2179"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2169"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3648"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2164"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2163"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0209"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2173"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1297"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3793"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2177"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3645"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2179"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2165"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3976"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2216"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3647"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2173"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-06.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2172"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3793"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2160"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2213"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2184"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2167"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3646"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2169"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2175"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2214"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2178"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2165"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2188"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2189"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3643"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2161"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3636"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0209"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2166"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3641"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2185"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2174"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3650"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2183"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2178"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2177"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3652"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2162"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3640"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2175"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2187"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3649"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2167"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2182"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3642"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2890"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2883"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2890"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3629"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3629"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3625"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3628"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2883"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3625"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3657"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3657"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3658"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3632"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3654"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3632"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2887"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3658"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2887"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3630"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3630"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45489"
      },
      {
        "db": "BID",
        "id": "43205"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45489"
      },
      {
        "db": "BID",
        "id": "43205"
      },
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-09-14T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "date": "2010-09-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45489"
      },
      {
        "date": "2010-09-13T00:00:00",
        "db": "BID",
        "id": "43205"
      },
      {
        "date": "2011-01-21T21:15:05",
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "date": "2011-01-21T21:14:13",
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "date": "2010-09-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      },
      {
        "date": "2010-10-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "date": "2010-09-15T18:00:44.073000",
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-09-21T00:00:00",
        "db": "CERT/CC",
        "id": "VU#275289"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45489"
      },
      {
        "date": "2015-03-19T08:37:00",
        "db": "BID",
        "id": "43205"
      },
      {
        "date": "2011-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      },
      {
        "date": "2010-12-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002089"
      },
      {
        "date": "2025-04-11T00:51:21.963000",
        "db": "NVD",
        "id": "CVE-2010-2884"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "97735"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash unspecified code execution vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#275289"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-136"
      }
    ],
    "trust": 0.6
  }
}

VAR-200912-0756

Vulnerability from variot - Updated: 2025-12-22 21:07

The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration "array boundary issue," a different vulnerability than CVE-2009-2994. CVE-2009-2994 Is a different vulnerability.by the attacker ' Array Bounds Problem ' Arbitrary code may be executed via vectors related to. Failed exploit attempts will likely cause denial-of-service conditions. This issue affects Reader and Acrobat 9.2 and prior versions. NOTE: This issue was previously covered in BID 37667 (Adobe Acrobat and Reader January 2010 Multiple Remote Vulnerabilities), but has been given its own record to better document it. An array indexing error vulnerability exists in Adobe Reader and Acrobat's 3difr.x3d when processing U3D CLOD Mesh Declaration blocks. Users tricked into opening a PDF document containing a specially crafted U3D model will trigger memory corruption, resulting in the execution of arbitrary instructions. The Adobe Reader browser plug-in is available for several web browsers and operating systems and will automatically open PDF documents on websites. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Adobe Reader/Acrobat Code Execution Vulnerability

SECUNIA ADVISORY ID: SA37690

VERIFY ADVISORY: http://secunia.com/advisories/37690/

DESCRIPTION: A vulnerability has been reported in Adobe Reader and Acrobat, which can be exploited by malicious people to compromise a user's system.

NOTE: This vulnerability is currently being actively exploited.

SOLUTION: Do not open untrusted PDF files.

Do not visit untrusted websites or follow untrusted links.

PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.

ORIGINAL ADVISORY: http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


.

Affected packages

-------------------------------------------------------------------
 Package            /  Vulnerable  /                    Unaffected
-------------------------------------------------------------------

1 app-text/acroread < 9.3.4 >= 9.3.4

Description

Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below.

Impact

A remote attacker might entice a user to open a specially crafted PDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or bypass intended sandbox restrictions, make cross-domain requests, inject arbitrary web script or HTML, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Reader users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-9.3.4"

References

[ 1 ] APSA10-01 http://www.adobe.com/support/security/advisories/apsa10-01.html [ 2 ] APSB10-02 http://www.adobe.com/support/security/bulletins/apsb10-02.html [ 3 ] APSB10-07 http://www.adobe.com/support/security/bulletins/apsb10-07.html [ 4 ] APSB10-09 http://www.adobe.com/support/security/bulletins/apsb10-09.html [ 5 ] APSB10-14 http://www.adobe.com/support/security/bulletins/apsb10-14.html [ 6 ] APSB10-16 http://www.adobe.com/support/security/bulletins/apsb10-16.html [ 7 ] CVE-2009-3953 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3953 [ 8 ] CVE-2009-4324 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4324 [ 9 ] CVE-2010-0186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186 [ 10 ] CVE-2010-0188 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0188 [ 11 ] CVE-2010-0190 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0190 [ 12 ] CVE-2010-0191 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0191 [ 13 ] CVE-2010-0192 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0192 [ 14 ] CVE-2010-0193 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0193 [ 15 ] CVE-2010-0194 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0194 [ 16 ] CVE-2010-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0195 [ 17 ] CVE-2010-0196 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0196 [ 18 ] CVE-2010-0197 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0197 [ 19 ] CVE-2010-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0198 [ 20 ] CVE-2010-0199 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0199 [ 21 ] CVE-2010-0201 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0201 [ 22 ] CVE-2010-0202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0202 [ 23 ] CVE-2010-0203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0203 [ 24 ] CVE-2010-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0204 [ 25 ] CVE-2010-1241 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1241 [ 26 ] CVE-2010-1285 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1285 [ 27 ] CVE-2010-1295 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1295 [ 28 ] CVE-2010-1297 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297 [ 29 ] CVE-2010-2168 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2168 [ 30 ] CVE-2010-2201 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2201 [ 31 ] CVE-2010-2202 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2202 [ 32 ] CVE-2010-2203 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2203 [ 33 ] CVE-2010-2204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2204 [ 34 ] CVE-2010-2205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2205 [ 35 ] CVE-2010-2206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2206 [ 36 ] CVE-2010-2207 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2207 [ 37 ] CVE-2010-2208 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2208 [ 38 ] CVE-2010-2209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2209 [ 39 ] CVE-2010-2210 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2210 [ 40 ] CVE-2010-2211 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2211 [ 41 ] CVE-2010-2212 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2212

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201009-05.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200912-0756",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.1"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "10.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.2"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "linux enterprise debuginfo",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "adobe reader",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": "eus 5.4.z (server)"
      },
      {
        "model": "adobe acrobat",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "rhel supplementary eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": "5.4.z (server)"
      },
      {
        "model": "red hat enterprise linux extras",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": "5 (server)"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "BID",
        "id": "37758"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Parvez Anwar",
    "sources": [
      {
        "db": "BID",
        "id": "37758"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2009-3953",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2009-3953",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-41399",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2009-3953",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2009-3953",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2009-3953",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "id": "CVE-2009-3953",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#508357",
            "trust": 0.8,
            "value": "65.84"
          },
          {
            "author": "NVD",
            "id": "CVE-2009-3953",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-099",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-41399",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2009-3953",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration \"array boundary issue,\" a different vulnerability than CVE-2009-2994. CVE-2009-2994 Is a different vulnerability.by the attacker \u0027 Array Bounds Problem \u0027 Arbitrary code may be executed via vectors related to. Failed exploit attempts will likely cause denial-of-service conditions. \nThis issue affects Reader and Acrobat 9.2 and prior versions. \nNOTE: This issue was previously covered in BID 37667 (Adobe Acrobat and Reader January 2010 Multiple Remote Vulnerabilities), but has been given its own record to better document it. An array indexing error vulnerability exists in Adobe Reader and Acrobat\u0027s 3difr.x3d when processing U3D CLOD Mesh Declaration blocks. Users tricked into opening a PDF document containing a specially crafted U3D model will trigger memory corruption, resulting in the execution of arbitrary instructions. The Adobe Reader browser plug-in is available for several web browsers and operating systems and will automatically open PDF documents on websites. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Reader/Acrobat Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA37690\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/37690/\n\nDESCRIPTION:\nA vulnerability has been reported in Adobe Reader and Acrobat, which\ncan be exploited by malicious people to compromise a user\u0027s system. \n\nNOTE: This vulnerability is currently being actively exploited. \n\nSOLUTION:\nDo not open untrusted PDF files. \n\nDo not visit untrusted websites or follow untrusted links. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nhttp://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package            /  Vulnerable  /                    Unaffected\n    -------------------------------------------------------------------\n  1  app-text/acroread       \u003c 9.3.4                          \u003e= 9.3.4\n\nDescription\n===========\n\nMultiple vulnerabilities were discovered in Adobe Reader. For further\ninformation please consult the CVE entries and the Adobe Security\nBulletins referenced below. \n\nImpact\n======\n\nA remote attacker might entice a user to open a specially crafted PDF\nfile, possibly resulting in the execution of arbitrary code with the\nprivileges of the user running the application, or bypass intended\nsandbox restrictions, make cross-domain requests, inject arbitrary web\nscript or HTML, or cause a Denial of Service condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Reader users should upgrade to the latest version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=app-text/acroread-9.3.4\"\n\nReferences\n==========\n\n  [ 1 ] APSA10-01\n        http://www.adobe.com/support/security/advisories/apsa10-01.html\n  [ 2 ] APSB10-02\n        http://www.adobe.com/support/security/bulletins/apsb10-02.html\n  [ 3 ] APSB10-07\n        http://www.adobe.com/support/security/bulletins/apsb10-07.html\n  [ 4 ] APSB10-09\n        http://www.adobe.com/support/security/bulletins/apsb10-09.html\n  [ 5 ] APSB10-14\n        http://www.adobe.com/support/security/bulletins/apsb10-14.html\n  [ 6 ] APSB10-16\n        http://www.adobe.com/support/security/bulletins/apsb10-16.html\n  [ 7 ] CVE-2009-3953\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3953\n  [ 8 ] CVE-2009-4324\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4324\n  [ 9 ] CVE-2010-0186\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186\n  [ 10 ] CVE-2010-0188\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0188\n  [ 11 ] CVE-2010-0190\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0190\n  [ 12 ] CVE-2010-0191\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0191\n  [ 13 ] CVE-2010-0192\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0192\n  [ 14 ] CVE-2010-0193\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0193\n  [ 15 ] CVE-2010-0194\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0194\n  [ 16 ] CVE-2010-0195\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0195\n  [ 17 ] CVE-2010-0196\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0196\n  [ 18 ] CVE-2010-0197\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0197\n  [ 19 ] CVE-2010-0198\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0198\n  [ 20 ] CVE-2010-0199\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0199\n  [ 21 ] CVE-2010-0201\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0201\n  [ 22 ] CVE-2010-0202\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0202\n  [ 23 ] CVE-2010-0203\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0203\n  [ 24 ] CVE-2010-0204\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0204\n  [ 25 ] CVE-2010-1241\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1241\n  [ 26 ] CVE-2010-1285\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1285\n  [ 27 ] CVE-2010-1295\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1295\n  [ 28 ] CVE-2010-1297\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297\n  [ 29 ] CVE-2010-2168\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2168\n  [ 30 ] CVE-2010-2201\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2201\n  [ 31 ] CVE-2010-2202\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2202\n  [ 32 ] CVE-2010-2203\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2203\n  [ 33 ] CVE-2010-2204\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2204\n  [ 34 ] CVE-2010-2205\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2205\n  [ 35 ] CVE-2010-2206\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2206\n  [ 36 ] CVE-2010-2207\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2207\n  [ 37 ] CVE-2010-2208\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2208\n  [ 38 ] CVE-2010-2209\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2209\n  [ 39 ] CVE-2010-2210\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2210\n  [ 40 ] CVE-2010-2211\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2211\n  [ 41 ] CVE-2010-2212\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2212\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-201009-05.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2010 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      },
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "db": "BID",
        "id": "37758"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "PACKETSTORM",
        "id": "93607"
      }
    ],
    "trust": 2.97
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-41399",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=16622",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-3953",
        "trust": 3.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0103",
        "trust": 2.6
      },
      {
        "db": "SECTRACK",
        "id": "1023446",
        "trust": 2.6
      },
      {
        "db": "USCERT",
        "id": "TA10-013A",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "37758",
        "trust": 2.3
      },
      {
        "db": "OSVDB",
        "id": "61690",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38215",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38138",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "37690",
        "trust": 0.9
      },
      {
        "db": "OSVDB",
        "id": "60980",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#508357",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "TA15-119A",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA10-013A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "14347",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "TA10-013A",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2010:008",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "16622",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "93607",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-41399",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3953",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "83870",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "db": "BID",
        "id": "37758"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "PACKETSTORM",
        "id": "93607"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "id": "VAR-200912-0756",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-12-22T21:07:23.293000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "TA10-013A",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
      },
      {
        "title": "Adobe Acrobat 9.3.1 Pro and Standard update - multiple languages",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=4049"
      },
      {
        "title": "Adobe Reader 8.1.7",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=4048"
      },
      {
        "title": "Adobe Acrobat 9.3.1 Pro update - multiple languages",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=4052"
      },
      {
        "title": "Adobe Reader 9.3",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=4047"
      },
      {
        "title": "Adobe Acrobat 3D 8.2.1 update - multiple languages",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=4051"
      },
      {
        "title": "Adobe Reader 9.3",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=4046"
      },
      {
        "title": "Adobe Acrobat 9.3.1 Pro Extended update - multiple languages",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=4050"
      },
      {
        "title": "Red Hat: Critical: acroread security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100037 - Security Advisory"
      },
      {
        "title": "Red Hat: Critical: acroread security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100060 - Security Advisory"
      },
      {
        "title": "Red Hat: Critical: acroread security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100038 - Security Advisory"
      },
      {
        "title": "Known Exploited Vulnerabilities Detector",
        "trust": 0.1,
        "url": "https://github.com/Ostorlab/KEV "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta10-013a.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.securitytracker.com/id?1023446"
      },
      {
        "trust": 2.6,
        "url": "http://www.vupen.com/english/advisories/2010/0103"
      },
      {
        "trust": 2.2,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.securityfocus.com/bid/37758"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
      },
      {
        "trust": 1.7,
        "url": "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html"
      },
      {
        "trust": 1.2,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
      },
      {
        "trust": 1.2,
        "url": "http://www.metasploit.com/modules/exploit/windows/fileformat/adobe_u3d_meshdecl"
      },
      {
        "trust": 1.2,
        "url": "http://osvdb.org/61690"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8242"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0060.html"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38138"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38215"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55551"
      },
      {
        "trust": 1.0,
        "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=cve-2009-3953"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/37690/"
      },
      {
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa09-07.html"
      },
      {
        "trust": 0.8,
        "url": "http://kb2.adobe.com/cps/532/cpsid_53237.html"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/show/osvdb/60980"
      },
      {
        "trust": 0.8,
        "url": "http://www.symantec.com/connect/blogs/zero-day-xmas-present"
      },
      {
        "trust": 0.8,
        "url": "http://voices.washingtonpost.com/securityfix/2009/12/hackers_target_unpatched_adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://vrt-sourcefire.blogspot.com/2009/12/this-is-what-happens-when-you-try-to-do.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta10-013a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/ta/jvnta99041988/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2010-03/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3953"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2010/at100003.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/index.html#topics"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa10-013a.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta15-119a"
      },
      {
        "trust": 0.8,
        "url": "https://cisa.gov/known-exploited-vulnerabilities-catalog"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20100113-adobe.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14347"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2010:0037"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/16622/"
      },
      {
        "trust": 0.1,
        "url": "https://www.rapid7.com/db/modules/exploit/windows/fileformat/adobe_u3d_meshdecl"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2203"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-4324"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2209"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0188"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0194"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0202"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0194"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0199"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201009-05.xml"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2202"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2205"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2206"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0203"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0197"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2211"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1285"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2204"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0199"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0192"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0190"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0196"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3953"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-4324"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0191"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0202"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0204"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0201"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2210"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0197"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0188"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0198"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0191"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-07.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1297"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1241"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-1295"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0192"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-01.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3953"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0203"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2208"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0190"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0193"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0198"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2207"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0195"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0204"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2168"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0201"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0196"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2201"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-16.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0193"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0186"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-0195"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2212"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "db": "BID",
        "id": "37758"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "PACKETSTORM",
        "id": "93607"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "db": "BID",
        "id": "37758"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "PACKETSTORM",
        "id": "93607"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-12-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "BID",
        "id": "37758"
      },
      {
        "date": "2009-12-15T13:39:57",
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "date": "2010-09-08T05:23:46",
        "db": "PACKETSTORM",
        "id": "93607"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "date": "2010-02-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "date": "2010-01-13T19:30:00.343000",
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-06-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41399"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-3953"
      },
      {
        "date": "2010-09-07T21:12:00",
        "db": "BID",
        "id": "37758"
      },
      {
        "date": "2011-07-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      },
      {
        "date": "2024-07-02T02:14:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001014"
      },
      {
        "date": "2025-10-22T01:15:34.963000",
        "db": "NVD",
        "id": "CVE-2009-3953"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Acrobat and Reader contain a use-after-free vulnerability in the JavaScript Doc.media.newPlayer method",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-099"
      }
    ],
    "trust": 0.6
  }
}

VAR-200912-0751

Vulnerability from variot - Updated: 2025-12-22 20:51

Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted JPC_MS_RGN marker in the Jp2c stream of a JpxDecode encoded data stream, which triggers an integer sign extension that bypasses a sanity check, leading to memory corruption. The Doc.media.newPlayer method in Adobe Acrobat and Reader contains a use-after-free vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Adobe Reader and Acrobat are prone to a memory-corruption vulnerability. An attacker can exploit this issue to execute arbitrary code. Failed exploit attempts will likely cause denial-of-service conditions. This issue affects Reader and Acrobat 9.2 and prior versions. NOTE: This issue was previously covered in BID 37667 (Adobe Acrobat and Reader January 2010 Multiple Remote Vulnerabilities), but has been given its own record to better document it. iDefense Security Advisory 01.12.10 http://labs.idefense.com/intelligence/vulnerabilities/ Jan 12, 2010

I. For more information, please visit following pages:

http://www.adobe.com/products/reader/ http://www.adobe.com/products/acrobat/

II.

The vulnerability occurs when processing the Jp2c stream of a JpxDecode encoded data stream within a PDF file. During the processing of a JPC_MS_RGN marker, an integer sign extension may cause a bounds check to be bypassed. This results in an exploitable memory corruption vulnerability.

III. The attacker will have to create a malicious PDF file and convince the victim to open it. This can be accomplished by embedding the PDF file into an IFrame inside of a Web page, which will result in automatic exploitation once the page is viewed. The file could also be e-mailed as an attachment or placed on a file share. In these cases, a user would have to manually open the file to trigger exploitation. If preview is enabled in Windows Explorer, Acrobat will try to generate a preview for PDF files when a folder containing PDF files is accessed, thus triggering the exploitation.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in latest version of Adobe Reader, at the time of testing, version 9.1.0. Previous versions may also be affected.

Adobe has stated that all 9.2 and below versions, as well as all 8.1.7 and below versions are vulnerable.

V. WORKAROUND

None of the following workarounds will prevent exploitation, but they can reduce potential attack vectors and make exploitation more difficult.

Prevent PDF documents from being opened automatically by the Web browser Disable JavaScript Disable PDFShell extension by removing or renaming the Acrord32info.exe file

VI. VENDOR RESPONSE

Adobe has released a patch which addresses this issue. Information about downloadable vendor updates can be found by clicking on the URLs shown.

http://www.adobe.com/support/security/bulletins/apsb10-02.html

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2009-3955 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems.

VIII. DISCLOSURE TIMELINE

08/06/2009 Initial Contact 08/06/2009 Initial Response 09/16/2009 Vendor requested POC. iDefense sent POC. 09/17/2009 Vendor response. 01/12/2010 Coordinated public disclosure.

IX. CREDIT

This vulnerability was reported to iDefense by Code Audit Labs http://www.vulnhunt.com.

Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events http://labs.idefense.com/

X. LEGAL NOTICES

Copyright \xa9 2010 iDefense, Inc.

Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Adobe Reader/Acrobat Code Execution Vulnerability

SECUNIA ADVISORY ID: SA37690

VERIFY ADVISORY: http://secunia.com/advisories/37690/

DESCRIPTION: A vulnerability has been reported in Adobe Reader and Acrobat, which can be exploited by malicious people to compromise a user's system.

NOTE: This vulnerability is currently being actively exploited.

SOLUTION: Do not open untrusted PDF files.

Do not visit untrusted websites or follow untrusted links.

PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.

ORIGINAL ADVISORY: http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200912-0751",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "4.0.5c"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "4.0.5a"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "3.02"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "4.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "4.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "3.01"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5a"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5c"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.1"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8.z extras"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "rhel supplementary eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux enterprise sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "networks self-service speech server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks self-service peri application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "10000"
      },
      {
        "model": "networks self-service media processing server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks callpilot 703t",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "networks callpilot 600r",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "networks callpilot 201i",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "networks callpilot 200i",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "networks callpilot 1005r",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "networks callpilot 1002rp",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "BID",
        "id": "37757"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat_reader",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:enterprise_linux",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_desktop_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary_eus",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Code Audit Labs\u203bhttp://www.vulnhunt.com",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2009-3955",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2009-3955",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.8,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-41401",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2009-3955",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#508357",
            "trust": 0.8,
            "value": "65.84"
          },
          {
            "author": "NVD",
            "id": "CVE-2009-3955",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-089",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-41401",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted JPC_MS_RGN marker in the Jp2c stream of a JpxDecode encoded data stream, which triggers an integer sign extension that bypasses a sanity check, leading to memory corruption. The Doc.media.newPlayer method in Adobe Acrobat and Reader contains a use-after-free vulnerability, which may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Adobe Reader and Acrobat are prone to a memory-corruption vulnerability. \nAn attacker can exploit this issue to execute arbitrary code. Failed exploit attempts will likely cause denial-of-service conditions. \nThis issue affects Reader and Acrobat 9.2 and prior versions. \nNOTE: This issue was previously covered in BID 37667 (Adobe Acrobat and Reader January 2010 Multiple Remote Vulnerabilities), but has been given its own record to better document it. iDefense Security Advisory 01.12.10\nhttp://labs.idefense.com/intelligence/vulnerabilities/\nJan 12, 2010\n\nI. For more information, please visit following pages:\n\nhttp://www.adobe.com/products/reader/\nhttp://www.adobe.com/products/acrobat/\n\nII. \n\nThe vulnerability occurs when processing the Jp2c stream of a JpxDecode\nencoded data stream within a PDF file. During the processing of a\nJPC_MS_RGN marker, an integer sign extension may cause a bounds check\nto be bypassed. This results in an exploitable memory corruption\nvulnerability. \n\nIII. The\nattacker will have to create a malicious PDF file and convince the\nvictim to open it. This can be accomplished by embedding the PDF file\ninto an IFrame inside of a Web page, which will result in automatic\nexploitation once the page is viewed. The file could also be e-mailed\nas an attachment or placed on a file share. In these cases, a user\nwould have to manually open the file to trigger exploitation. If\npreview is enabled in Windows Explorer, Acrobat will try to generate a\npreview for PDF files when a folder containing PDF files is accessed,\nthus triggering the exploitation. \n\nIV. DETECTION\n\niDefense has confirmed the existence of this vulnerability in latest\nversion of Adobe Reader, at the time of testing, version 9.1.0. \nPrevious versions may also be affected. \n\nAdobe has stated that all 9.2 and below versions, as well as all 8.1.7\nand below versions are vulnerable. \n\nV. WORKAROUND\n\nNone of the following workarounds will prevent exploitation, but they\ncan reduce potential attack vectors and make exploitation more\ndifficult. \n\nPrevent PDF documents from being opened automatically by the Web browser\nDisable JavaScript\nDisable PDFShell extension by removing or renaming the Acrord32info.exe file\n\nVI. VENDOR RESPONSE\n\nAdobe has released a patch which addresses this issue. Information about\ndownloadable vendor updates can be found by clicking on the URLs shown. \n\nhttp://www.adobe.com/support/security/bulletins/apsb10-02.html\n\nVII. CVE INFORMATION\n\nThe Common Vulnerabilities and Exposures (CVE) project has assigned the\nname CVE-2009-3955 to this issue. This is a candidate for inclusion in\nthe CVE list (http://cve.mitre.org/), which standardizes names for\nsecurity problems. \n\nVIII. DISCLOSURE TIMELINE\n\n08/06/2009  Initial Contact\n08/06/2009  Initial Response\n09/16/2009  Vendor requested POC. iDefense sent POC. \n09/17/2009  Vendor response. \n01/12/2010  Coordinated public disclosure. \n\nIX. CREDIT\n\nThis vulnerability was reported to iDefense by \tCode Audit Labs\nhttp://www.vulnhunt.com. \n\nGet paid for vulnerability research\nhttp://labs.idefense.com/methodology/vulnerability/vcp.php\n\nFree tools, research and upcoming events\nhttp://labs.idefense.com/\n\nX. LEGAL NOTICES\n\nCopyright \\xa9 2010 iDefense, Inc. \n\nPermission is granted for the redistribution of this alert\nelectronically. It may not be edited in any way without the express\nwritten consent of iDefense. If you wish to reprint the whole or any\npart of this alert in any other medium other than electronically,\nplease e-mail customerservice@idefense.com for permission. \n\nDisclaimer: The information in the advisory is believed to be accurate\nat the time of publishing based on currently available information. Use\nof the information constitutes acceptance for use in an AS IS condition. \n There are no warranties with regard to this information. Neither the\nauthor nor the publisher accepts any liability for any direct,\nindirect, or consequential loss or damage arising from use of, or\nreliance on, this information. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Reader/Acrobat Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA37690\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/37690/\n\nDESCRIPTION:\nA vulnerability has been reported in Adobe Reader and Acrobat, which\ncan be exploited by malicious people to compromise a user\u0027s system. \n\nNOTE: This vulnerability is currently being actively exploited. \n\nSOLUTION:\nDo not open untrusted PDF files. \n\nDo not visit untrusted websites or follow untrusted links. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nhttp://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-3955"
      },
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "db": "BID",
        "id": "37757"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "db": "PACKETSTORM",
        "id": "85088"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      }
    ],
    "trust": 2.88
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-41401",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-3955",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "37757",
        "trust": 2.8
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0103",
        "trust": 2.5
      },
      {
        "db": "SECTRACK",
        "id": "1023446",
        "trust": 2.5
      },
      {
        "db": "USCERT",
        "id": "TA10-013A",
        "trust": 2.5
      },
      {
        "db": "XF",
        "id": "55553",
        "trust": 1.4
      },
      {
        "db": "SECUNIA",
        "id": "38215",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "38138",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "37690",
        "trust": 0.9
      },
      {
        "db": "OSVDB",
        "id": "60980",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#508357",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA10-013A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016",
        "trust": 0.8
      },
      {
        "db": "IDEFENSE",
        "id": "20100113 ADOBE READER AND ACROBAT JPXDECODE MEMORY CORRUPTION VULNERABILITY",
        "trust": 0.6
      },
      {
        "db": "CERT/CC",
        "id": "TA10-013A",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2010:008",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "14341",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "85088",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-41401",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "83870",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "db": "BID",
        "id": "37757"
      },
      {
        "db": "PACKETSTORM",
        "id": "85088"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "id": "VAR-200912-0751",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-12-22T20:51:12.899000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB10-02",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
      },
      {
        "title": "APSB10-02",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/bulletins/apsb10-02.html"
      },
      {
        "title": "RHSA-2010:0037",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0037.html"
      },
      {
        "title": "RHSA-2010:0038",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0038.html"
      },
      {
        "title": "RHSA-2010:0060",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0060.html"
      },
      {
        "title": "TA10-013A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta10-013a.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-399",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.securityfocus.com/bid/37757"
      },
      {
        "trust": 2.5,
        "url": "http://www.us-cert.gov/cas/techalerts/ta10-013a.html"
      },
      {
        "trust": 2.5,
        "url": "http://www.securitytracker.com/id?1023446"
      },
      {
        "trust": 2.5,
        "url": "http://www.vupen.com/english/advisories/2010/0103"
      },
      {
        "trust": 2.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
      },
      {
        "trust": 2.0,
        "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=836"
      },
      {
        "trust": 1.7,
        "url": "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
      },
      {
        "trust": 1.4,
        "url": "http://xforce.iss.net/xforce/xfdb/55553"
      },
      {
        "trust": 1.1,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8255"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0060.html"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/38138"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/38215"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55553"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/37690/"
      },
      {
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa09-07.html"
      },
      {
        "trust": 0.8,
        "url": "http://kb2.adobe.com/cps/532/cpsid_53237.html"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/show/osvdb/60980"
      },
      {
        "trust": 0.8,
        "url": "http://www.symantec.com/connect/blogs/zero-day-xmas-present"
      },
      {
        "trust": 0.8,
        "url": "http://voices.washingtonpost.com/securityfix/2009/12/hackers_target_unpatched_adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://vrt-sourcefire.blogspot.com/2009/12/this-is-what-happens-when-you-try-to-do.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3955"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20100113-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2010/at100003.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta10-013a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2010-03/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3955"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa10-013a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/index.html#topics"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14341"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=991610"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3955"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/),"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/products/reader/"
      },
      {
        "trust": 0.1,
        "url": "http://labs.idefense.com/intelligence/vulnerabilities/"
      },
      {
        "trust": 0.1,
        "url": "http://www.vulnhunt.com."
      },
      {
        "trust": 0.1,
        "url": "http://labs.idefense.com/methodology/vulnerability/vcp.php"
      },
      {
        "trust": 0.1,
        "url": "http://labs.idefense.com/"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/products/acrobat/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "db": "BID",
        "id": "37757"
      },
      {
        "db": "PACKETSTORM",
        "id": "85088"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "db": "BID",
        "id": "37757"
      },
      {
        "db": "PACKETSTORM",
        "id": "85088"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-12-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "BID",
        "id": "37757"
      },
      {
        "date": "2010-01-14T02:57:07",
        "db": "PACKETSTORM",
        "id": "85088"
      },
      {
        "date": "2009-12-15T13:39:57",
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      },
      {
        "date": "2010-02-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "date": "2010-01-13T19:30:00.483000",
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-06-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41401"
      },
      {
        "date": "2015-03-19T09:27:00",
        "db": "BID",
        "id": "37757"
      },
      {
        "date": "2011-07-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      },
      {
        "date": "2010-02-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001016"
      },
      {
        "date": "2025-04-09T00:30:58.490000",
        "db": "NVD",
        "id": "CVE-2009-3955"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "85088"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat JpxDecode Memory Corruption Vulnerability",
    "sources": [
      {
        "db": "BID",
        "id": "37757"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      }
    ],
    "trust": 0.9
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-089"
      }
    ],
    "trust": 0.6
  }
}

VAR-200912-0743

Vulnerability from variot - Updated: 2025-12-22 20:39

Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document. An attacker can exploit this issue by supplying a malicious PDF file or webpage. Failed attempts will likely result in denial-of-service conditions. NOTE: This issue was previously covered in BID 37667 (Adobe Acrobat and Reader January 2010 Multiple Remote Vulnerabilities), but has been given its own record to better document it. The Adobe Reader browser plug-in is available for several web browsers and operating systems and will automatically open PDF documents on websites. They are used to create, view, search, digitally sign, verify, print, and collaborate on Adobe PDF files.

II.

III. AFFECTED PRODUCTS

Adobe Reader version 9.2 and prior Adobe Acrobat version 9.2 and prior

IV. Exploits - PoCs & Binary Analysis

In-depth binary analysis of the vulnerability and a code execution exploit have been released by VUPEN Security through the VUPEN Exploits & PoCs Service :

http://www.vupen.com/exploits

V. SOLUTION

Upgrade to version 9.3 or 8.2.

VI. CREDIT

The vulnerability was discovered by Nicolas JOLY of VUPEN Security

VII. ABOUT VUPEN Security

VUPEN is a leading IT security research company providing vulnerability management services to allow enterprises and organizations to eliminate vulnerabilities before they can be exploited, ensure security policy compliance and meaningfully measure and manage risks.

VUPEN also provides research services for security vendors (antivirus, IDS, IPS,etc) to supplement their internal vulnerability research efforts and quickly develop vulnerability-based and exploit-based signatures, rules, and filters, and proactively protect their customers against potential threats.

  • VUPEN Vulnerability Notification Service:

http://www.vupen.com/english/services

  • VUPEN Exploits and In-Depth Vulnerability Analysis:

http://www.vupen.com/exploits

VIII. REFERENCES

http://www.vupen.com/english/advisories/2010/0103 http://www.adobe.com/support/security/bulletins/apsb10-02.html

IX. DISCLOSURE TIMELINE

2009-11-06 - Vendor notified 2009-11-06 - Vendor response 2009-12-10 - Status update received 2010-01-07 - Status update received 2009-01-13 - Coordinated public Disclosure

. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

For more information visit: http://secunia.com/advisories/business_solutions/

Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com


TITLE: Adobe Reader/Acrobat Code Execution Vulnerability

SECUNIA ADVISORY ID: SA37690

VERIFY ADVISORY: http://secunia.com/advisories/37690/

DESCRIPTION: A vulnerability has been reported in Adobe Reader and Acrobat, which can be exploited by malicious people to compromise a user's system.

NOTE: This vulnerability is currently being actively exploited.

The vulnerability is reported in versions 9.2 and prior.

SOLUTION: Do not open untrusted PDF files.

Do not visit untrusted websites or follow untrusted links.

PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.

ORIGINAL ADVISORY: http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-200912-0743",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.1.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5a"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.11"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.01"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5c"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.5"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.02"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5c"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.9"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "5.0.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "3.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0.5a"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "4.0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "3 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4 extras"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "4.8.z extras"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "rhel supplementary eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.4.z (server)"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "8.0.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "linux enterprise sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "networks callpilot 1002rp",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "networks callpilot 1005r",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "networks self-service peri application",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "networks callpilot 600r",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "linux enterprise sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "networks self-service speech server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "networks callpilot 200i",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.0"
      },
      {
        "model": "acrobat professional security updat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "reader security updat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "5000"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "networks callpilot 703t",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "networks callpilot 201i",
        "scope": null,
        "trust": 0.3,
        "vendor": "nortel",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "networks self-service mps",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "10000"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "networks self-service media processing server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "nortel",
        "version": "0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "BID",
        "id": "37756"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat_reader",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:enterprise_linux",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_desktop_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary_eus",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Nicolas Joly",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "85207"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2009-3959",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2009-3959",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-41405",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2009-3959",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#508357",
            "trust": 0.8,
            "value": "65.84"
          },
          {
            "author": "NVD",
            "id": "CVE-2009-3959",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201001-092",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-41405",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2009-3959",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document. \nAn attacker can exploit this issue by supplying a malicious PDF file or webpage. Failed attempts will likely result in denial-of-service conditions. \nNOTE: This issue was previously covered in BID 37667 (Adobe Acrobat and Reader January 2010 Multiple Remote Vulnerabilities), but has been given its own record to better document it. The Adobe Reader browser plug-in is available for several web browsers and operating systems and will automatically open PDF documents on websites. \nThey are used to create, view, search, digitally sign, verify, print, and\ncollaborate on Adobe PDF files. \n\n\nII. \n\n\nIII. AFFECTED PRODUCTS\n--------------------------------\n\nAdobe Reader version 9.2 and prior\nAdobe Acrobat version 9.2 and prior\n\n\nIV. Exploits - PoCs \u0026 Binary Analysis\n----------------------------------------\n\nIn-depth binary analysis of the vulnerability and a code execution\nexploit have been released by VUPEN Security through the\nVUPEN Exploits \u0026 PoCs Service :\n\nhttp://www.vupen.com/exploits\n\n\nV. SOLUTION\n---------------- \n\nUpgrade to version 9.3 or 8.2. \n\n\nVI. CREDIT\n-------------- \n\nThe vulnerability was discovered by Nicolas JOLY of VUPEN Security\n\n\nVII. ABOUT VUPEN Security\n---------------------------------\n\nVUPEN is a leading IT security research company providing vulnerability\nmanagement services to allow enterprises and organizations to eliminate\nvulnerabilities before they can be exploited, ensure security policy\ncompliance and meaningfully measure and manage risks. \n\nVUPEN also provides research services for security vendors (antivirus,\nIDS, IPS,etc) to supplement their internal vulnerability research efforts\nand quickly develop vulnerability-based and exploit-based signatures,\nrules, and filters, and proactively protect their customers against\npotential threats. \n\n* VUPEN Vulnerability Notification Service:\n\nhttp://www.vupen.com/english/services\n\n* VUPEN Exploits and In-Depth Vulnerability Analysis:\n\nhttp://www.vupen.com/exploits\n\n\nVIII. REFERENCES\n----------------------\n\nhttp://www.vupen.com/english/advisories/2010/0103\nhttp://www.adobe.com/support/security/bulletins/apsb10-02.html\n\n\nIX. DISCLOSURE TIMELINE\n----------------------------------- \n\n2009-11-06 - Vendor notified\n2009-11-06 - Vendor response\n2009-12-10 - Status update received\n2010-01-07 - Status update received\n2009-01-13 - Coordinated public Disclosure\n\n\n. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nFor more information visit:\nhttp://secunia.com/advisories/business_solutions/\n\nAlternatively request a call from a Secunia representative today to\ndiscuss how we can help you with our capabilities contact us at:\nsales@secunia.com\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Reader/Acrobat Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA37690\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/37690/\n\nDESCRIPTION:\nA vulnerability has been reported in Adobe Reader and Acrobat, which\ncan be exploited by malicious people to compromise a user\u0027s system. \n\nNOTE: This vulnerability is currently being actively exploited. \n\nThe vulnerability is reported in versions 9.2 and prior. \n\nSOLUTION:\nDo not open untrusted PDF files. \n\nDo not visit untrusted websites or follow untrusted links. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nhttp://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2009-3959"
      },
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "db": "BID",
        "id": "37756"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "db": "PACKETSTORM",
        "id": "85207"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      }
    ],
    "trust": 2.97
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-41405",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2009-3959",
        "trust": 3.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-0103",
        "trust": 2.7
      },
      {
        "db": "SECTRACK",
        "id": "1023446",
        "trust": 2.6
      },
      {
        "db": "USCERT",
        "id": "TA10-013A",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "37756",
        "trust": 2.3
      },
      {
        "db": "SECUNIA",
        "id": "38215",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "38138",
        "trust": 1.2
      },
      {
        "db": "SECUNIA",
        "id": "37690",
        "trust": 0.9
      },
      {
        "db": "OSVDB",
        "id": "60980",
        "trust": 0.8
      },
      {
        "db": "CERT/CC",
        "id": "VU#508357",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA10-013A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092",
        "trust": 0.7
      },
      {
        "db": "CERT/CC",
        "id": "TA10-013A",
        "trust": 0.6
      },
      {
        "db": "SUSE",
        "id": "SUSE-SA:2010:008",
        "trust": 0.6
      },
      {
        "db": "NSFOCUS",
        "id": "14342",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "85207",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-41405",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3959",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "83870",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "db": "BID",
        "id": "37756"
      },
      {
        "db": "PACKETSTORM",
        "id": "85207"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "id": "VAR-200912-0743",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-12-22T20:39:22.381000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB10-02",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
      },
      {
        "title": "APSB10-02",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/bulletins/apsb10-02.html"
      },
      {
        "title": "RHSA-2010:0037",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0037.html"
      },
      {
        "title": "RHSA-2010:0038",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0038.html"
      },
      {
        "title": "RHSA-2010:0060",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2010-0060.html"
      },
      {
        "title": "TA10-013A",
        "trust": 0.8,
        "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta10-013a.html"
      },
      {
        "title": "Red Hat: Critical: acroread security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100037 - Security Advisory"
      },
      {
        "title": "Red Hat: Critical: acroread security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100038 - Security Advisory"
      },
      {
        "title": "Red Hat: Critical: acroread security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100060 - Security Advisory"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/0xCyberY/CVE-T4PDF "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-189",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.7,
        "url": "http://www.vupen.com/english/advisories/2010/0103"
      },
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta10-013a.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.securitytracker.com/id?1023446"
      },
      {
        "trust": 2.2,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.securityfocus.com/bid/37756"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
      },
      {
        "trust": 1.7,
        "url": "http://blogs.adobe.com/psirt/2009/12/new_adobe_reader_and_acrobat_v.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.securityfocus.com/archive/1/508949"
      },
      {
        "trust": 1.2,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a8539"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0060.html"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38138"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/38215"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
      },
      {
        "trust": 0.9,
        "url": "http://secunia.com/advisories/37690/"
      },
      {
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa09-07.html"
      },
      {
        "trust": 0.8,
        "url": "http://kb2.adobe.com/cps/532/cpsid_53237.html"
      },
      {
        "trust": 0.8,
        "url": "http://osvdb.org/show/osvdb/60980"
      },
      {
        "trust": 0.8,
        "url": "http://www.symantec.com/connect/blogs/zero-day-xmas-present"
      },
      {
        "trust": 0.8,
        "url": "http://voices.washingtonpost.com/securityfix/2009/12/hackers_target_unpatched_adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://vrt-sourcefire.blogspot.com/2009/12/this-is-what-happens-when-you-try-to-do.html"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-3959"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20100113-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2010/at100003.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta10-013a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2010-03/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-3959"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa10-013a.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/index.html#topics"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/14342"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://support.nortel.com/go/main.jsp?cscat=bltndetail\u0026id=991610"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/508949"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/189.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2010:0037"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://www.vupen.com/english/research.php"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3959"
      },
      {
        "trust": 0.1,
        "url": "http://www.vupen.com/exploits"
      },
      {
        "trust": 0.1,
        "url": "http://www.vupen.com/english/services"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "db": "BID",
        "id": "37756"
      },
      {
        "db": "PACKETSTORM",
        "id": "85207"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "db": "BID",
        "id": "37756"
      },
      {
        "db": "PACKETSTORM",
        "id": "85207"
      },
      {
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-12-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "date": "2010-01-12T00:00:00",
        "db": "BID",
        "id": "37756"
      },
      {
        "date": "2010-01-16T01:01:58",
        "db": "PACKETSTORM",
        "id": "85207"
      },
      {
        "date": "2009-12-15T13:39:57",
        "db": "PACKETSTORM",
        "id": "83870"
      },
      {
        "date": "2010-01-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      },
      {
        "date": "2010-02-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "date": "2010-01-13T19:30:00.593000",
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-06-18T00:00:00",
        "db": "CERT/CC",
        "id": "VU#508357"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-41405"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2009-3959"
      },
      {
        "date": "2010-02-01T21:31:00",
        "db": "BID",
        "id": "37756"
      },
      {
        "date": "2011-07-19T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      },
      {
        "date": "2010-02-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-001020"
      },
      {
        "date": "2025-04-09T00:30:58.490000",
        "db": "NVD",
        "id": "CVE-2009-3959"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Acrobat and Reader contain a use-after-free vulnerability in the JavaScript Doc.media.newPlayer method",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#508357"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "digital error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201001-092"
      }
    ],
    "trust": 0.6
  }
}

VAR-201204-0111

Vulnerability from variot - Updated: 2025-12-22 20:38

The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash contains a vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Adobe Flash Player, Reader, Acrobat, and other products that include Flash support are affected. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Critical: acroread security update Advisory ID: RHSA-2012:0469-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0469.html Issue date: 2012-04-10 CVE Names: CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 =====================================================================

  1. Summary:

Updated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

  1. Description:

Adobe Reader allows users to view and print documents in Portable Document Format (PDF). These flaws are detailed on the Adobe security page APSB12-08, listed in the References section. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

  1. Bugs fixed (http://bugzilla.redhat.com/):

810397 - CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 acroread: multiple unspecified flaws (APSB12-08)

  1. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm

x86_64: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm

x86_64: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2012-0774.html https://www.redhat.com/security/data/cve/CVE-2012-0775.html https://www.redhat.com/security/data/cve/CVE-2012-0777.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb12-08.html

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc. ----------------------------------------------------------------------

Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch


TITLE: Red Hat update for acroread

SECUNIA ADVISORY ID: SA48756

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48756/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48756

RELEASE DATE: 2012-04-11

DISCUSS ADVISORY: http://secunia.com/advisories/48756/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/48756/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=48756

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: Red Hat has issued an update for acroread. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

                National Cyber Awareness System

          Technical Cyber Security Alert TA12-101B

Adobe Reader and Acrobat Security Updates and Architectural Improvements

Original release date: April 10, 2012 Last revised: -- Source: US-CERT

Systems Affected

  • Adobe Reader X (10.1.2) and earlier 10.x versions for Windows and Macintosh
  • Adobe Reader 9.5 and earlier 9.x versions for Windows, Macintosh, and UNIX
  • Adobe Acrobat X (10.1.2) and earlier 10.x versions for Windows and Macintosh
  • Adobe Acrobat 9.5 and earlier 9.x versions for Windows and Macintosh

Overview

Adobe has released Security Bulletin APSB12-08, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat. In addition, Reader and Acrobat now disable the rendering of 3D content by default. These vulnerabilities affect Adobe Reader and Acrobat versions 9.x through 9.5, and Reader X and Acrobat X versions prior to 10.1.3.

The Adobe ASSET blog provides additional details on new security architecture changes to Adobe Reader and Acrobat. This change helps limit the number of out-of-date, vulnerable Flash runtimes available to an attacker. Adobe Reader and Acrobat 9.5.1 also now disable rendering of 3D content by default because the 3D rendering components have a history of vulnerabilities.

An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. This can happen automatically as the result of viewing a webpage.

Solution

Update Reader

Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB12-08 and update vulnerable versions of Adobe Reader and Acrobat.

In addition to updating, please consider the following mitigations.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript may prevent some exploits from resulting in code execution. You can disable Acrobat JavaScript using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript).

Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this framework may be useful when specific APIs are known to be vulnerable or used in attacks.

Prevent Internet Explorer from automatically opening PDF files

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00

Disable the display of PDF files in the web browser

Preventing PDF files from opening inside a web browser will partially mitigate this vulnerability. Applying this workaround may also mitigate future vulnerabilities.

To prevent PDF files from automatically being opened in a web browser, do the following:

  1. Open the Edit menu.
  2. Choose the Preferences option.
  3. Choose the Internet section.
  4. Uncheck the "Display PDF in browser" checkbox.

Do not access PDF files from untrusted sources

Do not open unfamiliar or unexpected PDF files, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010. Please send email to cert@cert.org with "TA12-101B Feedback VU#124663" in the subject.


Produced by US-CERT, a government organization.


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

This document can also be found at http://www.us-cert.gov/cas/techalerts/TA12-101B.html

For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBT4St0z/GkGVXE7GMAQK56gf+N4gfsTH8ssv6GzNqliZtpkgx5MI/Vo71 bx/DERpK2AtQaNk3genyZ1vShMjfKUk7GmVQCeDvcTxhc+yNSSi3hSGyX7FQbl9E 6p9mMLRD9OwJ63xq3fGmydNsgQnUTsjjRxkxC1DdojtlJL3HRsYYBXxguKQaPI1p UiPoMDu5W7LJ/9f+zrMbc4Hf15366YY7XGMmFL68OpwbxOT3aRrfLC/v6FErqHli UUg79tEm8FpemBrIzusqePviNYkci2M3K5fByp9opGrttPhTZAL8ddYJKfCSm+Xg lFs5dAwD0SCI3SQxG5B8RhGgLLCz87O+ifE1Q2UjFAvB6XWQifYDwA== =5dGp -----END PGP SIGNATURE----- . The Adobe Flash browser plugin is available for multiple web browsers and operating systems, any of which could be affected.

This vulnerability is being actively exploited.

II.

III. Solution

These vulnerabilities can be mitigated by disabling the Flash plugin or by using the NoScript extension for Mozilla Firefox or SeaMonkey to whitelist websites that can access the Flash plugin. For more information about securely configuring web browsers, please see the Securing Your Web Browser document. US-CERT Vulnerability Note VU#259425 has additional details, as well as information about mitigating the PDF document attack vector.

Thanks to Department of Defense Cyber Crime Center/DCISE for information used in this document.

IV.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html. ----------------------------------------------------------------------

Do you have VARM strategy implemented?

(Vulnerability Assessment Remediation Management)

If not, then implement it through the most reliable vulnerability intelligence source on the market.

Implement it through Secunia.

SOLUTION: Do not browse untrusted websites or follow untrusted links.

Updates will reportedly be available for Windows, Macintosh, and Linux versions by July 30.

PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.

ORIGINAL ADVISORY: Adobe: http://www.adobe.com/support/security/advisories/apsa09-03.html

OTHER REFERENCES: US-CERT VU#259425: http://www.kb.cert.org/vuls/id/259425


About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201206-14


                                        http://security.gentoo.org/

Severity: Normal Title: Adobe Reader: Multiple vulnerabilities Date: June 22, 2012 Bugs: #405949, #411499 ID: 201206-14


Synopsis

Multiple vulnerabilities in Adobe Reader might allow remote attackers to execute arbitrary code or conduct various other attacks.

Affected packages

-------------------------------------------------------------------
 Package              /     Vulnerable     /            Unaffected
-------------------------------------------------------------------

1 app-text/acroread < 9.5.1 >= 9.5.1

Description

Multiple vulnerabilities have been found in Adobe Reader, including an integer overflow in TrueType Font handling (CVE-2012-0774) and multiple unspecified errors which could cause memory corruption.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Reader users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-9.5.1"

References

[ 1 ] CVE-2011-4370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4370 [ 2 ] CVE-2011-4371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4371 [ 3 ] CVE-2011-4372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4372 [ 4 ] CVE-2011-4373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4373 [ 5 ] CVE-2012-0774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0774 [ 6 ] CVE-2012-0775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0775 [ 7 ] CVE-2012-0776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0776 [ 8 ] CVE-2012-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0777

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201206-14.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201204-0111",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.5   9.x (windows and  macintosh)"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x (10.1.2)   10.x (windows and  macintosh)"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.4.6   9.x (linux)"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "9.5   9.x (windows and  macintosh)"
      },
      {
        "model": "reader",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x (10.1.2)   10.x (windows and  macintosh)"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional extended",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "hat enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "hat enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "12.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "hat enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "db": "BID",
        "id": "52950"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat_reader",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "James Quirk, Los Alamos",
    "sources": [
      {
        "db": "BID",
        "id": "52950"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2012-0777",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2012-0777",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.0,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Partial",
            "baseScore": 7.5,
            "confidentialityImpact": "Partial",
            "exploitabilityScore": null,
            "id": "CVE-2012-0777",
            "impactScore": null,
            "integrityImpact": "Partial",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-54058",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2012-0777",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#259425",
            "trust": 0.8,
            "value": "35.34"
          },
          {
            "author": "NVD",
            "id": "CVE-2012-0777",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201204-134",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-54058",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash contains a vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Adobe Flash Player, Reader, Acrobat, and other products that include Flash support are affected. \nAttackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Critical: acroread security update\nAdvisory ID:       RHSA-2012:0469-01\nProduct:           Red Hat Enterprise Linux Extras\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0469.html\nIssue date:        2012-04-10\nCVE Names:         CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 \n=====================================================================\n\n1. Summary:\n\nUpdated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nAdobe Reader allows users to view and print documents in Portable Document\nFormat (PDF). These flaws are\ndetailed on the Adobe security page APSB12-08, listed in the References\nsection. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n810397 - CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 acroread: multiple unspecified flaws (APSB12-08)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nacroread-9.5.1-1.el5.i386.rpm\nacroread-plugin-9.5.1-1.el5.i386.rpm\n\nx86_64:\nacroread-9.5.1-1.el5.i386.rpm\nacroread-plugin-9.5.1-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nacroread-9.5.1-1.el5.i386.rpm\nacroread-plugin-9.5.1-1.el5.i386.rpm\n\nx86_64:\nacroread-9.5.1-1.el5.i386.rpm\nacroread-plugin-9.5.1-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nacroread-9.5.1-1.el6_2.i686.rpm\nacroread-plugin-9.5.1-1.el6_2.i686.rpm\n\nx86_64:\nacroread-9.5.1-1.el6_2.i686.rpm\nacroread-plugin-9.5.1-1.el6_2.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nacroread-9.5.1-1.el6_2.i686.rpm\nacroread-plugin-9.5.1-1.el6_2.i686.rpm\n\nx86_64:\nacroread-9.5.1-1.el6_2.i686.rpm\nacroread-plugin-9.5.1-1.el6_2.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nacroread-9.5.1-1.el6_2.i686.rpm\nacroread-plugin-9.5.1-1.el6_2.i686.rpm\n\nx86_64:\nacroread-9.5.1-1.el6_2.i686.rpm\nacroread-plugin-9.5.1-1.el6_2.i686.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-0774.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0775.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0777.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.adobe.com/support/security/bulletins/apsb12-08.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for acroread\n\nSECUNIA ADVISORY ID:\nSA48756\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48756/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48756\n\nRELEASE DATE:\n2012-04-11\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48756/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48756/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48756\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nRed Hat has issued an update for acroread. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\n                    National Cyber Awareness System\n\n              Technical Cyber Security Alert TA12-101B\n\n\nAdobe Reader and Acrobat Security Updates and Architectural Improvements\n\n   Original release date: April 10, 2012\n   Last revised: --\n   Source: US-CERT\n\n\nSystems Affected\n\n  * Adobe Reader X (10.1.2) and earlier 10.x versions for Windows and Macintosh\n  * Adobe Reader 9.5 and earlier 9.x versions for Windows, Macintosh, and UNIX\n  * Adobe Acrobat X (10.1.2) and earlier 10.x versions for Windows and Macintosh\n  * Adobe Acrobat 9.5 and earlier 9.x versions for Windows and Macintosh\n\n\nOverview\n\n   Adobe has released Security Bulletin APSB12-08, which describes\n   multiple vulnerabilities affecting Adobe Reader and Acrobat. In addition, Reader and Acrobat now disable the\n   rendering of 3D content by default. These\n   vulnerabilities affect Adobe Reader and Acrobat versions 9.x\n   through 9.5, and Reader X and Acrobat X versions prior to 10.1.3. \n\n   The Adobe ASSET blog provides additional details on new security\n   architecture changes to Adobe Reader and Acrobat. This change helps limit\n   the number of out-of-date, vulnerable Flash runtimes available to\n   an attacker. Adobe Reader and Acrobat 9.5.1 also now disable\n   rendering of 3D content by default because the 3D rendering\n   components have a history of vulnerabilities. \n\n   An attacker could exploit these vulnerabilities by convincing a\n   user to open a specially crafted PDF file. This can happen\n   automatically as the result of viewing a webpage. \n\n\nSolution\n\n   Update Reader\n\n   Adobe has released updates to address this issue. Users are\n   encouraged to read Adobe Security Bulletin APSB12-08 and update\n   vulnerable versions of Adobe Reader and Acrobat. \n\n   In addition to updating, please consider the following mitigations. \n\n   Disable JavaScript in Adobe Reader and Acrobat\n\n   Disabling JavaScript may prevent some exploits from resulting in\n   code execution. You can disable Acrobat JavaScript using the\n   Preferences menu (Edit -\u003e Preferences -\u003e JavaScript; uncheck Enable\n   Acrobat JavaScript). \n\n   Adobe provides a framework to blacklist specific JavaScipt APIs. If\n   JavaScript must be enabled, this framework may be useful when\n   specific APIs are known to be vulnerable or used in attacks. \n\n   Prevent Internet Explorer from automatically opening PDF files\n\n   The installer for Adobe Reader and Acrobat configures Internet\n   Explorer to automatically open PDF files without any user\n   interaction. This behavior can be reverted to a safer option that\n   prompts the user by importing the following as a .REG file:\n\n   Windows Registry Editor Version 5.00\n\n   [HKEY_CLASSES_ROOT\\AcroExch.Document.7]\n   \"EditFlags\"=hex:00,00,00,00\n\n   Disable the display of PDF files in the web browser\n\n   Preventing PDF files from opening inside a web browser will\n   partially mitigate this vulnerability. Applying this workaround may\n   also mitigate future vulnerabilities. \n\n   To prevent PDF files from automatically being opened in a web\n   browser, do the following:\n\n   1. \n   2. Open the Edit menu. \n   3. Choose the Preferences option. \n   4. Choose the Internet section. \n   5. Uncheck the \"Display PDF in browser\" checkbox. \n\n   Do not access PDF files from untrusted sources\n\n   Do not open unfamiliar or unexpected PDF files, particularly those\n   hosted on websites or delivered as email attachments. Please see\n   Cyber Security Tip ST04-010. Please send\n   email to \u003ccert@cert.org\u003e with \"TA12-101B Feedback VU#124663\" in\n   the subject. \n ____________________________________________________________________\n\n   Produced by US-CERT, a government organization. \n ____________________________________________________________________\n\nThis product is provided subject to the Notification as indicated here: \nhttp://www.us-cert.gov/legal.html#notify\n\nThis document can also be found at\nhttp://www.us-cert.gov/cas/techalerts/TA12-101B.html\n\nFor instructions on subscribing to or unsubscribing from this \nmailing list, visit http://www.us-cert.gov/cas/signup.html\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBT4St0z/GkGVXE7GMAQK56gf+N4gfsTH8ssv6GzNqliZtpkgx5MI/Vo71\nbx/DERpK2AtQaNk3genyZ1vShMjfKUk7GmVQCeDvcTxhc+yNSSi3hSGyX7FQbl9E\n6p9mMLRD9OwJ63xq3fGmydNsgQnUTsjjRxkxC1DdojtlJL3HRsYYBXxguKQaPI1p\nUiPoMDu5W7LJ/9f+zrMbc4Hf15366YY7XGMmFL68OpwbxOT3aRrfLC/v6FErqHli\nUUg79tEm8FpemBrIzusqePviNYkci2M3K5fByp9opGrttPhTZAL8ddYJKfCSm+Xg\nlFs5dAwD0SCI3SQxG5B8RhGgLLCz87O+ifE1Q2UjFAvB6XWQifYDwA==\n=5dGp\n-----END PGP SIGNATURE-----\n. The\n   Adobe Flash browser plugin is available for multiple web browsers\n   and operating systems, any of which could be affected. \n   \n   This vulnerability is being actively exploited. \n\n\nII. \n\n\nIII. Solution\n\n   These vulnerabilities can be mitigated by disabling the Flash\n   plugin or by using the NoScript extension for Mozilla Firefox or\n   SeaMonkey to whitelist websites that can access the Flash plugin. \n   For more information about securely configuring web browsers,\n   please see the Securing Your Web Browser document. US-CERT\n   Vulnerability Note VU#259425 has additional details, as well as\n   information about mitigating the PDF document attack vector. \n   \n   Thanks to Department of Defense Cyber Crime Center/DCISE for\n   information used in this document. \n\n\nIV. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. ----------------------------------------------------------------------\n\nDo you have VARM strategy implemented?\n\n(Vulnerability Assessment Remediation Management)  \n\nIf not, then implement it through the most reliable vulnerability\nintelligence source on the market. \n\nImplement it through Secunia. \n\nSOLUTION:\nDo not browse untrusted websites or follow untrusted links. \n\nUpdates will reportedly be available for Windows, Macintosh, and\nLinux versions by July 30. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nAdobe:\nhttp://www.adobe.com/support/security/advisories/apsa09-03.html\n\nOTHER REFERENCES:\nUS-CERT VU#259425:\nhttp://www.kb.cert.org/vuls/id/259425\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201206-14\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: Adobe Reader: Multiple vulnerabilities\n     Date: June 22, 2012\n     Bugs: #405949, #411499\n       ID: 201206-14\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Adobe Reader might allow remote attackers\nto execute arbitrary code or conduct various other attacks. \n\nAffected packages\n=================\n\n    -------------------------------------------------------------------\n     Package              /     Vulnerable     /            Unaffected\n    -------------------------------------------------------------------\n  1  app-text/acroread            \u003c 9.5.1                    \u003e= 9.5.1\n\nDescription\n===========\n\nMultiple vulnerabilities have been found in Adobe Reader, including an\ninteger overflow in TrueType Font handling (CVE-2012-0774) and multiple\nunspecified errors which could cause memory corruption. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Reader users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=app-text/acroread-9.5.1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2011-4370\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4370\n[ 2 ] CVE-2011-4371\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4371\n[ 3 ] CVE-2011-4372\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4372\n[ 4 ] CVE-2011-4373\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4373\n[ 5 ] CVE-2012-0774\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0774\n[ 6 ] CVE-2012-0775\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0775\n[ 7 ] CVE-2012-0776\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0776\n[ 8 ] CVE-2012-0777\n      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0777\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201206-14.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-0777"
      },
      {
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "db": "BID",
        "id": "52950"
      },
      {
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "db": "PACKETSTORM",
        "id": "111733"
      },
      {
        "db": "PACKETSTORM",
        "id": "111768"
      },
      {
        "db": "PACKETSTORM",
        "id": "111760"
      },
      {
        "db": "PACKETSTORM",
        "id": "111927"
      },
      {
        "db": "PACKETSTORM",
        "id": "79569"
      },
      {
        "db": "PACKETSTORM",
        "id": "79567"
      },
      {
        "db": "PACKETSTORM",
        "id": "114069"
      }
    ],
    "trust": 3.33
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2012-0777",
        "trust": 3.0
      },
      {
        "db": "USCERT",
        "id": "TA12-101B",
        "trust": 2.6
      },
      {
        "db": "BID",
        "id": "52950",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "48846",
        "trust": 1.8
      },
      {
        "db": "SECUNIA",
        "id": "48756",
        "trust": 1.8
      },
      {
        "db": "SECTRACK",
        "id": "1026908",
        "trust": 1.7
      },
      {
        "db": "CERT/CC",
        "id": "VU#259425",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "35948",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-60038",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-54058",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "111733",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "111768",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "111760",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "111927",
        "trust": 0.1
      },
      {
        "db": "USCERT",
        "id": "TA09-204A",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "79569",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "79567",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "114069",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "db": "BID",
        "id": "52950"
      },
      {
        "db": "PACKETSTORM",
        "id": "111733"
      },
      {
        "db": "PACKETSTORM",
        "id": "111768"
      },
      {
        "db": "PACKETSTORM",
        "id": "111760"
      },
      {
        "db": "PACKETSTORM",
        "id": "111927"
      },
      {
        "db": "PACKETSTORM",
        "id": "79569"
      },
      {
        "db": "PACKETSTORM",
        "id": "79567"
      },
      {
        "db": "PACKETSTORM",
        "id": "114069"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "id": "VAR-201204-0111",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-54058"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-12-22T20:38:06.003000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB12-08",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
      },
      {
        "title": "APSB12-08 (cpsid_93413)",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/934/cpsid_93413.html"
      },
      {
        "title": "APSB12-08",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/bulletins/apsb12-08.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20120412.html"
      },
      {
        "title": "AdbeRdrUpd951_all_incr",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42860"
      },
      {
        "title": "AcrobatUpd951_all_incr",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42868"
      },
      {
        "title": "AdbeRdrUpd1013",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42859"
      },
      {
        "title": "AcrobatUpd1013",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42867"
      },
      {
        "title": "AdbeRdrUpd951_all_i386",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42862"
      },
      {
        "title": "AcroProUpd951_all",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42870"
      },
      {
        "title": "AdbeRdrUpd1013",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42861"
      },
      {
        "title": "AcrobatUpd1013",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42869"
      },
      {
        "title": "AdbeRdr9.5.1-1_i486linux_enu",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42864"
      },
      {
        "title": "AdbeRdr9.5.1-1_i486linux_enu",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42863"
      },
      {
        "title": "AdbeRdr9.5.1-1_i486linux_enu",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42866"
      },
      {
        "title": "AdbeRdr9.5.1-1_i386linux_enu",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=42865"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.6,
        "url": "http://www.us-cert.gov/cas/techalerts/ta12-101b.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb12-08.html"
      },
      {
        "trust": 1.9,
        "url": "http://rhn.redhat.com/errata/rhsa-2012-0469.html"
      },
      {
        "trust": 1.8,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.securityfocus.com/bid/52950"
      },
      {
        "trust": 1.7,
        "url": "http://www.securitytracker.com/id?1026908"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/48756"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/48846"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html"
      },
      {
        "trust": 1.7,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74735"
      },
      {
        "trust": 0.9,
        "url": "http://www.adobe.com/support/security/advisories/apsa09-03.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb09-10.html"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.adobe.com/psirt/2009/07/update_on_adobe_reader_acrobat.html"
      },
      {
        "trust": 0.8,
        "url": "http://bugs.adobe.com/jira/browse/fp-1265"
      },
      {
        "trust": 0.8,
        "url": "http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability"
      },
      {
        "trust": 0.8,
        "url": "http://kb2.adobe.com/cps/141/tn_14157.html"
      },
      {
        "trust": 0.8,
        "url": "http://blog.fireeye.com/research/2009/07/actionscript_heap_spray.html"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0777"
      },
      {
        "trust": 0.8,
        "url": "https://www.jpcert.or.jp/at/2012/at120013.txt"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta12-101b/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0777"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0777"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0775"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0774"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/psi_30_beta_launch"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.2,
        "url": "http://www.kb.cert.org/vuls/id/259425\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0777.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0775.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.1,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2012-0774.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/knowledge/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48756/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48756/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48756"
      },
      {
        "trust": 0.1,
        "url": "http://blogs.adobe.com/asset/2012/04/background-on-security-bulletin-apsb12-08.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-30.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html#notify"
      },
      {
        "trust": 0.1,
        "url": "http://get.adobe.com/flashplayer/\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html"
      },
      {
        "trust": 0.1,
        "url": "http://kb2.adobe.com/cps/504/cpsid_50431.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/bypublished?searchview\u0026amp;query=rt3d.dll\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48846/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48846/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48846"
      },
      {
        "trust": 0.1,
        "url": "https://addons.mozilla.org/addon/722\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta09-204a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/reading_room/securing_browser/\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/advisories/apsa09-03.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/35948/"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/259425"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/business_solutions/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4370"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0775"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4371"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0776"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4373"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4371"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0776"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0774"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201206-14.xml"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4372"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0777"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4370"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4372"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4373"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "db": "BID",
        "id": "52950"
      },
      {
        "db": "PACKETSTORM",
        "id": "111733"
      },
      {
        "db": "PACKETSTORM",
        "id": "111768"
      },
      {
        "db": "PACKETSTORM",
        "id": "111760"
      },
      {
        "db": "PACKETSTORM",
        "id": "111927"
      },
      {
        "db": "PACKETSTORM",
        "id": "79569"
      },
      {
        "db": "PACKETSTORM",
        "id": "79567"
      },
      {
        "db": "PACKETSTORM",
        "id": "114069"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "db": "BID",
        "id": "52950"
      },
      {
        "db": "PACKETSTORM",
        "id": "111733"
      },
      {
        "db": "PACKETSTORM",
        "id": "111768"
      },
      {
        "db": "PACKETSTORM",
        "id": "111760"
      },
      {
        "db": "PACKETSTORM",
        "id": "111927"
      },
      {
        "db": "PACKETSTORM",
        "id": "79569"
      },
      {
        "db": "PACKETSTORM",
        "id": "79567"
      },
      {
        "db": "PACKETSTORM",
        "id": "114069"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-07-22T00:00:00",
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "date": "2012-04-10T00:00:00",
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "date": "2012-04-10T00:00:00",
        "db": "BID",
        "id": "52950"
      },
      {
        "date": "2012-04-11T14:18:39",
        "db": "PACKETSTORM",
        "id": "111733"
      },
      {
        "date": "2012-04-11T07:09:51",
        "db": "PACKETSTORM",
        "id": "111768"
      },
      {
        "date": "2012-04-11T15:20:24",
        "db": "PACKETSTORM",
        "id": "111760"
      },
      {
        "date": "2012-04-17T11:24:12",
        "db": "PACKETSTORM",
        "id": "111927"
      },
      {
        "date": "2009-07-23T22:33:27",
        "db": "PACKETSTORM",
        "id": "79569"
      },
      {
        "date": "2009-07-23T14:30:39",
        "db": "PACKETSTORM",
        "id": "79567"
      },
      {
        "date": "2012-06-22T20:23:37",
        "db": "PACKETSTORM",
        "id": "114069"
      },
      {
        "date": "2012-04-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "date": "2012-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "date": "2012-04-10T23:55:01.137000",
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2009-08-07T00:00:00",
        "db": "CERT/CC",
        "id": "VU#259425"
      },
      {
        "date": "2022-12-14T00:00:00",
        "db": "VULHUB",
        "id": "VHN-54058"
      },
      {
        "date": "2013-06-20T09:41:00",
        "db": "BID",
        "id": "52950"
      },
      {
        "date": "2022-12-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      },
      {
        "date": "2012-04-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002042"
      },
      {
        "date": "2025-04-11T00:51:21.963000",
        "db": "NVD",
        "id": "CVE-2012-0777"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "114069"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash vulnerability affects Flash Player and other Adobe products",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#259425"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-134"
      }
    ],
    "trust": 0.6
  }
}

VAR-201106-0026

Vulnerability from variot - Updated: 2025-12-22 20:29

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a "universal cross-site scripting vulnerability.". An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. The following versions are vulnerable: Adobe Flash Player 10.3.181.16 and prior versions for Windows, Macintosh, Linux and Solaris operating systems Adobe Flash Player 10.3.185.22 and prior versions for Android UPDATE (June 7, 2011): The vendor indicates there may be an impact related to the 'Authplay.dll' component of Adobe Reader and Acrobat X 10.0.3, Reader 9.x and 10.x, and Acrobat 9.x and 10.x. We will update this BID when additional details emerge. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: flash-plugin security update Advisory ID: RHSA-2011:0850-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0850.html Issue date: 2011-06-06 CVE Names: CVE-2011-2107 =====================================================================

  1. Summary:

An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

  1. This vulnerability is detailed on the Adobe security page APSB11-13, listed in the References section. (CVE-2011-2107)

All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.181.22

  1. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

  1. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386: flash-plugin-10.3.181.22-1.el5.i386.rpm

x86_64: flash-plugin-10.3.181.22-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386: flash-plugin-10.3.181.22-1.el5.i386.rpm

x86_64: flash-plugin-10.3.181.22-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386: flash-plugin-10.3.181.22-1.el6.i686.rpm

x86_64: flash-plugin-10.3.181.22-1.el6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386: flash-plugin-10.3.181.22-1.el6.i686.rpm

x86_64: flash-plugin-10.3.181.22-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386: flash-plugin-10.3.181.22-1.el6.i686.rpm

x86_64: flash-plugin-10.3.181.22-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-2107.html https://access.redhat.com/security/updates/classification/#important http://www.adobe.com/support/security/bulletins/apsb11-13.html

  1. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFN7OqAXlSAg2UNWIIRApgjAKCldmXlUbDzD/uUwi8XnweoaBZ00gCeIzcZ 1XCuXnfYCW/M6oYmVu+sw+U= =AUfZ -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201110-11


                                        http://security.gentoo.org/

Severity: Normal Title: Adobe Flash Player: Multiple vulnerabilities Date: October 13, 2011 Bugs: #354207, #359019, #363179, #367031, #370215, #372899, #378637, #384017 ID: 201110-11


Synopsis

Multiple vulnerabilities in Adobe Flash Player might allow remote attackers to execute arbitrary code or cause a Denial of Service.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Impact

By enticing a user to open a specially crafted SWF file a remote attacker could cause a Denial of Service or the execution of arbitrary code with the privileges of the user running the application.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-10.3.183.10"

References

[ 1 ] APSA11-01 http://www.adobe.com/support/security/advisories/apsa11-01.html [ 2 ] APSA11-02 http://www.adobe.com/support/security/advisories/apsa11-02.html [ 3 ] APSB11-02 http://www.adobe.com/support/security/bulletins/apsb11-02.html [ 4 ] APSB11-12 http://www.adobe.com/support/security/bulletins/apsb11-12.html [ 5 ] APSB11-13 http://www.adobe.com/support/security/bulletins/apsb11-13.html [ 6 ] APSB11-21 https://www.adobe.com/support/security/bulletins/apsb11-21.html [ 7 ] APSB11-26 https://www.adobe.com/support/security/bulletins/apsb11-26.html [ 8 ] CVE-2011-0558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558 [ 9 ] CVE-2011-0559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559 [ 10 ] CVE-2011-0560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560 [ 11 ] CVE-2011-0561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561 [ 12 ] CVE-2011-0571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571 [ 13 ] CVE-2011-0572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572 [ 14 ] CVE-2011-0573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573 [ 15 ] CVE-2011-0574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574 [ 16 ] CVE-2011-0575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575 [ 17 ] CVE-2011-0577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577 [ 18 ] CVE-2011-0578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578 [ 19 ] CVE-2011-0579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579 [ 20 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 21 ] CVE-2011-0607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607 [ 22 ] CVE-2011-0608 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608 [ 23 ] CVE-2011-0609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609 [ 24 ] CVE-2011-0611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611 [ 25 ] CVE-2011-0618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618 [ 26 ] CVE-2011-0619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619 [ 27 ] CVE-2011-0620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620 [ 28 ] CVE-2011-0621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621 [ 29 ] CVE-2011-0622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622 [ 30 ] CVE-2011-0623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623 [ 31 ] CVE-2011-0624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624 [ 32 ] CVE-2011-0625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625 [ 33 ] CVE-2011-0626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626 [ 34 ] CVE-2011-0627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627 [ 35 ] CVE-2011-0628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628 [ 36 ] CVE-2011-2107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107 [ 37 ] CVE-2011-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110 [ 38 ] CVE-2011-2125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 39 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 40 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 41 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 42 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 43 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 44 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 45 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 46 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 47 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 48 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 49 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 50 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 51 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 52 ] CVE-2011-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426 [ 53 ] CVE-2011-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427 [ 54 ] CVE-2011-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428 [ 55 ] CVE-2011-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429 [ 56 ] CVE-2011-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430 [ 57 ] CVE-2011-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201106-0026",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "9.0.124.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "10.2.152.33"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.8,
        "vendor": "adobe",
        "version": "10.3.181.16"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.246.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.2.154.25"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.2.153.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.28.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.260.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.277.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.31.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.48.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.106.16"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.151.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.2.159.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.115.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.2.156.12"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.2.154.13"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.3.181.14"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.152.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.105.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.47.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.45.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.102.64"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.2.157.51"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.0.159.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.3.185.22"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.45.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.52.14.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.73.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.2.152"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.79"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.63"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.69.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.33.0"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.70.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.18d60"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.155.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.112.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.0.584"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.28"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.19.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.20"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.60.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.20.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.12.10"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.14.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.52.15"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.35.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.31"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.24.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.66.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.34.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.125.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.283.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.22.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.53.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.25"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.61.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.67.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.2.152.32"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "6.0.21.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.24.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.114.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.125.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.92.8"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.39.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.16"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0.262.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "7.0.68.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0.42.0"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.3.181.16   for chrome users"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.3.181.16   network distribution"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.3.185.22   for android"
      },
      {
        "model": "enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "enterprise linux server supplementary eus",
        "scope": null,
        "trust": 0.8,
        "vendor": "red hat",
        "version": null
      },
      {
        "model": "enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (client)"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "6"
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5 (server)"
      },
      {
        "model": "rhel supplementary eus",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.6.z (server)"
      },
      {
        "model": "rhel supplementary long life",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "red hat",
        "version": "5.6 (server)"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1004"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375127"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1033"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1044"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.391.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.50"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1012"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1039"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.539.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.434.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1031"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.399.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.203"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.365.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.105"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.474.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.2"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.326.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.499.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.47255"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.76"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.213"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.306"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.530.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.348.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.2460"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.208"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1010"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.27"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.11"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.82"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.395.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.28"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.127"
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1051"
      },
      {
        "model": "in motion blackberry playbook tablet software",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "research",
        "version": "1.0.5.2342"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.225"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1061"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.385.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.319.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.535.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.514.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.443.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.296.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.107"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.219"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.374.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.417.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.217"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1043"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1049"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.7"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.407.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1057"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.518.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.346.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.421.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.390.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.27"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.438.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.462.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.12"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.11"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.368.0"
      },
      {
        "model": "hat enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.209"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.226"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.87"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.126"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.481.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.489.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.393.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.362.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.423.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.323.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.93"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.370.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.380.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.216"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.512.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.419.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.361.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1018"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.483.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.467.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.435.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.200"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.278.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.413.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1017"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.537.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.0"
      },
      {
        "model": "freeflow print server 73.c0.41",
        "scope": null,
        "trust": 0.3,
        "vendor": "xerox",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.379.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.513.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1062"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.490.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1020"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.469.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1042"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1058"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.158.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.334.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.280"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.303"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.506.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1054"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.414.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.494.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.484.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1030"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.85"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.328.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.211"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.22"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.482.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.479.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.381.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.104"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.12"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.394.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.503.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.364.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.521.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.520.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.349.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1022"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.528.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.458.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.476.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491064"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.345.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.325.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.215"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1026"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.431.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.347.0"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.185.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.498.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.412.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.83"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1038"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.406.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.302"
      },
      {
        "model": "chrome",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.77"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.310"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.515.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.63"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.445.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.409.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.329.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1006"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.315.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.499.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.32"
      },
      {
        "model": "freeflow print server 73.b3.61",
        "scope": null,
        "trust": 0.3,
        "vendor": "xerox",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.277.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.47"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.384.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.69"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.170.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.1"
      },
      {
        "model": "hat enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.157.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.422.0"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.154.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.503.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.299.0"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.193.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.371.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.8"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.272.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.411.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.452.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.202"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.496.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.363.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.294.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.367.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1016"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1045"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.36"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.454.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.28"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.453.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.337.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.301.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.68"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.507.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.96"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.91"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1032"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.80"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.473.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.441.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.549.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1040"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.157.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.88"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.207"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.440.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.426.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.343.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.355.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.327.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.477.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1055"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.67"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.516.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.430.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.493.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.457.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.29"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.308.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.92"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.401.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.495.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.40"
      },
      {
        "model": "hat enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1019"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491036"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.522.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.341.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.223"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.95"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.57"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.54"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.152.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.46"
      },
      {
        "model": "linux enterprise desktop sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.75"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.338.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.451.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1015"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.398.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.480.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.94"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.427.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.128"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1024"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.19"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.301"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.276.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.544.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.500.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1041"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1021"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.336.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.305.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.61"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1034"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.222"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.98"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.262"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.65"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.320.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.65"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.224.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.339.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.424.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.39"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1035"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.478.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.100"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.540.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.2"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.3.181.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.542.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37599"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.330.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.0.289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1014"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.529.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1001"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.492.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.510.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.1549"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.410.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.79"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1056"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.547.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.292.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.405.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.153.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.49"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1029"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.378.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.2.149.30"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.62"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.551.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1037"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1060"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.547.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.300.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.509.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.387.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.97"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.290.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.40"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.386.0"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.425.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.485.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.486.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.372.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.514.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.392.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.403.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.221.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.45"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.5"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.212"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1063"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.29"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.72"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.206"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.304.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1028"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.133"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.51"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.487.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.19"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1046"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.303.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.404.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491059"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.332.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.159.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.220"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.101"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.73"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.41"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.60"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.340.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1013"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.436.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1023"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.373.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.397.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.353.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.511.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.531.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.70"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.20"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.43"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.491.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.300"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.535.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.470.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.461.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.446.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.321.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.15"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.357.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.459.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.541.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.221"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.81"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.333.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.313.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.475.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.524.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.351.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.102"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.42"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.307"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.471.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1027"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.396.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.450.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.415.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.428.0"
      },
      {
        "model": "in motion blackberry playbook tablet software",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "research",
        "version": "1.0.5.2304"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.42"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.309.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.447.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.460.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.344.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.204"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.156.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.466.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1053"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.455.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.488.0"
      },
      {
        "model": "acrobat professional extended",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.526.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.449.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.190.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.505.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.400.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.497.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.287.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.286.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.103"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.224"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.444.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.437.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.696.71"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.358.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.548.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.58"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.24"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1007"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1047"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.456.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1052"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.17"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.308"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "9.0.597.84"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.210"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.550.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.525.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.490.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.53"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1009"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.74"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.495.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.432.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.249.89"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.500.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.309"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.214"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.324.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1048"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1050"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.47"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.433.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.408.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.416.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.52"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.4.154.18"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.201"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.32"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11.0.672.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.43"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.182.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.78"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.504.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.316.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.44"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.90"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.3"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.304"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.305"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.464.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.271.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.237"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.53"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.517.41"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.418.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.3.154.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.359.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.383.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.376.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.465.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "10.0.648.205"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1025"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.33"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.295.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.536.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37586"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.538.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "7.0.519.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.472.56"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.318.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1011"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "48107"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:adobe:flash_player",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_server_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_server_supplementary_eus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_workstation_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_desktop_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary_eus",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:redhat:rhel_supplementary_long_life",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Google",
    "sources": [
      {
        "db": "BID",
        "id": "48107"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-2107",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2011-2107",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.8,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "VHN-50052",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2011-2107",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2011-2107",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201106-043",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-50052",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.181.22 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.22 and earlier on Android, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to a \"universal cross-site scripting vulnerability.\". \nAn attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may allow the attacker to steal cookie-based authentication credentials and to launch other attacks. \nThe following versions are vulnerable:\nAdobe Flash Player 10.3.181.16 and prior versions for Windows, Macintosh, Linux and Solaris operating systems\nAdobe Flash Player 10.3.185.22 and prior versions for Android\nUPDATE (June 7, 2011): The vendor indicates there may be an impact related to the \u0027Authplay.dll\u0027 component of Adobe Reader and Acrobat X 10.0.3, Reader 9.x and 10.x, and Acrobat 9.x and 10.x. We will update this BID when additional details emerge. The product enables viewing of applications, content and video across screens and browsers. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: flash-plugin security update\nAdvisory ID:       RHSA-2011:0850-01\nProduct:           Red Hat Enterprise Linux Extras\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0850.html\nIssue date:        2011-06-06\nCVE Names:         CVE-2011-2107 \n=====================================================================\n\n1. Summary:\n\nAn updated Adobe Flash Player package that fixes one security issue is now \navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for each \nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. This \nvulnerability is detailed on the Adobe security page APSB11-13, listed in \nthe References section. (CVE-2011-2107)\n\nAll users of Adobe Flash Player should install this updated package, which\nupgrades Flash Player to version 10.3.181.22\n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\n5. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nflash-plugin-10.3.181.22-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-10.3.181.22-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nflash-plugin-10.3.181.22-1.el5.i386.rpm\n\nx86_64:\nflash-plugin-10.3.181.22-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nflash-plugin-10.3.181.22-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-10.3.181.22-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nflash-plugin-10.3.181.22-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-10.3.181.22-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nflash-plugin-10.3.181.22-1.el6.i686.rpm\n\nx86_64:\nflash-plugin-10.3.181.22-1.el6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-2107.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttp://www.adobe.com/support/security/bulletins/apsb11-13.html\n\n8. Contact:\n\nThe Red Hat security contact is \u0026lt;secalert@redhat.com\u0026gt;.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFN7OqAXlSAg2UNWIIRApgjAKCldmXlUbDzD/uUwi8XnweoaBZ00gCeIzcZ\n1XCuXnfYCW/M6oYmVu+sw+U=\n=AUfZ\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201110-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n    Title: Adobe Flash Player: Multiple vulnerabilities\n     Date: October 13, 2011\n     Bugs: #354207, #359019, #363179, #367031, #370215, #372899,\n           #378637, #384017\n       ID: 201110-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Adobe Flash Player might allow remote\nattackers to execute arbitrary code or cause a Denial of Service. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. \n\nImpact\n======\n\nBy enticing a user to open a specially crafted SWF file a remote\nattacker could cause a Denial of Service or the execution of arbitrary\ncode with the privileges of the user running the application. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=www-plugins/adobe-flash-10.3.183.10\"\n\nReferences\n==========\n\n[  1 ] APSA11-01\n       http://www.adobe.com/support/security/advisories/apsa11-01.html\n[  2 ] APSA11-02\n       http://www.adobe.com/support/security/advisories/apsa11-02.html\n[  3 ] APSB11-02\n       http://www.adobe.com/support/security/bulletins/apsb11-02.html\n[  4 ] APSB11-12\n       http://www.adobe.com/support/security/bulletins/apsb11-12.html\n[  5 ] APSB11-13\n       http://www.adobe.com/support/security/bulletins/apsb11-13.html\n[  6 ] APSB11-21\n       https://www.adobe.com/support/security/bulletins/apsb11-21.html\n[  7 ] APSB11-26\n       https://www.adobe.com/support/security/bulletins/apsb11-26.html\n[  8 ] CVE-2011-0558\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558\n[  9 ] CVE-2011-0559\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559\n[ 10 ] CVE-2011-0560\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560\n[ 11 ] CVE-2011-0561\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561\n[ 12 ] CVE-2011-0571\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571\n[ 13 ] CVE-2011-0572\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572\n[ 14 ] CVE-2011-0573\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573\n[ 15 ] CVE-2011-0574\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574\n[ 16 ] CVE-2011-0575\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575\n[ 17 ] CVE-2011-0577\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577\n[ 18 ] CVE-2011-0578\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578\n[ 19 ] CVE-2011-0579\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579\n[ 20 ] CVE-2011-0589\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589\n[ 21 ] CVE-2011-0607\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607\n[ 22 ] CVE-2011-0608\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608\n[ 23 ] CVE-2011-0609\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609\n[ 24 ] CVE-2011-0611\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611\n[ 25 ] CVE-2011-0618\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618\n[ 26 ] CVE-2011-0619\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619\n[ 27 ] CVE-2011-0620\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620\n[ 28 ] CVE-2011-0621\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621\n[ 29 ] CVE-2011-0622\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622\n[ 30 ] CVE-2011-0623\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623\n[ 31 ] CVE-2011-0624\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624\n[ 32 ] CVE-2011-0625\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625\n[ 33 ] CVE-2011-0626\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626\n[ 34 ] CVE-2011-0627\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627\n[ 35 ] CVE-2011-0628\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628\n[ 36 ] CVE-2011-2107\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107\n[ 37 ] CVE-2011-2110\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110\n[ 38 ] CVE-2011-2125\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135\n[ 39 ] CVE-2011-2130\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130\n[ 40 ] CVE-2011-2134\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134\n[ 41 ] CVE-2011-2136\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136\n[ 42 ] CVE-2011-2137\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137\n[ 43 ] CVE-2011-2138\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138\n[ 44 ] CVE-2011-2139\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139\n[ 45 ] CVE-2011-2140\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140\n[ 46 ] CVE-2011-2414\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414\n[ 47 ] CVE-2011-2415\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415\n[ 48 ] CVE-2011-2416\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416\n[ 49 ] CVE-2011-2417\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417\n[ 50 ] CVE-2011-2424\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424\n[ 51 ] CVE-2011-2425\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425\n[ 52 ] CVE-2011-2426\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426\n[ 53 ] CVE-2011-2427\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427\n[ 54 ] CVE-2011-2428\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428\n[ 55 ] CVE-2011-2429\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429\n[ 56 ] CVE-2011-2430\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430\n[ 57 ] CVE-2011-2444\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2107"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "db": "BID",
        "id": "48107"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "db": "PACKETSTORM",
        "id": "102036"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      }
    ],
    "trust": 2.16
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-50052",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-2107",
        "trust": 3.0
      },
      {
        "db": "SECUNIA",
        "id": "44846",
        "trust": 2.5
      },
      {
        "db": "BID",
        "id": "48107",
        "trust": 2.2
      },
      {
        "db": "SECTRACK",
        "id": "1025603",
        "trust": 1.9
      },
      {
        "db": "SECUNIA",
        "id": "44847",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "44872",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "44871",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "44946",
        "trust": 1.1
      },
      {
        "db": "SECUNIA",
        "id": "48308",
        "trust": 1.1
      },
      {
        "db": "SECTRACK",
        "id": "1025658",
        "trust": 1.1
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "16910",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "102036",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-50052",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105802",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "db": "BID",
        "id": "48107"
      },
      {
        "db": "PACKETSTORM",
        "id": "102036"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "id": "VAR-201106-0026",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      }
    ],
    "trust": 0.6574074
  },
  "last_update_date": "2025-12-22T20:29:56.351000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB11-13",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-13.html"
      },
      {
        "title": "APSB11-13 (cpsid_90656)",
        "trust": 0.8,
        "url": "http://kb2.adobe.com/jp/cps/906/cpsid_90656.html"
      },
      {
        "title": "APSB11-13",
        "trust": 0.8,
        "url": "http://www.adobe.com/jp/support/security/bulletins/apsb11-13.html"
      },
      {
        "title": "RHSA-2011:0850",
        "trust": 0.8,
        "url": "https://rhn.redhat.com/errata/RHSA-2011-0850.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://secunia.com/advisories/44846"
      },
      {
        "trust": 2.2,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-13.html"
      },
      {
        "trust": 1.9,
        "url": "http://www.securityfocus.com/bid/48107"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/44847"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/44871"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/44872"
      },
      {
        "trust": 1.4,
        "url": "http://googlechromereleases.blogspot.com/2011/06/stable-channel-update.html"
      },
      {
        "trust": 1.4,
        "url": "http://www.blackberry.com/btsc/kb27240"
      },
      {
        "trust": 1.1,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a13762"
      },
      {
        "trust": 1.1,
        "url": "http://www.redhat.com/support/errata/rhsa-2011-0850.html"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1025603"
      },
      {
        "trust": 1.1,
        "url": "http://www.securitytracker.com/id?1025658"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/44946"
      },
      {
        "trust": 1.1,
        "url": "http://secunia.com/advisories/48308"
      },
      {
        "trust": 1.1,
        "url": "https://hermes.opensuse.org/messages/8704566"
      },
      {
        "trust": 1.1,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67838"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-2107"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2107"
      },
      {
        "trust": 0.8,
        "url": "http://www.securitytracker.com/id/1025603"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/16910"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_adobe_flashplayer"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_adobe_flashplayer2"
      },
      {
        "trust": 0.3,
        "url": "http://www.xerox.com/download/security/security-bulletin/1284333-14afb-4baadb5bccb00/cert_xrx12-002_v1.1.pdf"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-0850.html"
      },
      {
        "trust": 0.1,
        "url": "http://kbase.redhat.com/faq/docs/doc-11259"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2107.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2107"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0579"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0624"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0622"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0626"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0608"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0574"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0625"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0575"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0558"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0572"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2444"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0607"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0623"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0560"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0620"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0560"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0609"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0624"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0626"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2107"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2429"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2110"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0574"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0573"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0575"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0571"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0559"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-21.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2426"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0579"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0578"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0611"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0573"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0561"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0618"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0619"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0561"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0558"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0578"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0623"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0577"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0609"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0627"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2428"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-02.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0619"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-26.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0607"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2430"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2427"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201110-11.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0559"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0625"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-01.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0608"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0571"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0622"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0611"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0618"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0577"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "db": "BID",
        "id": "48107"
      },
      {
        "db": "PACKETSTORM",
        "id": "102036"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "db": "BID",
        "id": "48107"
      },
      {
        "db": "PACKETSTORM",
        "id": "102036"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-06-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "date": "2011-06-05T00:00:00",
        "db": "BID",
        "id": "48107"
      },
      {
        "date": "2011-06-07T01:41:09",
        "db": "PACKETSTORM",
        "id": "102036"
      },
      {
        "date": "2011-10-14T06:16:06",
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "date": "2011-06-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      },
      {
        "date": "2011-06-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "date": "2011-06-09T02:38:36.213000",
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50052"
      },
      {
        "date": "2015-03-19T09:10:00",
        "db": "BID",
        "id": "48107"
      },
      {
        "date": "2011-06-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      },
      {
        "date": "2011-06-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      },
      {
        "date": "2025-04-11T00:51:21.963000",
        "db": "NVD",
        "id": "CVE-2011-2107"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash Player Vulnerable to cross-site scripting",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001710"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201106-043"
      }
    ],
    "trust": 0.6
  }
}

VAR-201112-0167

Vulnerability from variot - Updated: 2025-11-22 21:18

Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011. ( Memory corruption ) A state vulnerability exists.Arbitrary code execution or denial of service by a third party ( Memory corruption ) It may be in a state. Adobe Acrobat and Reader are prone to a remote memory corruption vulnerability. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. Acrobat is a series of products aimed at enterprises, technicians and creative professionals launched in 1993, making the transmission and collaboration of intelligent documents more flexible, reliable and secure. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Critical: acroread security update Advisory ID: RHSA-2012:0011-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0011.html Issue date: 2012-01-10 CVE Names: CVE-2011-2462 CVE-2011-4369 =====================================================================

  1. Summary:

Updated acroread packages that fix two security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Relevant releases/architectures:

Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

  1. Description:

Adobe Reader allows users to view and print documents in Portable Document Format (PDF). These flaws are detailed on the Adobe security page APSB11-30, listed in the References section. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

  1. Package List:

Red Hat Enterprise Linux AS version 4 Extras:

i386: acroread-9.4.7-1.el4.i386.rpm acroread-plugin-9.4.7-1.el4.i386.rpm

x86_64: acroread-9.4.7-1.el4.i386.rpm

Red Hat Desktop version 4 Extras:

i386: acroread-9.4.7-1.el4.i386.rpm acroread-plugin-9.4.7-1.el4.i386.rpm

x86_64: acroread-9.4.7-1.el4.i386.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386: acroread-9.4.7-1.el4.i386.rpm acroread-plugin-9.4.7-1.el4.i386.rpm

x86_64: acroread-9.4.7-1.el4.i386.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386: acroread-9.4.7-1.el4.i386.rpm acroread-plugin-9.4.7-1.el4.i386.rpm

x86_64: acroread-9.4.7-1.el4.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386: acroread-9.4.7-1.el5.i386.rpm acroread-plugin-9.4.7-1.el5.i386.rpm

x86_64: acroread-9.4.7-1.el5.i386.rpm acroread-plugin-9.4.7-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386: acroread-9.4.7-1.el5.i386.rpm acroread-plugin-9.4.7-1.el5.i386.rpm

x86_64: acroread-9.4.7-1.el5.i386.rpm acroread-plugin-9.4.7-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386: acroread-9.4.7-1.el6.i686.rpm acroread-plugin-9.4.7-1.el6.i686.rpm

x86_64: acroread-9.4.7-1.el6.i686.rpm acroread-plugin-9.4.7-1.el6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386: acroread-9.4.7-1.el6.i686.rpm acroread-plugin-9.4.7-1.el6.i686.rpm

x86_64: acroread-9.4.7-1.el6.i686.rpm acroread-plugin-9.4.7-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386: acroread-9.4.7-1.el6.i686.rpm acroread-plugin-9.4.7-1.el6.i686.rpm

x86_64: acroread-9.4.7-1.el6.i686.rpm acroread-plugin-9.4.7-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2011-2462.html https://www.redhat.com/security/data/cve/CVE-2011-4369.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb11-30.html

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc. Please review the CVE identifiers referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Reader users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.7"

References

[ 1 ] CVE-2010-4091 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4091 [ 2 ] CVE-2011-0562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0562 [ 3 ] CVE-2011-0563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0563 [ 4 ] CVE-2011-0565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0565 [ 5 ] CVE-2011-0566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0566 [ 6 ] CVE-2011-0567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0567 [ 7 ] CVE-2011-0570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0570 [ 8 ] CVE-2011-0585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0585 [ 9 ] CVE-2011-0586 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0586 [ 10 ] CVE-2011-0587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0587 [ 11 ] CVE-2011-0588 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0588 [ 12 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 13 ] CVE-2011-0590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0590 [ 14 ] CVE-2011-0591 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0591 [ 15 ] CVE-2011-0592 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0592 [ 16 ] CVE-2011-0593 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0593 [ 17 ] CVE-2011-0594 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0594 [ 18 ] CVE-2011-0595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0595 [ 19 ] CVE-2011-0596 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0596 [ 20 ] CVE-2011-0598 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0598 [ 21 ] CVE-2011-0599 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0599 [ 22 ] CVE-2011-0600 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0600 [ 23 ] CVE-2011-0602 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0602 [ 24 ] CVE-2011-0603 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0603 [ 25 ] CVE-2011-0604 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0604 [ 26 ] CVE-2011-0605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0605 [ 27 ] CVE-2011-0606 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0606 [ 28 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 29 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 30 ] CVE-2011-2135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 31 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 32 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 33 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 34 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 35 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 36 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 37 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 38 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 39 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 40 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 41 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 42 ] CVE-2011-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2431 [ 43 ] CVE-2011-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2432 [ 44 ] CVE-2011-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2433 [ 45 ] CVE-2011-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2434 [ 46 ] CVE-2011-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2435 [ 47 ] CVE-2011-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2436 [ 48 ] CVE-2011-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2437 [ 49 ] CVE-2011-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2438 [ 50 ] CVE-2011-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2439 [ 51 ] CVE-2011-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2440 [ 52 ] CVE-2011-2441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2441 [ 53 ] CVE-2011-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2442 [ 54 ] CVE-2011-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2462 [ 55 ] CVE-2011-4369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4369

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201201-19.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 .

I. Description

Adobe Security Bulletin APSB11-30 and Adobe Security Advisory APSA11-04 describe a number of vulnerabilities affecting Adobe Reader and Acrobat. These vulnerabilities affect Reader and Acrobat 9.4.6 and earlier 9.x versions. These vulnerabilities also affect Reader X and Acrobat X 10.1.1 and earlier 10.x versions.

An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser plug-in, which can automatically open PDF documents hosted on a website, is available for multiple web browsers and operating systems.

Adobe Reader X and Adobe Acrobat X will be patched in the next quarterly update scheduled for January 10, 2012.

II. Impact

These vulnerabilities could allow a remote attacker to execute arbitrary code, write arbitrary files or folders to the file system, escalate local privileges, or cause a denial of service on an affected system as the result of a user opening a malicious PDF file.

III. Solution

Update Reader

Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB11-30 and update vulnerable versions of Adobe Reader and Acrobat.

In addition to updating, please consider the following mitigations.

Disable Flash in Adobe Reader and Acrobat

Disabling Flash in Adobe Reader will mitigate attacks that rely on Flash content embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results in a more user-friendly error message instead of a crash. To disable Flash and 3D & Multimedia support in Adobe Reader 9, delete, rename, or remove access to these files:

Microsoft Windows "%ProgramFiles%\Adobe\Reader 9.0\Reader\authplay.dll" "%ProgramFiles%\Adobe\Reader 9.0\Reader\rt3d.dll"

Apple Mac OS X "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle" "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"

GNU/Linux (locations may vary among distributions) "/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so" "/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so"

File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plugins will reduce functionality and will not protect against Flash content that is hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript).

Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this framework may be useful when specific APIs are known to be vulnerable or used in attacks.

Prevent Internet Explorer from automatically opening PDF files

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00

Disable the display of PDF files in the web browser

Preventing PDF files from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities.

To prevent PDF files from automatically being opened in a web browser, do the following:

  1. Open the Edit menu.
  2. Choose the Preferences option.
  3. Choose the Internet section.
  4. Uncheck the "Display PDF in browser" checkbox. PDF documents that use the PRC format for 3D content will continue to function on Windows and Linux platforms.

To disable U3D support in Adobe Reader 9 on Microsoft Windows, delete or rename this file:

   "%ProgramFiles%\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d"

For Apple Mac OS X, delete or rename this directory:

"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"

For GNU/Linux, delete or rename this file (locations may vary among distributions):

   "/opt/Adobe/Reader9/Reader/intellinux/plug_ins3d/3difr.x3d"

File locations may be different for Adobe Acrobat or other Adobe products or versions.

Do not access PDF files from untrusted sources

Do not open unfamiliar or unexpected PDF files, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

IV. Please send email to cert@cert.org with "TA11-350A Feedback VU#759307" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2011 by US-CERT, a government organization.

Terms of use:

 <http://www.us-cert.gov/legal.html>

Revision History

December 16, 2011: Initial release

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTuuZnz/GkGVXE7GMAQIN8ggAjjQO8LOasl98uasGZW2J5SHfkKr675Mf ymRzBagFqO9QuId2RvFG2b9nuq5zdqETsrcG1t668wtYLUhBaoLmFXPe/KsDQ9n+ /p9PctVJFmJpV92S3kAHw+u4t1n/Aa/4IdK0oXNBDhkyXrp41F27LY+aQ8FWWuxZ lL4jXSUQ/gLgb6hOhLjRCsQtEhAcPbX/mPNxl6bACXZaOVZT88fz9M7JXryDiJWO uuFi3O2GT0Bd3fEsL57U/TSbq8SynadObMSj4/+Q1HmOHcD0L5gzd9/N4M3D1Emg y7aeUpgycY5eFefY3LVVkb7JkTUbEZHbuNHydFKIJDRlaXBAo+D0QQ== =rKM4 -----END PGP SIGNATURE-----

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201112-0167",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "adobe reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": "x (10.1.1)    earlier  10.x for windows   macintosh"
      },
      {
        "model": "adobe reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": "9.4.6     9.x  previous  s  for macintosh"
      },
      {
        "model": "adobe reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": "9.4.7     9.x  previous  s  for windows"
      },
      {
        "model": "adobe acrobat",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "linux enterprise desktop sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "hat enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "hat enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "hat enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.6"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.5"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.7"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.5"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "db": "BID",
        "id": "50922"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Lockheed Martin CIRT and MITRE",
    "sources": [
      {
        "db": "BID",
        "id": "50922"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      }
    ],
    "trust": 0.9
  },
  "cve": "CVE-2011-2462",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2011-2462",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-50407",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2011-2462",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2011-2462",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2011-2462",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2011-2462",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "id": "CVE-2011-2462",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#759307",
            "trust": 0.8,
            "value": "52.51"
          },
          {
            "author": "NVD",
            "id": "CVE-2011-2462",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201112-061",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-50407",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2011-2462",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011. ( Memory corruption ) A state vulnerability exists.Arbitrary code execution or denial of service by a third party ( Memory corruption ) It may be in a state. Adobe Acrobat and Reader are prone to a remote memory corruption vulnerability. \nAttackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. Acrobat is a series of products aimed at enterprises, technicians and creative professionals launched in 1993, making the transmission and collaboration of intelligent documents more flexible, reliable and secure. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Critical: acroread security update\nAdvisory ID:       RHSA-2012:0011-01\nProduct:           Red Hat Enterprise Linux Extras\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0011.html\nIssue date:        2012-01-10\nCVE Names:         CVE-2011-2462 CVE-2011-4369 \n=====================================================================\n\n1. Summary:\n\nUpdated acroread packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6\nSupplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. Relevant releases/architectures:\n\nRed Hat Desktop version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux AS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux ES version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux WS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nAdobe Reader allows users to view and print documents in Portable Document\nFormat (PDF). These flaws are\ndetailed on the Adobe security page APSB11-30, listed in the References\nsection. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Package List:\n\nRed Hat Enterprise Linux AS version 4 Extras:\n\ni386:\nacroread-9.4.7-1.el4.i386.rpm\nacroread-plugin-9.4.7-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.7-1.el4.i386.rpm\n\nRed Hat Desktop version 4 Extras:\n\ni386:\nacroread-9.4.7-1.el4.i386.rpm\nacroread-plugin-9.4.7-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.7-1.el4.i386.rpm\n\nRed Hat Enterprise Linux ES version 4 Extras:\n\ni386:\nacroread-9.4.7-1.el4.i386.rpm\nacroread-plugin-9.4.7-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.7-1.el4.i386.rpm\n\nRed Hat Enterprise Linux WS version 4 Extras:\n\ni386:\nacroread-9.4.7-1.el4.i386.rpm\nacroread-plugin-9.4.7-1.el4.i386.rpm\n\nx86_64:\nacroread-9.4.7-1.el4.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\nacroread-9.4.7-1.el5.i386.rpm\nacroread-plugin-9.4.7-1.el5.i386.rpm\n\nx86_64:\nacroread-9.4.7-1.el5.i386.rpm\nacroread-plugin-9.4.7-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\nacroread-9.4.7-1.el5.i386.rpm\nacroread-plugin-9.4.7-1.el5.i386.rpm\n\nx86_64:\nacroread-9.4.7-1.el5.i386.rpm\nacroread-plugin-9.4.7-1.el5.i386.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\nacroread-9.4.7-1.el6.i686.rpm\nacroread-plugin-9.4.7-1.el6.i686.rpm\n\nx86_64:\nacroread-9.4.7-1.el6.i686.rpm\nacroread-plugin-9.4.7-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\nacroread-9.4.7-1.el6.i686.rpm\nacroread-plugin-9.4.7-1.el6.i686.rpm\n\nx86_64:\nacroread-9.4.7-1.el6.i686.rpm\nacroread-plugin-9.4.7-1.el6.i686.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\nacroread-9.4.7-1.el6.i686.rpm\nacroread-plugin-9.4.7-1.el6.i686.rpm\n\nx86_64:\nacroread-9.4.7-1.el6.i686.rpm\nacroread-plugin-9.4.7-1.el6.i686.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-2462.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-4369.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.adobe.com/support/security/bulletins/apsb11-30.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. Please\nreview the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Reader users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot --verbose \"\u003e=app-text/acroread-9.4.7\"\n\nReferences\n==========\n\n[  1 ] CVE-2010-4091\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4091\n[  2 ] CVE-2011-0562\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0562\n[  3 ] CVE-2011-0563\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0563\n[  4 ] CVE-2011-0565\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0565\n[  5 ] CVE-2011-0566\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0566\n[  6 ] CVE-2011-0567\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0567\n[  7 ] CVE-2011-0570\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0570\n[  8 ] CVE-2011-0585\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0585\n[  9 ] CVE-2011-0586\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0586\n[ 10 ] CVE-2011-0587\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0587\n[ 11 ] CVE-2011-0588\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0588\n[ 12 ] CVE-2011-0589\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589\n[ 13 ] CVE-2011-0590\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0590\n[ 14 ] CVE-2011-0591\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0591\n[ 15 ] CVE-2011-0592\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0592\n[ 16 ] CVE-2011-0593\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0593\n[ 17 ] CVE-2011-0594\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0594\n[ 18 ] CVE-2011-0595\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0595\n[ 19 ] CVE-2011-0596\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0596\n[ 20 ] CVE-2011-0598\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0598\n[ 21 ] CVE-2011-0599\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0599\n[ 22 ] CVE-2011-0600\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0600\n[ 23 ] CVE-2011-0602\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0602\n[ 24 ] CVE-2011-0603\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0603\n[ 25 ] CVE-2011-0604\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0604\n[ 26 ] CVE-2011-0605\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0605\n[ 27 ] CVE-2011-0606\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0606\n[ 28 ] CVE-2011-2130\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130\n[ 29 ] CVE-2011-2134\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134\n[ 30 ] CVE-2011-2135\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135\n[ 31 ] CVE-2011-2136\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136\n[ 32 ] CVE-2011-2137\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137\n[ 33 ] CVE-2011-2138\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138\n[ 34 ] CVE-2011-2139\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139\n[ 35 ] CVE-2011-2140\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140\n[ 36 ] CVE-2011-2414\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414\n[ 37 ] CVE-2011-2415\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415\n[ 38 ] CVE-2011-2416\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416\n[ 39 ] CVE-2011-2417\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417\n[ 40 ] CVE-2011-2424\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424\n[ 41 ] CVE-2011-2425\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425\n[ 42 ] CVE-2011-2431\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2431\n[ 43 ] CVE-2011-2432\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2432\n[ 44 ] CVE-2011-2433\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2433\n[ 45 ] CVE-2011-2434\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2434\n[ 46 ] CVE-2011-2435\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2435\n[ 47 ] CVE-2011-2436\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2436\n[ 48 ] CVE-2011-2437\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2437\n[ 49 ] CVE-2011-2438\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2438\n[ 50 ] CVE-2011-2439\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2439\n[ 51 ] CVE-2011-2440\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2440\n[ 52 ] CVE-2011-2441\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2441\n[ 53 ] CVE-2011-2442\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2442\n[ 54 ] CVE-2011-2462\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2462\n[ 55 ] CVE-2011-4369\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4369\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201201-19.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2012 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\n\nI. Description\n\n   Adobe Security Bulletin APSB11-30 and Adobe Security Advisory\n   APSA11-04 describe a number of vulnerabilities affecting Adobe\n   Reader and Acrobat. These vulnerabilities affect Reader and Acrobat\n   9.4.6 and earlier 9.x versions. These vulnerabilities also affect\n   Reader X and Acrobat X 10.1.1 and earlier 10.x versions. \n\n   An attacker could exploit these vulnerabilities by convincing a\n   user to open a specially crafted PDF file. The Adobe Reader browser\n   plug-in, which can automatically open PDF documents hosted on a\n   website, is available for multiple web browsers and operating\n   systems. \n\n   Adobe Reader X and Adobe Acrobat X will be patched in the next\n   quarterly update scheduled for January 10, 2012. \n\n\nII. Impact\n\n   These vulnerabilities could allow a remote attacker to execute\n   arbitrary code, write arbitrary files or folders to the file\n   system, escalate local privileges, or cause a denial of service on\n   an affected system as the result of a user opening a malicious PDF\n   file. \n\n\nIII. Solution\n\n   Update Reader\n\n   Adobe has released updates to address this issue. Users are\n   encouraged to read Adobe Security Bulletin APSB11-30 and update\n   vulnerable versions of Adobe Reader and Acrobat. \n\n   In addition to updating, please consider the following mitigations. \n\n   Disable Flash in Adobe Reader and Acrobat\n\n   Disabling Flash in Adobe Reader will mitigate attacks that rely on\n   Flash content embedded in a PDF file. Disabling 3D \u0026 Multimedia\n   support does not directly address the vulnerability, but it does\n   provide additional mitigation and results in a more user-friendly\n   error message instead of a crash. To disable Flash and 3D \u0026\n   Multimedia support in Adobe Reader 9, delete, rename, or remove\n   access to these files:\n\n   Microsoft Windows\n   \"%ProgramFiles%\\Adobe\\Reader 9.0\\Reader\\authplay.dll\"\n   \"%ProgramFiles%\\Adobe\\Reader 9.0\\Reader\\rt3d.dll\"\n\n   Apple Mac OS X\n   \"/Applications/Adobe Reader 9/Adobe\n   Reader.app/Contents/Frameworks/AuthPlayLib.bundle\"\n   \"/Applications/Adobe Reader 9/Adobe\n   Reader.app/Contents/Frameworks/Adobe3D.framework\"\n\n   GNU/Linux (locations may vary among distributions)\n   \"/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so\"\n   \"/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so\"\n\n   File locations may be different for Adobe Acrobat or other Adobe\n   products that include Flash and 3D \u0026 Multimedia support. Disabling\n   these plugins will reduce functionality and will not protect\n   against Flash content that is hosted on websites. Depending on the\n   update schedule for products other than Flash Player, consider\n   leaving Flash and 3D \u0026 Multimedia support disabled unless they are\n   absolutely required. Acrobat JavaScript can be disabled using the\n   Preferences menu (Edit -\u003e Preferences -\u003e JavaScript; uncheck Enable\n   Acrobat JavaScript). \n\n   Adobe provides a framework to blacklist specific JavaScipt APIs. If\n   JavaScript must be enabled, this framework may be useful when\n   specific APIs are known to be vulnerable or used in attacks. \n\n   Prevent Internet Explorer from automatically opening PDF files\n\n   The installer for Adobe Reader and Acrobat configures Internet\n   Explorer to automatically open PDF files without any user\n   interaction. This behavior can be reverted to a safer option that\n   prompts the user by importing the following as a .REG file:\n\n   Windows Registry Editor Version 5.00\n\n   [HKEY_CLASSES_ROOT\\AcroExch.Document.7]\n   \"EditFlags\"=hex:00,00,00,00\n\n   Disable the display of PDF files in the web browser\n\n   Preventing PDF files from opening inside a web browser will\n   partially mitigate this vulnerability. If this workaround is\n   applied, it may also mitigate future vulnerabilities. \n\n   To prevent PDF files from automatically being opened in a web\n   browser, do the following:\n\n   1. \n   2. Open the Edit menu. \n   3. Choose the Preferences option. \n   4. Choose the Internet section. \n   5. Uncheck the \"Display PDF in browser\" checkbox. PDF documents that use the PRC format\n   for 3D content will continue to function on Windows and Linux\n   platforms. \n\n   To disable U3D support in Adobe Reader 9 on Microsoft Windows,\n   delete or rename this file:\n\n       \"%ProgramFiles%\\Adobe\\Reader 9.0\\Reader\\plug_ins3d\\3difr.x3d\"\n\n   For Apple Mac OS X, delete or rename this directory:\n\n   \"/Applications/Adobe Reader 9/Adobe\n   Reader.app/Contents/Frameworks/Adobe3D.framework\"\n\n   For GNU/Linux, delete or rename this file (locations may vary among\n   distributions):\n\n       \"/opt/Adobe/Reader9/Reader/intellinux/plug_ins3d/3difr.x3d\"\n\n   File locations may be different for Adobe Acrobat or other Adobe\n   products or versions. \n\n   Do not access PDF files from untrusted sources\n\n   Do not open unfamiliar or unexpected PDF files, particularly those\n   hosted on websites or delivered as email attachments. Please see\n   Cyber Security Tip ST04-010. \n\n\nIV. Please send\n   email to \u003ccert@cert.org\u003e with \"TA11-350A Feedback VU#759307\" in\n   the subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2011 by US-CERT, a government organization. \n\n   Terms of use:\n\n     \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\nRevision History\n\n  December 16, 2011: Initial release\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBTuuZnz/GkGVXE7GMAQIN8ggAjjQO8LOasl98uasGZW2J5SHfkKr675Mf\nymRzBagFqO9QuId2RvFG2b9nuq5zdqETsrcG1t668wtYLUhBaoLmFXPe/KsDQ9n+\n/p9PctVJFmJpV92S3kAHw+u4t1n/Aa/4IdK0oXNBDhkyXrp41F27LY+aQ8FWWuxZ\nlL4jXSUQ/gLgb6hOhLjRCsQtEhAcPbX/mPNxl6bACXZaOVZT88fz9M7JXryDiJWO\nuuFi3O2GT0Bd3fEsL57U/TSbq8SynadObMSj4/+Q1HmOHcD0L5gzd9/N4M3D1Emg\ny7aeUpgycY5eFefY3LVVkb7JkTUbEZHbuNHydFKIJDRlaXBAo+D0QQ==\n=rKM4\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      },
      {
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "db": "BID",
        "id": "50922"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "db": "PACKETSTORM",
        "id": "108558"
      },
      {
        "db": "PACKETSTORM",
        "id": "109194"
      },
      {
        "db": "PACKETSTORM",
        "id": "107960"
      }
    ],
    "trust": 3.06
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-50407",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=18366",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-2462",
        "trust": 4.7
      },
      {
        "db": "USCERT",
        "id": "TA11-350A",
        "trust": 2.1
      },
      {
        "db": "CERT/CC",
        "id": "VU#759307",
        "trust": 1.8
      },
      {
        "db": "BID",
        "id": "50922",
        "trust": 1.0
      },
      {
        "db": "USCERT",
        "id": "TA15-119A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "18277",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "108558",
        "trust": 0.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "18366",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "108359",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-72491",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-50407",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-2462",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "109194",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "107960",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "db": "BID",
        "id": "50922"
      },
      {
        "db": "PACKETSTORM",
        "id": "108558"
      },
      {
        "db": "PACKETSTORM",
        "id": "109194"
      },
      {
        "db": "PACKETSTORM",
        "id": "107960"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "id": "VAR-201112-0167",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-50407"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-11-22T21:18:56.186000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSA11-04 Fujitsu Fujitsu \u00a0 Security information",
        "trust": 0.8,
        "url": "http://blogs.adobe.com/asset/2011/12/background-on-cve-2011-2462.html"
      },
      {
        "title": "Red Hat: Critical: acroread security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20120011 - Security Advisory"
      },
      {
        "title": "ExploitAnalysis",
        "trust": 0.1,
        "url": "https://github.com/quanyang/ExploitAnalysis "
      },
      {
        "title": "pdf",
        "trust": 0.1,
        "url": "https://github.com/billytion/pdf "
      },
      {
        "title": "peepdf",
        "trust": 0.1,
        "url": "https://github.com/jesparza/peepdf "
      },
      {
        "title": "rop-collection",
        "trust": 0.1,
        "url": "https://github.com/season-lab/rop-collection "
      },
      {
        "title": "The Register",
        "trust": 0.1,
        "url": "https://www.theregister.co.uk/2013/02/22/apt1_report_used_spear_phishing/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/kaspersky-security-bulletin-malware-evolution-2011/36494/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/attackers-reused-adobe-reader-exploit-code-2009-extremely-targeted-hacks-011112/76088/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-plans-critical-security-updates-reader-acrobat-next-week-010612/76071/"
      },
      {
        "title": "The Register",
        "trust": 0.1,
        "url": "https://www.theregister.co.uk/2011/12/17/adobe_reader_critical_update/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-warns-critical-zero-day-flaw-reader-and-acrobat-120611/75965/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.9,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-04.html"
      },
      {
        "trust": 2.0,
        "url": "http://www.us-cert.gov/cas/techalerts/ta11-350a.html"
      },
      {
        "trust": 1.6,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-30.html"
      },
      {
        "trust": 1.5,
        "url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14562"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2012-0011.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html"
      },
      {
        "trust": 1.0,
        "url": "https://github.com/cisagov/vulnrichment/issues/199"
      },
      {
        "trust": 1.0,
        "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=cve-2011-2462"
      },
      {
        "trust": 0.9,
        "url": "http://www.kb.cert.org/vuls/id/759307"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.adobe.com/asset/2011/12/background-on-cve-2011-2462.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/download/en/details.aspx?id=1677"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/b/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/b/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://technet.microsoft.com/en-us/security/advisory/2639658"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu759307/index.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta11-350a/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/ta/jvnta99041988/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-2462"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta15-119a"
      },
      {
        "trust": 0.8,
        "url": "https://cisa.gov/known-exploited-vulnerabilities-catalog"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20111208-adobe.html"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/50922"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/18277"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2012:0011"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/quanyang/exploitanalysis"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/jesparza/peepdf"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/18366/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/kb/docs/doc-11259"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-4369.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2462"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-4369"
      },
      {
        "trust": 0.1,
        "url": "http://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2012-0011.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2011-2462.html"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2432"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0599"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0604"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-2130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0567"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0605"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0591"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0586"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0587"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0587"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2438"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0600"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2462"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2434"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0565"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0567"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0596"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0603"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0563"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2431"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0595"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0570"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0588"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0595"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4369"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0562"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2436"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0596"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0604"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0588"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2439"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0585"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2441"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0598"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0603"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0562"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0602"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0593"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0592"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0590"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201201-19.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0585"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0586"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0565"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0606"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0570"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0594"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0600"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0592"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2433"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0566"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0599"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2442"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2437"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0606"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0566"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2435"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0594"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0605"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0563"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0591"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0593"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2440"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0602"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0590"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0598"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-30.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta11-350a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/advisories/apsa11-04.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://kb2.adobe.com/cps/504/cpsid_50431.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/759307\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "db": "BID",
        "id": "50922"
      },
      {
        "db": "PACKETSTORM",
        "id": "108558"
      },
      {
        "db": "PACKETSTORM",
        "id": "109194"
      },
      {
        "db": "PACKETSTORM",
        "id": "107960"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "db": "BID",
        "id": "50922"
      },
      {
        "db": "PACKETSTORM",
        "id": "108558"
      },
      {
        "db": "PACKETSTORM",
        "id": "109194"
      },
      {
        "db": "PACKETSTORM",
        "id": "107960"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-12-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "date": "2011-12-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "date": "2011-12-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "date": "2011-12-06T00:00:00",
        "db": "BID",
        "id": "50922"
      },
      {
        "date": "2012-01-11T07:30:45",
        "db": "PACKETSTORM",
        "id": "108558"
      },
      {
        "date": "2012-01-31T00:07:37",
        "db": "PACKETSTORM",
        "id": "109194"
      },
      {
        "date": "2011-12-17T00:27:48",
        "db": "PACKETSTORM",
        "id": "107960"
      },
      {
        "date": "1900-01-01T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      },
      {
        "date": "2011-12-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "date": "2011-12-07T19:55:01.673000",
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-12-08T00:00:00",
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "date": "2017-09-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-50407"
      },
      {
        "date": "2017-09-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-2462"
      },
      {
        "date": "2015-03-19T09:16:00",
        "db": "BID",
        "id": "50922"
      },
      {
        "date": "2011-12-12T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      },
      {
        "date": "2024-07-05T02:02:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-003287"
      },
      {
        "date": "2025-11-22T02:00:02.227000",
        "db": "NVD",
        "id": "CVE-2011-2462"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "109194"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Acrobat and Reader U3D memory corruption vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#759307"
      },
      {
        "db": "BID",
        "id": "50922"
      }
    ],
    "trust": 1.1
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201112-061"
      }
    ],
    "trust": 0.6
  }
}

VAR-201401-0373

Vulnerability from variot - Updated: 2025-11-21 23:09

Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.9 and 11.x before 11.0.06 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors. Adobe Acrobat and Reader are prone to a remote code-execution vulnerability. An attacker can exploit this issue to execute arbitrary code within the context of the affected application or to crash the application. Adobe Reader is a free PDF file reader, and Acrobat is a PDF file editing and conversion tool

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201401-0373",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.9"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "11.0.6"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.x (windows    macintosh)"
      },
      {
        "model": "reader",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.x (windows    macintosh)"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi (11.0.06)"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x (10.1.9)"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "xi (11.0.06)"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "11.x (windows    macintosh)"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "x (10.1.9)"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "adobe",
        "version": "10.x (windows    macintosh)"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "11.0.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.7"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "10.1.5"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:adobe:acrobat_reader",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Soroush Dalili",
    "sources": [
      {
        "db": "BID",
        "id": "64804"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2014-0496",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CVE-2014-0496",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "VHN-67989",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2014-0496",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-0496",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "id": "CVE-2014-0496",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2014-0496",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201401-337",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-67989",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2014-0496",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0496"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.9 and 11.x before 11.0.06 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors. Adobe Acrobat and Reader are prone to a remote code-execution vulnerability. \nAn attacker can exploit this issue to execute  arbitrary code within the context of the affected application or to  crash the application. Adobe Reader is a free PDF file reader, and Acrobat is a PDF file editing and conversion tool",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "db": "BID",
        "id": "64804"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0496"
      }
    ],
    "trust": 2.07
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0496",
        "trust": 2.9
      },
      {
        "db": "SECTRACK",
        "id": "1029604",
        "trust": 1.2
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337",
        "trust": 0.7
      },
      {
        "db": "SECUNIA",
        "id": "56303",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "64804",
        "trust": 0.4
      },
      {
        "db": "VULHUB",
        "id": "VHN-67989",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0496",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0496"
      },
      {
        "db": "BID",
        "id": "64804"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "id": "VAR-201401-0373",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67989"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-11-21T23:09:19.974000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "APSB14-01",
        "trust": 0.8,
        "url": "http://helpx.adobe.com/security/products/acrobat/apsb14-01.html"
      },
      {
        "title": "APSB14-01",
        "trust": 0.8,
        "url": "http://helpx.adobe.com/jp/security/products/acrobat/apsb14-01.html"
      },
      {
        "title": "\u30a2\u30c9\u30d3 \u30b7\u30b9\u30c6\u30e0\u30ba\u793e Adobe Reader \u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b",
        "trust": 0.8,
        "url": "http://www.fmworld.net/biz/common/adobe/20140116.html"
      },
      {
        "title": "AdbeRdrUpd11006",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=47547"
      },
      {
        "title": "AcrobatUpd1019",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=47550"
      },
      {
        "title": "AcrobatUpd11006",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=47549"
      },
      {
        "title": "AdbeRdrUpd1019",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=47548"
      },
      {
        "title": "Known Exploited Vulnerabilities Detector",
        "trust": 0.1,
        "url": "https://github.com/Ostorlab/KEV "
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/adobes-first-patch-tuesday-of-2014/58211/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-updates-security-for-flash-reader-acrobat/103613/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2014-0496"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-416",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-399",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://helpx.adobe.com/security/products/acrobat/apsb14-01.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.securitytracker.com/id/1029604"
      },
      {
        "trust": 1.0,
        "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=cve-2014-0496"
      },
      {
        "trust": 1.0,
        "url": "https://github.com/cisagov/vulnrichment/issues/199"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0496"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20140115-adobereader.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2014/at140003.html"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0496"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/topics/?seq=12878"
      },
      {
        "trust": 0.6,
        "url": "http://secunia.com/advisories/56303"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com/products/reader/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/399.html"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=32630"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-updates-security-for-flash-reader-acrobat/103613/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0496"
      },
      {
        "db": "BID",
        "id": "64804"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "db": "VULMON",
        "id": "CVE-2014-0496"
      },
      {
        "db": "BID",
        "id": "64804"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-01-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "date": "2014-01-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0496"
      },
      {
        "date": "2014-01-14T00:00:00",
        "db": "BID",
        "id": "64804"
      },
      {
        "date": "2014-01-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "date": "2014-01-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "date": "2014-01-15T16:13:04.100000",
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2018-12-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67989"
      },
      {
        "date": "2018-12-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2014-0496"
      },
      {
        "date": "2014-01-14T00:00:00",
        "db": "BID",
        "id": "64804"
      },
      {
        "date": "2014-01-21T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      },
      {
        "date": "2014-01-20T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      },
      {
        "date": "2025-11-21T16:16:08.300000",
        "db": "NVD",
        "id": "CVE-2014-0496"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Windows and  Mac OS X Run on  Adobe Reader and  Acrobat Vulnerable to arbitrary code execution",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2014-001183"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "resource management error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201401-337"
      }
    ],
    "trust": 0.6
  }
}

VAR-201104-0076

Vulnerability from variot - Updated: 2025-11-18 14:58

Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. Adobe Flash contains a vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Failed exploit attempts will likely result in denial-of-service conditions.ogs. Multiple Web browsers are prone to a vulnerability that may allow attackers to spoof a certificate. Successful exploits will allow attackers to impersonate a legitimate site and conduct other attacks. The following browsers are affected: Internet Explorer 6 Internet Explorer 7 Mozilla Firefox 3.6.6 Google Chrome Qt 4.7. Because an object method does not correctly identify the type of object when it is referenced, remote attackers can exploit this vulnerability by enticing users to visit web pages containing malicious SWF files. This vulnerability can be used to execute Trojan attacks, which has a high level of impact and threat level, and requires users to attach great importance to it.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers and Adobe Security Advisories and Bulletins referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-10.3.183.10"

References

[ 1 ] APSA11-01 http://www.adobe.com/support/security/advisories/apsa11-01.html [ 2 ] APSA11-02 http://www.adobe.com/support/security/advisories/apsa11-02.html [ 3 ] APSB11-02 http://www.adobe.com/support/security/bulletins/apsb11-02.html [ 4 ] APSB11-12 http://www.adobe.com/support/security/bulletins/apsb11-12.html [ 5 ] APSB11-13 http://www.adobe.com/support/security/bulletins/apsb11-13.html [ 6 ] APSB11-21 https://www.adobe.com/support/security/bulletins/apsb11-21.html [ 7 ] APSB11-26 https://www.adobe.com/support/security/bulletins/apsb11-26.html [ 8 ] CVE-2011-0558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558 [ 9 ] CVE-2011-0559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559 [ 10 ] CVE-2011-0560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560 [ 11 ] CVE-2011-0561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561 [ 12 ] CVE-2011-0571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571 [ 13 ] CVE-2011-0572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572 [ 14 ] CVE-2011-0573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573 [ 15 ] CVE-2011-0574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574 [ 16 ] CVE-2011-0575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575 [ 17 ] CVE-2011-0577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577 [ 18 ] CVE-2011-0578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578 [ 19 ] CVE-2011-0579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579 [ 20 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 21 ] CVE-2011-0607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607 [ 22 ] CVE-2011-0608 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608 [ 23 ] CVE-2011-0609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609 [ 24 ] CVE-2011-0611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611 [ 25 ] CVE-2011-0618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618 [ 26 ] CVE-2011-0619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619 [ 27 ] CVE-2011-0620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620 [ 28 ] CVE-2011-0621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621 [ 29 ] CVE-2011-0622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622 [ 30 ] CVE-2011-0623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623 [ 31 ] CVE-2011-0624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624 [ 32 ] CVE-2011-0625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625 [ 33 ] CVE-2011-0626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626 [ 34 ] CVE-2011-0627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627 [ 35 ] CVE-2011-0628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628 [ 36 ] CVE-2011-2107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107 [ 37 ] CVE-2011-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110 [ 38 ] CVE-2011-2125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 39 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 40 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 41 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 42 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 43 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 44 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 45 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 46 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 47 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 48 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 49 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 50 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 51 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 52 ] CVE-2011-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426 [ 53 ] CVE-2011-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427 [ 54 ] CVE-2011-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428 [ 55 ] CVE-2011-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429 [ 56 ] CVE-2011-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430 [ 57 ] CVE-2011-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

. ----------------------------------------------------------------------

Q1 Factsheets released:

http://secunia.com/resources/factsheets/2011_vendor/


TITLE: Adobe Reader/Acrobat authplay.dll Code Execution Vulnerability

SECUNIA ADVISORY ID: SA44149

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/44149/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=44149

RELEASE DATE: 2011-04-13

DISCUSS ADVISORY: http://secunia.com/advisories/44149/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/44149/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=44149

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in Adobe Acrobat/Reader, which can be exploited by malicious people to compromise a user's system.

The vulnerability is reported in version 10.0.2 and earlier 10.x and 9.x versions for Windows and Macintosh.

SOLUTION: Do not open untrusted PDF files.

ORIGINAL ADVISORY: http://www.adobe.com/support/security/advisories/apsa11-02.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201104-0076",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.2"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "chrome",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "google",
        "version": "10.0.648.205"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "flash player",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.2.154.27"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.2.156.12"
      },
      {
        "model": "acrobat reader",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "air",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "2.6.19140"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.3"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat reader",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.4"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "2.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "adobe flash player",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "red hat enterprise linux workstation supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "rhel desktop supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "red hat enterprise linux server supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "adobe acrobat",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "hp systems insight manager",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30d2\u30e5\u30fc\u30ec\u30c3\u30c8 \u30d1\u30c3\u30ab\u30fc\u30c9",
        "version": null
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": "5 (server)"
      },
      {
        "model": "adobe air",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "adobe reader",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "oracle solaris",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": null
      },
      {
        "model": "opensolaris build snv 134",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 41",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 104",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 83",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 106",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 131",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 56",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 95",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 38",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 126",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 125",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 133",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 54",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 129",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 93",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 151",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.2"
      },
      {
        "model": "systems insight manager",
        "scope": "ne",
        "trust": 0.6,
        "vendor": "hp",
        "version": "7.0"
      },
      {
        "model": "opensolaris build snv 35",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 92",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager sp6",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "opensolaris build snv 134a",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 76",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 130",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 121",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 84",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "6.1"
      },
      {
        "model": "opensolaris build snv 101a",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 105",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 99",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "6.0.0.96"
      },
      {
        "model": "opensolaris build snv 111a",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 87",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 88",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 98",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 117",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 58",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.3"
      },
      {
        "model": "systems insight manager sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "4.2"
      },
      {
        "model": "opensolaris build snv 111",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager sp3",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "opensolaris build snv 113",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 100",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 124",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 118",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "4.2"
      },
      {
        "model": "opensolaris build snv 123",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "opensolaris build snv 59",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 49",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 57",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 22",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 114",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "4.2"
      },
      {
        "model": "opensolaris build snv 112",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 81",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 119",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 128",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 103",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 85",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 19",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 107",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "opensolaris build snv 45",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 96",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 110",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 71",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "6.0"
      },
      {
        "model": "opensolaris build snv 78",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 108",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 28",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 13",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 132",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 91",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 36",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 89",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 47",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 39",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 48",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 64",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 137",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager sp2",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "opensolaris build snv 94",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 37",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "opensolaris build snv 101",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "6.3"
      },
      {
        "model": "opensolaris build snv 122",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 115",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 90",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 68",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 109",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 74",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 67",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 120",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris svn 126",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager sp5",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.0"
      },
      {
        "model": "opensolaris build snv 51",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 50",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 136",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "opensolaris build snv 102",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "6.2"
      },
      {
        "model": "systems insight manager sp1",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.1"
      },
      {
        "model": "opensolaris build snv 02",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 77",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 61",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 111b",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "systems insight manager update",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "hp",
        "version": "5.31"
      },
      {
        "model": "opensolaris snv 111b",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 116",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 127",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 80",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 82",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 135",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 01",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 86",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 29",
        "scope": null,
        "trust": 0.6,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "1.5"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "2.0.4"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "2.0.3"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "2.0.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "1.0"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "1.5.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "1.5.3"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.21"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.157.51"
      },
      {
        "model": "linux enterprise desktop sp4",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.25"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.156.12"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.33"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.13"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.153.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.27"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "10"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.24"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat professional extended",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "opensolaris build snv 151a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.18"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "hat enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.159.1"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "hat enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      },
      {
        "model": "air",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.6.19140"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.105.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "flash player release candida",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.106.16"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.6.19120"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "hat enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.65"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.64"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1004"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.21"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375127"
      },
      {
        "model": "qt",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "qtweb",
        "version": "4.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1033"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1044"
      },
      {
        "model": "linux hppa",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.28"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.391.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1012"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1039"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "linux enterprise sdk sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1031"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.365.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.326.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.1"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.3"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.7"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.3"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.348.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1010"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.4"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.395.0"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.5"
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "11"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1051"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1061"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.385.0"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.319.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.296.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.374.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.1"
      },
      {
        "model": "internet explorer sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.23"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.21"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1043"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1049"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1057"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.346.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.390.0"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.27"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.35"
      },
      {
        "model": "firefox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.20"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.368.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.37"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.126"
      },
      {
        "model": "message networking mn",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "3.1"
      },
      {
        "model": "internet explorer sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.393.0"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.362.0"
      },
      {
        "model": "linux enterprise sdk sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "aura system manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.323.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.370.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.380.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.9"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.1"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.48"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.361.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1018"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.1"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.278.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1017"
      },
      {
        "model": "enterprise linux desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.64"
      },
      {
        "model": "seamonkey beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.02"
      },
      {
        "model": "linux mandrake x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.379.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.25"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1062"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.30"
      },
      {
        "model": "linux armel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1020"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1042"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1058"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.334.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.55"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1054"
      },
      {
        "model": "voice portal sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.53"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1030"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.328.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.3"
      },
      {
        "model": "linux enterprise sdk",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "voice portal sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.381.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.15"
      },
      {
        "model": "intuity audix lx sp2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "enterprise linux desktop version",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.394.0"
      },
      {
        "model": "enterprise linux workstation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.38"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.364.0"
      },
      {
        "model": "enterprise linux desktop client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.349.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1022"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.6"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491064"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.37"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.345.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.325.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1026"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.4"
      },
      {
        "model": "linux lts sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.347.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.24"
      },
      {
        "model": "linux lts i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.34"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1038"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.55"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.329.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1006"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.315.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.277.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.384.0"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.170.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.350.1"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.26"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.61"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.299.0"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.371.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.272.0"
      },
      {
        "model": "linux alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.169.0"
      },
      {
        "model": "linux enterprise server sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.363.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.294.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.367.0"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1045"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1016"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.36"
      },
      {
        "model": "chrome beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.28"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.6"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.337.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.301.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1032"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1040"
      },
      {
        "model": "seamonkey rc2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.6"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.343.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.355.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.327.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1055"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.22"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.11"
      },
      {
        "model": "linux ia-32",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.0"
      },
      {
        "model": "internet explorer sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "enterprise server x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.29"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.308.0"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1019"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491036"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "linux x86 64 -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.1"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.30"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.356.0"
      },
      {
        "model": "linux ia-64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.341.0"
      },
      {
        "model": "aura system platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "enterprise linux hpc node optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.46"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.338.0"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.59"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.322.1"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.36"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1015"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.398.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.195.32"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.19"
      },
      {
        "model": "enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandrakesoft",
        "version": "5"
      },
      {
        "model": "enterprise linux es",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.7"
      },
      {
        "model": "esx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "4.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375125"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.18"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1024"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.222.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.43"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.276.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1041"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1021"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.336.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.305.0"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.7"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1034"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.38"
      },
      {
        "model": "enterprise linux workstation optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.6"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2010.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.320.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "1.0.154.65"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.31"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.17"
      },
      {
        "model": "linux mandrake",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mandriva",
        "version": "2009.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.224.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.366.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.339.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.335.1"
      },
      {
        "model": "message networking",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "opensolaris snv 151a",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1035"
      },
      {
        "model": "seamonkey beta",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.01"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.288.1"
      },
      {
        "model": "linux enterprise server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37599"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.330.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1014"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1001"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.27"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1056"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.292.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.212.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.10"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.37"
      },
      {
        "model": "opensolaris build snv 151a",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1029"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.7"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.378.0"
      },
      {
        "model": "linux lts lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "seamonkey",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.1"
      },
      {
        "model": "aura presence services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1037"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.16"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.0"
      },
      {
        "model": "linux i386",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1060"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.300.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.387.0"
      },
      {
        "model": "enterprise linux as",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.290.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.382.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.386.0"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "6.0"
      },
      {
        "model": "aura system manager sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "seamonkey alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.03"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.372.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.392.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.221.8"
      },
      {
        "model": "communication server 1000m signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1063"
      },
      {
        "model": "messaging storage server sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "communication server 1000e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.289.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.304.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1028"
      },
      {
        "model": "linux sparc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "solaris 9 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.6"
      },
      {
        "model": "linux mipsel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.3"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1046"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.303.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.2491059"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.332.0"
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.1"
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "9"
      },
      {
        "model": "aura conferencing",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.12"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.275.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.340.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1013"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1023"
      },
      {
        "model": "linux x86 64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.373.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "6.0.397.0"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.353.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.70"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "enterprise linux server optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.2"
      },
      {
        "model": "intuity audix lx r1.1",
        "scope": null,
        "trust": 0.3,
        "vendor": "avaya",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.321.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.357.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.333.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.313.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.2"
      },
      {
        "model": "seamonkey",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.351.0"
      },
      {
        "model": "linux lts amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "internet explorer",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7.0"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "1.0"
      },
      {
        "model": "linux lts powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "8.04"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1027"
      },
      {
        "model": "seamonkey rc1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.396.0"
      },
      {
        "model": "thunderbird",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.1.5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.309.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.32"
      },
      {
        "model": "intuity audix lx sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.344.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.307.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1008"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.13"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1053"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.38"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.190.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.287.0"
      },
      {
        "model": "messaging storage server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.286.0"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.0"
      },
      {
        "model": "linux -current",
        "scope": null,
        "trust": 0.3,
        "vendor": "slackware",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.33"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.302.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.369.2"
      },
      {
        "model": "linux lpia",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.10"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.358.0"
      },
      {
        "model": "network security services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.12.6"
      },
      {
        "model": "seamonkey alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.02"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.223.1"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "slackware",
        "version": "13.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.360.5"
      },
      {
        "model": "conferencing standard edition",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1007"
      },
      {
        "model": "thunderbird",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.9"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1047"
      },
      {
        "model": "aura application enablement services",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2.1"
      },
      {
        "model": "firefox",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5.14"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1052"
      },
      {
        "model": "enterprise linux desktop optional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.7"
      },
      {
        "model": "linux powerpc",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "10.04"
      },
      {
        "model": "enterprise linux hpc node",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "6"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.8"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.317.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1009"
      },
      {
        "model": "aura communication manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.1"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.314.0"
      },
      {
        "model": "aura session manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.324.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1048"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1050"
      },
      {
        "model": "enterprise linux server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.342.8"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.5"
      },
      {
        "model": "firefox",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.6.8"
      },
      {
        "model": "voice portal",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "4.1"
      },
      {
        "model": "seamonkey alpha",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "2.01"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "2.0.172.31"
      },
      {
        "model": "linux s/390",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "3.0.182.2"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.354.1"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.316.0"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "enterprise linux ws",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3"
      },
      {
        "model": "desktop",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "3.0"
      },
      {
        "model": "communication server 1000e signaling server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      },
      {
        "model": "enterprise linux desktop workstation client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.271.0"
      },
      {
        "model": "iq",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "5.1"
      },
      {
        "model": "linux amd64",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "ubuntu",
        "version": "9.04"
      },
      {
        "model": "aura conferencing standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "6.0"
      },
      {
        "model": "intuity audix lx",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "2.0"
      },
      {
        "model": "solaris 9 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.359.0"
      },
      {
        "model": "linux mips",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.383.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.376.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.306.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1025"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.375.33"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.4"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.0.295.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.37586"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "5.0.318.0"
      },
      {
        "model": "thunderbird",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "mozilla",
        "version": "3.0.7"
      },
      {
        "model": "linux m68k",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "linux arm",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "debian",
        "version": "5.0"
      },
      {
        "model": "chrome",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "4.1.249.1011"
      },
      {
        "model": "communication server 1000m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "avaya",
        "version": "7.0"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "db": "BID",
        "id": "47314"
      },
      {
        "db": "BID",
        "id": "42817"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mila Parkour",
    "sources": [
      {
        "db": "BID",
        "id": "47314"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2011-0611",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2011-0611",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-48556",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2011-0611",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 8.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2011-0611",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2011-0611",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "id": "CVE-2011-0611",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#230057",
            "trust": 0.8,
            "value": "46.47"
          },
          {
            "author": "NVD",
            "id": "CVE-2011-0611",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201104-087",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-48556",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2011-0611",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a \"group of included constants,\" object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011. Adobe Flash contains a vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Failed exploit attempts will likely result in denial-of-service conditions.ogs. Multiple Web browsers are prone to a vulnerability that may allow attackers to spoof a certificate. \nSuccessful exploits will allow attackers to impersonate a legitimate site and conduct other attacks. \nThe following browsers are affected:\nInternet Explorer 6\nInternet Explorer 7\nMozilla Firefox 3.6.6\nGoogle Chrome\nQt 4.7. Because an object method does not correctly identify the type of object when it is referenced, remote attackers can exploit this vulnerability by enticing users to visit web pages containing malicious SWF files. This vulnerability can be used to execute Trojan attacks, which has a high level of impact and threat level, and requires users to attach great importance to it. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. \nPlease review the CVE identifiers and Adobe Security Advisories and\nBulletins referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=www-plugins/adobe-flash-10.3.183.10\"\n\nReferences\n==========\n\n[  1 ] APSA11-01\n       http://www.adobe.com/support/security/advisories/apsa11-01.html\n[  2 ] APSA11-02\n       http://www.adobe.com/support/security/advisories/apsa11-02.html\n[  3 ] APSB11-02\n       http://www.adobe.com/support/security/bulletins/apsb11-02.html\n[  4 ] APSB11-12\n       http://www.adobe.com/support/security/bulletins/apsb11-12.html\n[  5 ] APSB11-13\n       http://www.adobe.com/support/security/bulletins/apsb11-13.html\n[  6 ] APSB11-21\n       https://www.adobe.com/support/security/bulletins/apsb11-21.html\n[  7 ] APSB11-26\n       https://www.adobe.com/support/security/bulletins/apsb11-26.html\n[  8 ] CVE-2011-0558\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558\n[  9 ] CVE-2011-0559\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559\n[ 10 ] CVE-2011-0560\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560\n[ 11 ] CVE-2011-0561\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561\n[ 12 ] CVE-2011-0571\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571\n[ 13 ] CVE-2011-0572\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572\n[ 14 ] CVE-2011-0573\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573\n[ 15 ] CVE-2011-0574\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574\n[ 16 ] CVE-2011-0575\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575\n[ 17 ] CVE-2011-0577\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577\n[ 18 ] CVE-2011-0578\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578\n[ 19 ] CVE-2011-0579\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579\n[ 20 ] CVE-2011-0589\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589\n[ 21 ] CVE-2011-0607\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607\n[ 22 ] CVE-2011-0608\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608\n[ 23 ] CVE-2011-0609\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609\n[ 24 ] CVE-2011-0611\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611\n[ 25 ] CVE-2011-0618\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618\n[ 26 ] CVE-2011-0619\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619\n[ 27 ] CVE-2011-0620\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620\n[ 28 ] CVE-2011-0621\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621\n[ 29 ] CVE-2011-0622\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622\n[ 30 ] CVE-2011-0623\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623\n[ 31 ] CVE-2011-0624\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624\n[ 32 ] CVE-2011-0625\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625\n[ 33 ] CVE-2011-0626\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626\n[ 34 ] CVE-2011-0627\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627\n[ 35 ] CVE-2011-0628\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628\n[ 36 ] CVE-2011-2107\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107\n[ 37 ] CVE-2011-2110\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110\n[ 38 ] CVE-2011-2125\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135\n[ 39 ] CVE-2011-2130\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130\n[ 40 ] CVE-2011-2134\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134\n[ 41 ] CVE-2011-2136\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136\n[ 42 ] CVE-2011-2137\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137\n[ 43 ] CVE-2011-2138\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138\n[ 44 ] CVE-2011-2139\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139\n[ 45 ] CVE-2011-2140\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140\n[ 46 ] CVE-2011-2414\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414\n[ 47 ] CVE-2011-2415\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415\n[ 48 ] CVE-2011-2416\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416\n[ 49 ] CVE-2011-2417\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417\n[ 50 ] CVE-2011-2424\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424\n[ 51 ] CVE-2011-2425\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425\n[ 52 ] CVE-2011-2426\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426\n[ 53 ] CVE-2011-2427\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427\n[ 54 ] CVE-2011-2428\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428\n[ 55 ] CVE-2011-2429\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429\n[ 56 ] CVE-2011-2430\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430\n[ 57 ] CVE-2011-2444\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n. ----------------------------------------------------------------------\n\n\nQ1 Factsheets released:\n\nhttp://secunia.com/resources/factsheets/2011_vendor/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Reader/Acrobat authplay.dll Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA44149\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/44149/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44149\n\nRELEASE DATE:\n2011-04-13\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/44149/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/44149/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44149\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Adobe Acrobat/Reader, which can\nbe exploited by malicious people to compromise a user\u0027s system. \n\nThe vulnerability is reported in version 10.0.2 and earlier 10.x and\n9.x versions for Windows and Macintosh. \n\nSOLUTION:\nDo not open untrusted PDF files. \n\nORIGINAL ADVISORY:\nhttp://www.adobe.com/support/security/advisories/apsa11-02.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      },
      {
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "db": "BID",
        "id": "47314"
      },
      {
        "db": "BID",
        "id": "42817"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "db": "PACKETSTORM",
        "id": "100364"
      },
      {
        "db": "PACKETSTORM",
        "id": "100367"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "PACKETSTORM",
        "id": "100366"
      }
    ],
    "trust": 3.42
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=17175",
        "trust": 0.2,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-48556",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-0611",
        "trust": 4.2
      },
      {
        "db": "CERT/CC",
        "id": "VU#230057",
        "trust": 3.1
      },
      {
        "db": "SECUNIA",
        "id": "44119",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "44149",
        "trust": 2.7
      },
      {
        "db": "BID",
        "id": "47314",
        "trust": 2.3
      },
      {
        "db": "SECTRACK",
        "id": "1025325",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1025324",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "44141",
        "trust": 1.9
      },
      {
        "db": "EXPLOIT-DB",
        "id": "17175",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0923",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0924",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0922",
        "trust": 1.2
      },
      {
        "db": "SREASON",
        "id": "8292",
        "trust": 1.2
      },
      {
        "db": "SREASON",
        "id": "8204",
        "trust": 1.2
      },
      {
        "db": "BID",
        "id": "42817",
        "trust": 1.1
      },
      {
        "db": "XF",
        "id": "66681",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "TA15-119A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "16716",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "100507",
        "trust": 0.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "17473",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-20496",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-20472",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "102748",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-48556",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0611",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "100364",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "100367",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105802",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "100366",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "db": "BID",
        "id": "47314"
      },
      {
        "db": "BID",
        "id": "42817"
      },
      {
        "db": "PACKETSTORM",
        "id": "100364"
      },
      {
        "db": "PACKETSTORM",
        "id": "100367"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "PACKETSTORM",
        "id": "100366"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "id": "VAR-201104-0076",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-11-18T14:58:06.265000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RHSA-2011",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-02.html"
      },
      {
        "title": "Publicly available PCAP files",
        "trust": 0.1,
        "url": "https://github.com/thongsia/Public-Pcaps "
      },
      {
        "title": "threat language parser",
        "trust": 0.1,
        "url": "https://github.com/ministryofpromise/tlp "
      },
      {
        "title": "Known Exploited Vulnerabilities Detector",
        "trust": 0.1,
        "url": "https://github.com/Ostorlab/KEV "
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/investigation-report-for-the-september-2014-equation-malware-detection-incident-in-the-us/83210/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/it-threat-evolution-q3-2014/67637/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/ksn-an-analysis-of-web-browsers/57767/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/democratic-party-of-hong-kong-website-compromised-and-serving-spyware/30644/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-843",
        "trust": 1.0
      },
      {
        "problemtype": "Mistake of type (CWE-843) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.2,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-02.html"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/44119"
      },
      {
        "trust": 2.6,
        "url": "http://secunia.com/advisories/44149"
      },
      {
        "trust": 2.4,
        "url": "http://www.kb.cert.org/vuls/id/230057"
      },
      {
        "trust": 2.3,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-07.html"
      },
      {
        "trust": 2.3,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-08.html"
      },
      {
        "trust": 2.0,
        "url": "http://www.securityfocus.com/bid/47314"
      },
      {
        "trust": 2.0,
        "url": "http://www.securitytracker.com/id?1025324"
      },
      {
        "trust": 2.0,
        "url": "http://www.securitytracker.com/id?1025325"
      },
      {
        "trust": 1.8,
        "url": "http://secunia.com/advisories/44141"
      },
      {
        "trust": 1.3,
        "url": "http://contagiodump.blogspot.com/2011/04/apr-8-cve-2011-0611-flash-player-zero.html"
      },
      {
        "trust": 1.2,
        "url": "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.exploit-db.com/exploits/17175"
      },
      {
        "trust": 1.2,
        "url": "http://blogs.technet.com/b/mmpc/archive/2011/04/12/analysis-of-the-cve-2011-0611-adobe-flash-player-vulnerability-exploitation.aspx"
      },
      {
        "trust": 1.2,
        "url": "http://bugix-security.blogspot.com/2011/04/cve-2011-0611-adobe-flash-zero-day.html"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/blog/210/"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14175"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2011-0451.html"
      },
      {
        "trust": 1.2,
        "url": "http://securityreason.com/securityalert/8204"
      },
      {
        "trust": 1.2,
        "url": "http://securityreason.com/securityalert/8292"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00004.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2011/0922"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2011/0923"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2011/0924"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66681"
      },
      {
        "trust": 1.0,
        "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=cve-2011-0611"
      },
      {
        "trust": 0.8,
        "url": "http://www.microsoft.com/downloads/en/details.aspx?familyid=c6f0a6ee-05ac-4eb6-acd0-362559fd2f04"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/b/srd/archive/2011/03/17/blocking-exploit-attempts-of-the-recent-flash-0-day.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu230057"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/ta/jvnta99041988/"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0611"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2011/at110009.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta15-119a"
      },
      {
        "trust": 0.8,
        "url": "https://cisa.gov/known-exploited-vulnerabilities-catalog"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20110418-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://www.securityfocus.com/bid/42817"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/66681"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/16716"
      },
      {
        "trust": 0.4,
        "url": "http://blogs.adobe.com/psirt/2011/04/security-advisory-for-adobe-flash-player-adobe-reader-and-acrobat-apsa11-02.html"
      },
      {
        "trust": 0.3,
        "url": " cve-2011-0611 vulnerability in adobe flash player "
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.3,
        "url": "http://www.cometforums.com/forum-70/announcement-17-new-cometbird-version-3611-has-been-released/"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=578697"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2010_3170_browser_wildcard"
      },
      {
        "trust": 0.3,
        "url": "http://www.microsoft.com/windows/ie/default.mspx"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.org/"
      },
      {
        "trust": 0.3,
        "url": "http://www.westpoint.ltd.uk/advisories/wp-10-0001.txt"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_thunderbird1"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.org/projects/security/pki/nss/#info"
      },
      {
        "trust": 0.3,
        "url": "http://www.trolltech.com/products/qt/"
      },
      {
        "trust": 0.3,
        "url": "http://www.vmware.com/security/advisories/vmsa-2011-0013.html"
      },
      {
        "trust": 0.3,
        "url": "/archive/1/513396"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100114250"
      },
      {
        "trust": 0.3,
        "url": "http://support.avaya.com/css/p8/documents/100120156"
      },
      {
        "trust": 0.3,
        "url": "http://www.mozilla.org/security/announce/2010/mfsa2010-70.html"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/resources/factsheets/2011_vendor/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/843.html"
      },
      {
        "trust": 0.1,
        "url": "https://packetstormsecurity.com/files/100507/adobe-flash-player-10.2.153.1-swf-memory-corruption-vulnerability.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/ministryofpromise/tlp"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/17175/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44141"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/44141/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/44141/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/44119/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44119"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/44119/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0579"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0624"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0622"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0626"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0608"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0574"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0625"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0575"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0558"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0572"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2444"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0607"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0623"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0560"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0620"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0560"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0609"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0624"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0626"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2107"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2429"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2110"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0574"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0573"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0575"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0571"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0559"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-21.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2426"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0579"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-13.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0578"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0611"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0573"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0561"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0618"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0619"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0561"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0558"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0578"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0623"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0577"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0609"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0627"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2428"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0619"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-26.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0607"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2430"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2427"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201110-11.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0559"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0625"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-01.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0608"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0571"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0622"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0611"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0618"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0577"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/44149/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/44149/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=44149"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "db": "BID",
        "id": "47314"
      },
      {
        "db": "BID",
        "id": "42817"
      },
      {
        "db": "PACKETSTORM",
        "id": "100364"
      },
      {
        "db": "PACKETSTORM",
        "id": "100367"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "PACKETSTORM",
        "id": "100366"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "db": "BID",
        "id": "47314"
      },
      {
        "db": "BID",
        "id": "42817"
      },
      {
        "db": "PACKETSTORM",
        "id": "100364"
      },
      {
        "db": "PACKETSTORM",
        "id": "100367"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "PACKETSTORM",
        "id": "100366"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-04-12T00:00:00",
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "date": "2011-04-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "date": "2011-04-13T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "date": "2011-04-11T00:00:00",
        "db": "BID",
        "id": "47314"
      },
      {
        "date": "2010-08-27T00:00:00",
        "db": "BID",
        "id": "42817"
      },
      {
        "date": "2011-04-13T06:15:56",
        "db": "PACKETSTORM",
        "id": "100364"
      },
      {
        "date": "2011-04-13T06:16:04",
        "db": "PACKETSTORM",
        "id": "100367"
      },
      {
        "date": "2011-10-14T06:16:06",
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "date": "2011-04-13T06:16:01",
        "db": "PACKETSTORM",
        "id": "100366"
      },
      {
        "date": "2011-04-14T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      },
      {
        "date": "2011-04-28T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "date": "2011-04-13T14:55:01.217000",
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-04-21T00:00:00",
        "db": "CERT/CC",
        "id": "VU#230057"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-48556"
      },
      {
        "date": "2024-02-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-0611"
      },
      {
        "date": "2013-06-20T09:39:00",
        "db": "BID",
        "id": "47314"
      },
      {
        "date": "2015-04-13T21:54:00",
        "db": "BID",
        "id": "42817"
      },
      {
        "date": "2011-04-26T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      },
      {
        "date": "2024-02-26T07:30:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001464"
      },
      {
        "date": "2025-10-22T01:15:40.407000",
        "db": "NVD",
        "id": "CVE-2011-0611"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash Player contains unspecified code execution vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#230057"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201104-087"
      }
    ],
    "trust": 0.6
  }
}

VAR-201103-0073

Vulnerability from variot - Updated: 2025-11-18 14:40

Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011. Adobe Flash contains an arbitrary code execution vulnerability. Adobe Flash contains a memory corruption vulnerability that may lead to arbitrary code execution. Attacks leveraging this vulnerability have been confirmed.Crafted Flash Viewing a document with embedded content may lead to arbitrary code execution. Failed exploit attempts will likely result in denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. Both Adobe Reader and Acrobat are products of the American company Adobe. Adobe Reader is a free PDF file reader, and Acrobat is a PDF file editing and conversion tool. ----------------------------------------------------------------------

Get a tax break on purchases of Secunia Solutions!

If you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at: http://secunia.com/products/corporate/vim/section_179/


TITLE: Adobe Flash Player Unspecified Code Execution Vulnerability

SECUNIA ADVISORY ID: SA43751

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43751/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43751

RELEASE DATE: 2011-03-16

DISCUSS ADVISORY: http://secunia.com/advisories/43751/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/43751/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=43751

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system.

The vulnerability is caused due to an unspecified error. Further information is currently not available.

The vulnerability is reported in versions 10.2.152.33 and prior for Windows, Macintosh, Linux, and Solaris, versions 10.2.154.18 and prior for Chrome, and versions 10.1.106.16 and prior for Android.

NOTE: The vulnerability is reportedly being actively exploited.

SOLUTION: Adobe plans to release a fixed version during the week of March 21, 2011.

PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.

ORIGINAL ADVISORY: http://www.adobe.com/support/security/advisories/apsa11-01.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


.

For more information: SA43751

SOLUTION: Do not browse untrusted sites. ----------------------------------------------------------------------

Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system.

For more information: SA43751

SOLUTION: Updated packages are available via Red Hat Network.

SOLUTION: Delete, rename, or remove access to authplay.dll to prevent running SWF content in PDF files.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers and Adobe Security Advisories and Bulletins referenced below for details.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-10.3.183.10"

References

[ 1 ] APSA11-01 http://www.adobe.com/support/security/advisories/apsa11-01.html [ 2 ] APSA11-02 http://www.adobe.com/support/security/advisories/apsa11-02.html [ 3 ] APSB11-02 http://www.adobe.com/support/security/bulletins/apsb11-02.html [ 4 ] APSB11-12 http://www.adobe.com/support/security/bulletins/apsb11-12.html [ 5 ] APSB11-13 http://www.adobe.com/support/security/bulletins/apsb11-13.html [ 6 ] APSB11-21 https://www.adobe.com/support/security/bulletins/apsb11-21.html [ 7 ] APSB11-26 https://www.adobe.com/support/security/bulletins/apsb11-26.html [ 8 ] CVE-2011-0558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558 [ 9 ] CVE-2011-0559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559 [ 10 ] CVE-2011-0560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560 [ 11 ] CVE-2011-0561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561 [ 12 ] CVE-2011-0571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571 [ 13 ] CVE-2011-0572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572 [ 14 ] CVE-2011-0573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573 [ 15 ] CVE-2011-0574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574 [ 16 ] CVE-2011-0575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575 [ 17 ] CVE-2011-0577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577 [ 18 ] CVE-2011-0578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578 [ 19 ] CVE-2011-0579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579 [ 20 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 21 ] CVE-2011-0607 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607 [ 22 ] CVE-2011-0608 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608 [ 23 ] CVE-2011-0609 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609 [ 24 ] CVE-2011-0611 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611 [ 25 ] CVE-2011-0618 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618 [ 26 ] CVE-2011-0619 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619 [ 27 ] CVE-2011-0620 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620 [ 28 ] CVE-2011-0621 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621 [ 29 ] CVE-2011-0622 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622 [ 30 ] CVE-2011-0623 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623 [ 31 ] CVE-2011-0624 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624 [ 32 ] CVE-2011-0625 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625 [ 33 ] CVE-2011-0626 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626 [ 34 ] CVE-2011-0627 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627 [ 35 ] CVE-2011-0628 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628 [ 36 ] CVE-2011-2107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107 [ 37 ] CVE-2011-2110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110 [ 38 ] CVE-2011-2125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 39 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 40 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 41 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 42 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 43 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 44 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 45 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 46 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 47 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 48 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 49 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 50 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 51 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 52 ] CVE-2011-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426 [ 53 ] CVE-2011-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427 [ 54 ] CVE-2011-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428 [ 55 ] CVE-2011-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429 [ 56 ] CVE-2011-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430 [ 57 ] CVE-2011-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201110-11.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201103-0073",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.9,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 1.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "10.0"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.2"
      },
      {
        "model": "chrome",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "google",
        "version": "10.0.648.134"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.1.106.16"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11.0"
      },
      {
        "model": "acrobat",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.3"
      },
      {
        "model": "flash player",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "10.2.154.13"
      },
      {
        "model": "air",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "2.5.1"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "opensuse",
        "version": "11.4"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "oracle solaris",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30aa\u30e9\u30af\u30eb",
        "version": null
      },
      {
        "model": "adobe acrobat",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": "5 (server)"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "red hat enterprise linux workstation supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "adobe reader",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "red hat enterprise linux server supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "adobe flash player",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "opensolaris build snv 134",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.35"
      },
      {
        "model": "opensolaris build snv 41",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 104",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 83",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.21"
      },
      {
        "model": "opensolaris build snv 106",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 131",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 56",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 95",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 38",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "opensolaris build snv 126",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "opensolaris build snv 125",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "opensolaris build snv 133",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 54",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 129",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 93",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 151",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.95.2"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.25"
      },
      {
        "model": "opensolaris build snv 35",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.152.33"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "opensolaris build snv 134a",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.51.66"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.13"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "opensolaris build snv 76",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 130",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 121",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "opensolaris build snv 84",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.2.12610"
      },
      {
        "model": "opensolaris build snv 101a",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "opensolaris build snv 105",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 99",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 111a",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "opensolaris build snv 87",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 88",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "solaris express",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "sun",
        "version": "10"
      },
      {
        "model": "air",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.6"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.4"
      },
      {
        "model": "opensolaris build snv 98",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.1"
      },
      {
        "model": "opensolaris build snv 117",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 58",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "opensolaris build snv 111",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional extended",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "opensolaris build snv 113",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "opensolaris build snv 100",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "opensolaris build snv 124",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 118",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "opensolaris build snv 123",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "opensolaris build snv 59",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 49",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.154.18"
      },
      {
        "model": "opensolaris build snv 57",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.32.18"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3"
      },
      {
        "model": "opensolaris build snv 86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 22",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 114",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "opensolaris build snv 112",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 81",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.12.36"
      },
      {
        "model": "opensolaris build snv 119",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 128",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 103",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.01"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.3218"
      },
      {
        "model": "opensolaris build snv 85",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 19",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.1"
      },
      {
        "model": "opensolaris build snv 107",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.53.64"
      },
      {
        "model": "hat enterprise linux desktop supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "opensolaris build snv 45",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9130"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.5.3.9120"
      },
      {
        "model": "solaris 10 sparc",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 96",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 110",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 71",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "opensolaris build snv 78",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "opensolaris build snv 108",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "opensolaris build snv 28",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "opensolaris snv 151a",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 13",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.22.87"
      },
      {
        "model": "hat enterprise linux server supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "opensolaris build snv 132",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.85.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "opensolaris build snv 91",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.82.76"
      },
      {
        "model": "opensolaris build snv 36",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 89",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "opensolaris build snv 47",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 39",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 48",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.452"
      },
      {
        "model": "opensolaris build snv 64",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 137",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.0.3"
      },
      {
        "model": "opensolaris build snv 94",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "opensolaris build snv 37",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "1.0"
      },
      {
        "model": "opensolaris build snv 101",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.15.3"
      },
      {
        "model": "opensolaris build snv 122",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 115",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 90",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "opensolaris build snv 68",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 109",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.2"
      },
      {
        "model": "solaris 10 x86",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10"
      },
      {
        "model": "opensolaris build snv 74",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "opensolaris build snv 67",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 120",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "opensolaris build snv 51",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.105.6"
      },
      {
        "model": "opensolaris build snv 50",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "opensolaris build snv 136",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.42.34"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.156.12"
      },
      {
        "model": "opensolaris build snv 102",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.0.2"
      },
      {
        "model": "opensolaris build snv 02",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player release candida",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1"
      },
      {
        "model": "opensolaris build snv 77",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 61",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 111b",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4.1"
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.92.10"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "opensolaris build snv 116",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.106.16"
      },
      {
        "model": "opensolaris build snv 127",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "air",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "2.5.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "flash player",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.2.153.1"
      },
      {
        "model": "hat enterprise linux workstation supplementary",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "6"
      },
      {
        "model": "opensolaris build snv 80",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 82",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 135",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.65"
      },
      {
        "model": "opensolaris build snv 01",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 92",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "opensolaris build snv 29",
        "scope": null,
        "trust": 0.3,
        "vendor": "sun",
        "version": null
      },
      {
        "model": "flash player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "10.1.102.64"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "db": "BID",
        "id": "46860"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Secunia",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "99347"
      },
      {
        "db": "PACKETSTORM",
        "id": "99340"
      },
      {
        "db": "PACKETSTORM",
        "id": "99659"
      },
      {
        "db": "PACKETSTORM",
        "id": "99357"
      }
    ],
    "trust": 0.4
  },
  "cve": "CVE-2011-0609",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2011-0609",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-48554",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2011-0609",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.8,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2011-0609",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2011-0609",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "id": "CVE-2011-0609",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#192052",
            "trust": 0.8,
            "value": "32.81"
          },
          {
            "author": "NVD",
            "id": "CVE-2011-0609",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201103-206",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-48554",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2011-0609",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011. Adobe Flash contains an arbitrary code execution vulnerability. Adobe Flash contains a memory corruption vulnerability that may lead to arbitrary code execution. Attacks leveraging this vulnerability have been confirmed.Crafted Flash Viewing a document with embedded content may lead to arbitrary code execution. Failed exploit attempts will likely result in denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. Both Adobe Reader and Acrobat are products of the American company Adobe. Adobe Reader is a free PDF file reader, and Acrobat is a PDF file editing and conversion tool. ----------------------------------------------------------------------\n\n\nGet a tax break on purchases of Secunia Solutions!\n\nIf you are a U.S. company, you may be qualified for a tax break for your software purchases. Learn more at:\nhttp://secunia.com/products/corporate/vim/section_179/\n\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Flash Player Unspecified Code Execution Vulnerability\n\nSECUNIA ADVISORY ID:\nSA43751\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/43751/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43751\n\nRELEASE DATE:\n2011-03-16\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/43751/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/43751/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43751\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Adobe Flash Player, which can be\nexploited by malicious people to compromise a user\u0027s system. \n\nThe vulnerability is caused due to an unspecified error. Further\ninformation is currently not available. \n\nThe vulnerability is reported in versions 10.2.152.33 and prior for\nWindows, Macintosh, Linux, and Solaris, versions 10.2.154.18 and\nprior for Chrome, and versions 10.1.106.16 and prior for Android. \n\nNOTE: The vulnerability is reportedly being actively exploited. \n\nSOLUTION:\nAdobe plans to release a fixed version during the week of March 21,\n2011. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nhttp://www.adobe.com/support/security/advisories/apsa11-01.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. \n\nFor more information:\nSA43751\n\nSOLUTION:\nDo not browse untrusted sites. ----------------------------------------------------------------------\n\n\nMeet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). This fixes a\nvulnerability, which can be exploited by malicious people to\ncompromise a user\u0027s system. \n\nFor more information:\nSA43751\n\nSOLUTION:\nUpdated packages are available via Red Hat Network. \n\nSOLUTION:\nDelete, rename, or remove access to authplay.dll to prevent running\nSWF content in PDF files. \n\nBackground\n==========\n\nThe Adobe Flash Player is a renderer for the SWF file format, which is\ncommonly used to provide interactive websites. \nPlease review the CVE identifiers and Adobe Security Advisories and\nBulletins referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Flash Player users should upgrade to the latest version:\n\n  # emerge --sync\n  # emerge --ask --oneshot -v \"\u003e=www-plugins/adobe-flash-10.3.183.10\"\n\nReferences\n==========\n\n[  1 ] APSA11-01\n       http://www.adobe.com/support/security/advisories/apsa11-01.html\n[  2 ] APSA11-02\n       http://www.adobe.com/support/security/advisories/apsa11-02.html\n[  3 ] APSB11-02\n       http://www.adobe.com/support/security/bulletins/apsb11-02.html\n[  4 ] APSB11-12\n       http://www.adobe.com/support/security/bulletins/apsb11-12.html\n[  5 ] APSB11-13\n       http://www.adobe.com/support/security/bulletins/apsb11-13.html\n[  6 ] APSB11-21\n       https://www.adobe.com/support/security/bulletins/apsb11-21.html\n[  7 ] APSB11-26\n       https://www.adobe.com/support/security/bulletins/apsb11-26.html\n[  8 ] CVE-2011-0558\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0558\n[  9 ] CVE-2011-0559\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0559\n[ 10 ] CVE-2011-0560\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0560\n[ 11 ] CVE-2011-0561\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0561\n[ 12 ] CVE-2011-0571\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0571\n[ 13 ] CVE-2011-0572\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0572\n[ 14 ] CVE-2011-0573\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0573\n[ 15 ] CVE-2011-0574\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0574\n[ 16 ] CVE-2011-0575\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0575\n[ 17 ] CVE-2011-0577\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0577\n[ 18 ] CVE-2011-0578\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0578\n[ 19 ] CVE-2011-0579\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0579\n[ 20 ] CVE-2011-0589\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589\n[ 21 ] CVE-2011-0607\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0607\n[ 22 ] CVE-2011-0608\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0608\n[ 23 ] CVE-2011-0609\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0609\n[ 24 ] CVE-2011-0611\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0611\n[ 25 ] CVE-2011-0618\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0618\n[ 26 ] CVE-2011-0619\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0619\n[ 27 ] CVE-2011-0620\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0620\n[ 28 ] CVE-2011-0621\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0621\n[ 29 ] CVE-2011-0622\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0622\n[ 30 ] CVE-2011-0623\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0623\n[ 31 ] CVE-2011-0624\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0624\n[ 32 ] CVE-2011-0625\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0625\n[ 33 ] CVE-2011-0626\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0626\n[ 34 ] CVE-2011-0627\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0627\n[ 35 ] CVE-2011-0628\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0628\n[ 36 ] CVE-2011-2107\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2107\n[ 37 ] CVE-2011-2110\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2110\n[ 38 ] CVE-2011-2125\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135\n[ 39 ] CVE-2011-2130\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130\n[ 40 ] CVE-2011-2134\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134\n[ 41 ] CVE-2011-2136\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136\n[ 42 ] CVE-2011-2137\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137\n[ 43 ] CVE-2011-2138\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138\n[ 44 ] CVE-2011-2139\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139\n[ 45 ] CVE-2011-2140\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140\n[ 46 ] CVE-2011-2414\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414\n[ 47 ] CVE-2011-2415\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415\n[ 48 ] CVE-2011-2416\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416\n[ 49 ] CVE-2011-2417\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417\n[ 50 ] CVE-2011-2424\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424\n[ 51 ] CVE-2011-2425\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425\n[ 52 ] CVE-2011-2426\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2426\n[ 53 ] CVE-2011-2427\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2427\n[ 54 ] CVE-2011-2428\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2428\n[ 55 ] CVE-2011-2429\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2429\n[ 56 ] CVE-2011-2430\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2430\n[ 57 ] CVE-2011-2444\n       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2444\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201110-11.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      },
      {
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "db": "BID",
        "id": "46860"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "db": "PACKETSTORM",
        "id": "99347"
      },
      {
        "db": "PACKETSTORM",
        "id": "99340"
      },
      {
        "db": "PACKETSTORM",
        "id": "99659"
      },
      {
        "db": "PACKETSTORM",
        "id": "99357"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      }
    ],
    "trust": 3.24
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-48554",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=17027",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2011-0609",
        "trust": 4.6
      },
      {
        "db": "BID",
        "id": "46860",
        "trust": 2.9
      },
      {
        "db": "CERT/CC",
        "id": "VU#192052",
        "trust": 2.8
      },
      {
        "db": "SECUNIA",
        "id": "43856",
        "trust": 2.1
      },
      {
        "db": "SECUNIA",
        "id": "43751",
        "trust": 2.1
      },
      {
        "db": "SECUNIA",
        "id": "43772",
        "trust": 2.1
      },
      {
        "db": "SECTRACK",
        "id": "1025210",
        "trust": 2.0
      },
      {
        "db": "SECTRACK",
        "id": "1025211",
        "trust": 2.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0732",
        "trust": 2.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0656",
        "trust": 2.0
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0655",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "43757",
        "trust": 1.3
      },
      {
        "db": "SECTRACK",
        "id": "1025238",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0688",
        "trust": 1.2
      },
      {
        "db": "SREASON",
        "id": "8152",
        "trust": 1.2
      },
      {
        "db": "XF",
        "id": "66078",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206",
        "trust": 0.7
      },
      {
        "db": "NSFOCUS",
        "id": "16586",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "17027",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "99639",
        "trust": 0.2
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-71506",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-48554",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0609",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "99347",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "99340",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "99659",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "99357",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "105802",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "db": "BID",
        "id": "46860"
      },
      {
        "db": "PACKETSTORM",
        "id": "99347"
      },
      {
        "db": "PACKETSTORM",
        "id": "99340"
      },
      {
        "db": "PACKETSTORM",
        "id": "99659"
      },
      {
        "db": "PACKETSTORM",
        "id": "99357"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "id": "VAR-201103-0073",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-48554"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-11-18T14:40:02.035000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "RHSA-2011",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-01.html"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2011/03/14/adobe_flash_reader_emergency_patch/"
      },
      {
        "title": "Known Exploited Vulnerabilities Detector",
        "trust": 0.1,
        "url": "https://github.com/Ostorlab/KEV "
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/investigation-report-for-the-september-2014-equation-malware-detection-incident-in-the-us/83210/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/kaspersky-security-bulletin-malware-evolution-2011/36494/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/apec-host-committee-spear-phished-china-112211/75923/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/monthly-malware-statistics-march-2011/36352/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/emc-buys-security-firm-netwitness-040411/75101/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/rsa-securid-attack-was-phishing-excel-spreadsheet-040111/75099/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/adobe-fix-for-cve-2011-0609/29772/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/new-adobe-zero-day-under-attack/29765/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-warns-attacks-critical-flash-player-bug-031411/75026/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.2,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-01.html"
      },
      {
        "trust": 2.6,
        "url": "http://www.securityfocus.com/bid/46860"
      },
      {
        "trust": 2.3,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-06.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/192052"
      },
      {
        "trust": 2.1,
        "url": "http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html"
      },
      {
        "trust": 2.0,
        "url": "http://www.securitytracker.com/id?1025210"
      },
      {
        "trust": 2.0,
        "url": "http://www.securitytracker.com/id?1025211"
      },
      {
        "trust": 2.0,
        "url": "http://secunia.com/advisories/43751"
      },
      {
        "trust": 2.0,
        "url": "http://secunia.com/advisories/43772"
      },
      {
        "trust": 2.0,
        "url": "http://secunia.com/advisories/43856"
      },
      {
        "trust": 2.0,
        "url": "http://www.vupen.com/english/advisories/2011/0655"
      },
      {
        "trust": 2.0,
        "url": "http://www.vupen.com/english/advisories/2011/0656"
      },
      {
        "trust": 2.0,
        "url": "http://www.vupen.com/english/advisories/2011/0732"
      },
      {
        "trust": 1.2,
        "url": "http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14147"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2011-0372.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.securitytracker.com/id?1025238"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/43757"
      },
      {
        "trust": 1.2,
        "url": "http://securityreason.com/securityalert/8152"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2011/0688"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66078"
      },
      {
        "trust": 1.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-05.html"
      },
      {
        "trust": 1.0,
        "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=cve-2011-0609"
      },
      {
        "trust": 0.8,
        "url": "http://blogs.technet.com/b/mmpc/archive/2011/03/17/a-technical-analysis-on-the-cve-2011-0609-adobe-flash-player-vulnerability.aspx"
      },
      {
        "trust": 0.8,
        "url": "http://bugix-security.blogspot.com/2011/03/cve-2011-0609-adobe-flash-player.html"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu192052"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0609"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2011/at110007.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 0.8,
        "url": "https://cisa.gov/known-exploited-vulnerabilities-catalog"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20110322-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/66078"
      },
      {
        "trust": 0.6,
        "url": "http://www.nsfocus.net/vulndb/16586"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.4,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.oracle.com/sunsecurity/entry/cve_2011_0609_vulnerability_in"
      },
      {
        "trust": 0.3,
        "url": "http://blogs.technet.com/b/srd/archive/2011/03/17/blocking-exploit-attempts-of-the-recent-flash-0-day.aspx"
      },
      {
        "trust": 0.3,
        "url": "http://secunia.com/products/corporate/vim/section_179/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://packetstormsecurity.com/files/99639/adobe-flash-player-avm-bytecode-verification.html"
      },
      {
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-warns-attacks-critical-flash-player-bug-031411/75026/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/17027/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43751/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43751/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43751"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43757/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43757/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43757"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43856"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/company/events/mms_2011/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43856/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2011-0372.html"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43856/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43772/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43772/#comments"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43772"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0579"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0624"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0622"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0626"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0608"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0574"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0625"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0575"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0558"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0572"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2444"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0607"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0623"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0560"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0620"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0560"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0609"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0624"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0626"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2107"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-02.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2429"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2110"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0574"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0573"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0575"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0571"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0559"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-21.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2426"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0579"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-13.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0578"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0611"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0573"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0561"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0572"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0618"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0619"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0561"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0558"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0578"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0623"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0577"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0609"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0627"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2428"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/advisories/apsa11-02.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0619"
      },
      {
        "trust": 0.1,
        "url": "https://www.adobe.com/support/security/bulletins/apsb11-26.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0607"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2430"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2427"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/glsa/glsa-201110-11.xml"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0559"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0625"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0608"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0571"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0622"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0611"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0618"
      },
      {
        "trust": 0.1,
        "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0577"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "db": "BID",
        "id": "46860"
      },
      {
        "db": "PACKETSTORM",
        "id": "99347"
      },
      {
        "db": "PACKETSTORM",
        "id": "99340"
      },
      {
        "db": "PACKETSTORM",
        "id": "99659"
      },
      {
        "db": "PACKETSTORM",
        "id": "99357"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "db": "BID",
        "id": "46860"
      },
      {
        "db": "PACKETSTORM",
        "id": "99347"
      },
      {
        "db": "PACKETSTORM",
        "id": "99340"
      },
      {
        "db": "PACKETSTORM",
        "id": "99659"
      },
      {
        "db": "PACKETSTORM",
        "id": "99357"
      },
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-03-15T00:00:00",
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "date": "2011-03-15T00:00:00",
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "date": "2011-03-15T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "date": "2011-03-14T00:00:00",
        "db": "BID",
        "id": "46860"
      },
      {
        "date": "2011-03-15T06:15:43",
        "db": "PACKETSTORM",
        "id": "99347"
      },
      {
        "date": "2011-03-15T06:15:24",
        "db": "PACKETSTORM",
        "id": "99340"
      },
      {
        "date": "2011-03-23T03:40:25",
        "db": "PACKETSTORM",
        "id": "99659"
      },
      {
        "date": "2011-03-15T08:23:10",
        "db": "PACKETSTORM",
        "id": "99357"
      },
      {
        "date": "2011-10-14T06:16:06",
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "date": "2011-03-16T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      },
      {
        "date": "2011-04-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "date": "2011-03-15T17:55:03.827000",
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2011-03-22T00:00:00",
        "db": "CERT/CC",
        "id": "VU#192052"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-48554"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2011-0609"
      },
      {
        "date": "2013-06-20T09:41:00",
        "db": "BID",
        "id": "46860"
      },
      {
        "date": "2011-07-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      },
      {
        "date": "2024-07-05T01:29:00",
        "db": "JVNDB",
        "id": "JVNDB-2011-001385"
      },
      {
        "date": "2025-10-22T01:15:40.220000",
        "db": "NVD",
        "id": "CVE-2011-0609"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "105802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Flash Player contains unspecified code execution vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#192052"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201103-206"
      }
    ],
    "trust": 0.6
  }
}

VAR-201009-0242

Vulnerability from variot - Updated: 2025-11-18 14:19

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information. Adobe Reader and Acrobat contains a buffer overflow vulnerability. Adobe Reader and Acrobat for, CoolType.dll There is a buffer overflow vulnerability due to the font analysis code of this application. Attacks exploiting this vulnerability have been confirmed.Crafted PDF When a user views the document, arbitrary code may be executed or a denial of service may occur. (DoS) You may be attacked. An attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. ----------------------------------------------------------------------

Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). This fixes multiple vulnerabilities, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to compromise a user's system. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

                National Cyber Alert System

          Technical Cyber Security Alert TA10-279A

Adobe Reader and Acrobat Affected by Multiple Vulnerabilities

Original release date: October 06, 2010 Last revised: -- Source: US-CERT

Systems Affected

 * Adobe Reader 9.3.4 and earlier versions for Windows, Macintosh, and UNIX
 * Adobe Acrobat 9.3.4 and earlier versions for Windows and Macintosh
 * Adobe Reader 8.2.4 and earlier versions for Windows, Macintosh, and UNIX
 * Adobe Acrobat 8.2.4 and earlier versions for Windows and Macintosh

Overview

Adobe has released Security Bulletin APSB10-21, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat.

I.

An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser plug-in, which can automatically open PDF documents hosted on a website, is available for multiple web browsers and operating systems.

II.

III. Solution

Update

Adobe has released updates to address this issue. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript).

Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this feature may be useful when specific APIs are known to be vulnerable or used in attacks.

Prevent Internet Explorer from automatically opening PDF files

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00

Disable the display of PDF files in the web browser

Preventing PDF files from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities.

To prevent PDF files from automatically being opened in a web browser, do the following:

  1. Open the Edit menu.
  2. Choose the Preferences option.
  3. Choose the Internet section.
  4. Uncheck the "Display PDF in browser" checkbox.

Do not access PDF files from untrusted sources

Do not open unfamiliar or unexpected PDF files, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

IV. Please send email to cert@cert.org with "TA10-279A Feedback VU#491991" in the subject.


For instructions on subscribing to or unsubscribing from this mailing list, visit http://www.us-cert.gov/cas/signup.html.


Produced 2010 by US-CERT, a government organization.

Terms of use:

 <http://www.us-cert.gov/legal.html>

Revision History

October 06, 2010: Initial release

-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTKxxvD6pPKYJORa3AQIL3wgAp2tynQw73VA+B70fuEl+os17BeVaP8zn 5aoWS6QBRx+Q8Ijw1wnKT1sF4IWaDWTWqPo0yt6MLx8WwO2ei8WaB+aMOwy9ZBo3 BbCOPSM63/3jBrJuCDs4x2PhZDzg2GJf4Zw8NN2oCSOXMxYGhx16QQzo2lY35CBJ cvCSiLtNQuqpnvNMi2DJhArwxStK9Un2fli7IqwXzC6+RIgrk1l/EAM/6CO2+AwJ Se0bDWBjwR5YverLEXoLuBbF0lHvQ0+V/vT5Q/zBDYUwcWkBL2n7NwdbKI9pYZxL 8Te7YapqAnMNgI1/PnYI/W369Vq3U6QoQVVR9ZoyLGw8x0A57cpU2g== =Rc0h -----END PGP SIGNATURE----- . ----------------------------------------------------------------------

Windows Applications Insecure Library Loading

The Official, Verified Secunia List: http://secunia.com/advisories/windows_insecure_library_loading/

The list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected.


TITLE: Adobe Reader / Acrobat Font Parsing Buffer Overflow Vulnerability

SECUNIA ADVISORY ID: SA41340

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41340/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41340

RELEASE DATE: 2010-09-08

DISCUSS ADVISORY: http://secunia.com/advisories/41340/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/41340/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=41340

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been discovered in Adobe Reader, which can be exploited by malicious people to compromise a user's system.

The vulnerability is confirmed in versions 8.2.4 and 9.3.4.

SOLUTION: Do not open untrusted files.

PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day.

ORIGINAL ADVISORY: http://contagiodump.blogspot.com/2010/09/cve-david-leadbetters-one-point-lesson.html

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/

EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201101-08


                                        http://security.gentoo.org/

Severity: Normal Title: Adobe Reader: Multiple vulnerabilities Date: January 21, 2011 Bugs: #336508, #343091 ID: 201101-08


Synopsis

Multiple vulnerabilities in Adobe Reader might result in the execution of arbitrary code. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Reader users should upgrade to the latest stable version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.1"

References

[ 1 ] APSB10-21 http://www.adobe.com/support/security/bulletins/apsb10-21.html [ 2 ] APSB10-28 http://www.adobe.com/support/security/bulletins/apsb10-28.html [ 3 ] CVE-2010-2883 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883 [ 4 ] CVE-2010-2884 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884 [ 5 ] CVE-2010-2887 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887 [ 6 ] CVE-2010-2889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889 [ 7 ] CVE-2010-2890 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890 [ 8 ] CVE-2010-3619 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619 [ 9 ] CVE-2010-3620 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620 [ 10 ] CVE-2010-3621 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621 [ 11 ] CVE-2010-3622 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622 [ 12 ] CVE-2010-3625 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625 [ 13 ] CVE-2010-3626 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626 [ 14 ] CVE-2010-3627 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627 [ 15 ] CVE-2010-3628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628 [ 16 ] CVE-2010-3629 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629 [ 17 ] CVE-2010-3630 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630 [ 18 ] CVE-2010-3632 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632 [ 19 ] CVE-2010-3654 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654 [ 20 ] CVE-2010-3656 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656 [ 21 ] CVE-2010-3657 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657 [ 22 ] CVE-2010-3658 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658 [ 23 ] CVE-2010-4091 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201101-08.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).

The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Show details on source website

{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201009-0242",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "acrobat reader",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "acrobat",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.0"
      },
      {
        "model": "acrobat reader",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat reader",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.9,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": null,
        "scope": null,
        "trust": 0.8,
        "vendor": "adobe",
        "version": null
      },
      {
        "model": "turbolinux client",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30bf\u30fc\u30dc\u30ea\u30ca\u30c3\u30af\u30b9",
        "version": null
      },
      {
        "model": "rhel supplementary",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": "5 (server)"
      },
      {
        "model": "rhel desktop supplementary",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "red hat enterprise linux extras",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8",
        "version": null
      },
      {
        "model": "adobe reader",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "adobe acrobat",
        "scope": null,
        "trust": 0.8,
        "vendor": "\u30a2\u30c9\u30d3",
        "version": null
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat reader",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "opensuse",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "linux enterprise sp3",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "desktop extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "acrobat",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "opensuse",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "hat enterprise linux supplementary server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "enterprise linux extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "linux enterprise desktop sp3",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "10"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.8"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "moblin",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "2.1"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.4"
      },
      {
        "model": "acrobat professional security updat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "linux enterprise sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "enterprise linux es extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "linux enterprise",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "reader security updat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "linux",
        "scope": null,
        "trust": 0.3,
        "vendor": "gentoo",
        "version": null
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.8"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1"
      },
      {
        "model": "opensuse",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "reader",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.4"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.1"
      },
      {
        "model": "moblin",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "2.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.7"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.0"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.7"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.2"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      },
      {
        "model": "linux enterprise desktop sp1",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "acrobat professional",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.5"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.6"
      },
      {
        "model": "hat enterprise linux desktop supplementary client",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "red",
        "version": "5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.1"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.2"
      },
      {
        "model": "enterprise linux ws extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.6"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "s u s e",
        "version": "11.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.1"
      },
      {
        "model": "enterprise linux as extras",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.5"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.1.3"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.1"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "9.3.4"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "8.1.2"
      },
      {
        "model": "acrobat standard",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0"
      },
      {
        "model": "opensuse",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "suse",
        "version": "11.3"
      },
      {
        "model": "acrobat",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "acrobat professional",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.2"
      },
      {
        "model": "reader",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "adobe",
        "version": "7.0.9"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "db": "BID",
        "id": "43057"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Mila Parkour",
    "sources": [
      {
        "db": "BID",
        "id": "43057"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2010-2883",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2010-2883",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 9.3,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 8.6,
            "id": "VHN-45488",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.3,
            "id": "CVE-2010-2883",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "trust": 2.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 7.3,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2010-2883",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2010-2883",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
            "id": "CVE-2010-2883",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "CARNEGIE MELLON",
            "id": "VU#491991",
            "trust": 0.8,
            "value": "61.51"
          },
          {
            "author": "NVD",
            "id": "CVE-2010-2883",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201009-077",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-45488",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2010-2883",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information. Adobe Reader and Acrobat contains a buffer overflow vulnerability. Adobe Reader and Acrobat for, CoolType.dll There is a buffer overflow vulnerability due to the font analysis code of this application. Attacks exploiting this vulnerability have been confirmed.Crafted PDF When a user views the document, arbitrary code may be executed or a denial of service may occur. (DoS) You may be attacked. \nAn attacker can exploit this issue to execute arbitrary code within the context of the affected application. Failed exploit attempts will result in a denial-of-service condition. ----------------------------------------------------------------------\n\n\nSecure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). This fixes multiple\nvulnerabilities, which can be exploited by malicious, local users to\ngain escalated privileges and by malicious people to compromise a\nuser\u0027s system. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n\n                    National Cyber Alert System\n\n              Technical Cyber Security Alert TA10-279A\n\n\nAdobe Reader and Acrobat Affected by Multiple Vulnerabilities\n\n   Original release date: October 06, 2010\n   Last revised: --\n   Source: US-CERT\n\n\nSystems Affected\n\n     * Adobe Reader 9.3.4 and earlier versions for Windows, Macintosh, and UNIX\n     * Adobe Acrobat 9.3.4 and earlier versions for Windows and Macintosh\n     * Adobe Reader 8.2.4 and earlier versions for Windows, Macintosh, and UNIX\n     * Adobe Acrobat 8.2.4 and earlier versions for Windows and Macintosh\n\n\nOverview\n\n   Adobe has released Security Bulletin APSB10-21, which describes\n   multiple vulnerabilities affecting Adobe Reader and Acrobat. \n\n\nI. \n\n   An attacker could exploit these vulnerabilities by convincing a\n   user to open a specially crafted PDF file. The Adobe Reader browser\n   plug-in, which can automatically open PDF documents hosted on a\n   website, is available for multiple web browsers and operating\n   systems. \n\n\nII. \n\n\nIII. Solution\n\n   Update\n\n   Adobe has released updates to address this issue. Acrobat JavaScript can be disabled using the\n   Preferences menu (Edit -\u003e Preferences -\u003e JavaScript; uncheck Enable\n   Acrobat JavaScript). \n\n   Adobe provides a framework to blacklist specific JavaScipt APIs. If\n   JavaScript must be enabled, this feature may be useful when\n   specific APIs are known to be vulnerable or used in attacks. \n\n   Prevent Internet Explorer from automatically opening PDF files\n\n   The installer for Adobe Reader and Acrobat configures Internet\n   Explorer to automatically open PDF files without any user\n   interaction. This behavior can be reverted to a safer option that\n   prompts the user by importing the following as a .REG file:\n\n   Windows Registry Editor Version 5.00\n\n   [HKEY_CLASSES_ROOT\\AcroExch.Document.7]\n   \"EditFlags\"=hex:00,00,00,00\n\n   Disable the display of PDF files in the web browser\n\n   Preventing PDF files from opening inside a web browser will\n   partially mitigate this vulnerability. If this workaround is\n   applied, it may also mitigate future vulnerabilities. \n\n   To prevent PDF files from automatically being opened in a web\n   browser, do the following:\n\n   1. \n   2. Open the Edit menu. \n   3. Choose the Preferences option. \n   4. Choose the Internet section. \n   5. Uncheck the \"Display PDF in browser\" checkbox. \n\n   Do not access PDF files from untrusted sources\n\n   Do not open unfamiliar or unexpected PDF files, particularly those\n   hosted on websites or delivered as email attachments. Please see\n   Cyber Security Tip ST04-010. \n\n\nIV. Please send\n   email to \u003ccert@cert.org\u003e with \"TA10-279A Feedback VU#491991\" in\n   the subject. \n ____________________________________________________________________\n\n   For instructions on subscribing to or unsubscribing from this\n   mailing list, visit \u003chttp://www.us-cert.gov/cas/signup.html\u003e. \n ____________________________________________________________________\n\n   Produced 2010 by US-CERT, a government organization. \n\n   Terms of use:\n\n     \u003chttp://www.us-cert.gov/legal.html\u003e\n ____________________________________________________________________\n\nRevision History\n\n  October 06, 2010: Initial release\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (GNU/Linux)\n\niQEVAwUBTKxxvD6pPKYJORa3AQIL3wgAp2tynQw73VA+B70fuEl+os17BeVaP8zn\n5aoWS6QBRx+Q8Ijw1wnKT1sF4IWaDWTWqPo0yt6MLx8WwO2ei8WaB+aMOwy9ZBo3\nBbCOPSM63/3jBrJuCDs4x2PhZDzg2GJf4Zw8NN2oCSOXMxYGhx16QQzo2lY35CBJ\ncvCSiLtNQuqpnvNMi2DJhArwxStK9Un2fli7IqwXzC6+RIgrk1l/EAM/6CO2+AwJ\nSe0bDWBjwR5YverLEXoLuBbF0lHvQ0+V/vT5Q/zBDYUwcWkBL2n7NwdbKI9pYZxL\n8Te7YapqAnMNgI1/PnYI/W369Vq3U6QoQVVR9ZoyLGw8x0A57cpU2g==\n=Rc0h\n-----END PGP SIGNATURE-----\n. ----------------------------------------------------------------------\n\n\nWindows Applications Insecure Library Loading\n\nThe Official, Verified Secunia List:\nhttp://secunia.com/advisories/windows_insecure_library_loading/\n\nThe list is continuously updated as we confirm the vulnerability reports so check back regularly too see if any of your apps are affected. \n\n\n----------------------------------------------------------------------\n\nTITLE:\nAdobe Reader / Acrobat Font Parsing Buffer Overflow Vulnerability\n\nSECUNIA ADVISORY ID:\nSA41340\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/41340/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41340\n\nRELEASE DATE:\n2010-09-08\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/41340/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/41340/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41340\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been discovered in Adobe Reader, which can be\nexploited by malicious people to compromise a user\u0027s system. \n\nThe vulnerability is confirmed in versions 8.2.4 and 9.3.4. \n\nSOLUTION:\nDo not open untrusted files. \n\nPROVIDED AND/OR DISCOVERED BY:\nReported as a 0-day. \n\nORIGINAL ADVISORY:\nhttp://contagiodump.blogspot.com/2010/09/cve-david-leadbetters-one-point-lesson.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/products/corporate/EVM/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory                           GLSA 201101-08\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n                                            http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n  Severity: Normal\n     Title: Adobe Reader: Multiple vulnerabilities\n      Date: January 21, 2011\n      Bugs: #336508, #343091\n        ID: 201101-08\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in Adobe Reader might result in the execution\nof arbitrary code. For further\ninformation please consult the CVE entries and the Adobe Security\nBulletins referenced below. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Adobe Reader users should upgrade to the latest stable version:\n\n    # emerge --sync\n    # emerge --ask --oneshot --verbose \"\u003e=app-text/acroread-9.4.1\"\n\nReferences\n==========\n\n  [ 1 ] APSB10-21\n        http://www.adobe.com/support/security/bulletins/apsb10-21.html\n  [ 2 ] APSB10-28\n        http://www.adobe.com/support/security/bulletins/apsb10-28.html\n  [ 3 ] CVE-2010-2883\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883\n  [ 4 ] CVE-2010-2884\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884\n  [ 5 ] CVE-2010-2887\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887\n  [ 6 ] CVE-2010-2889\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889\n  [ 7 ] CVE-2010-2890\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890\n  [ 8 ] CVE-2010-3619\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619\n  [ 9 ] CVE-2010-3620\n        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620\n  [ 10 ] CVE-2010-3621\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621\n  [ 11 ] CVE-2010-3622\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622\n  [ 12 ] CVE-2010-3625\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625\n  [ 13 ] CVE-2010-3626\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626\n  [ 14 ] CVE-2010-3627\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627\n  [ 15 ] CVE-2010-3628\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628\n  [ 16 ] CVE-2010-3629\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629\n  [ 17 ] CVE-2010-3630\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630\n  [ 18 ] CVE-2010-3632\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632\n  [ 19 ] CVE-2010-3654\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654\n  [ 20 ] CVE-2010-3656\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656\n  [ 21 ] CVE-2010-3657\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657\n  [ 22 ] CVE-2010-3658\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658\n  [ 23 ] CVE-2010-4091\n         http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n  http://security.gentoo.org/glsa/glsa-201101-08.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      },
      {
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "db": "BID",
        "id": "43057"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "db": "PACKETSTORM",
        "id": "97778"
      },
      {
        "db": "PACKETSTORM",
        "id": "94535"
      },
      {
        "db": "PACKETSTORM",
        "id": "93611"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      }
    ],
    "trust": 3.15
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=16619",
        "trust": 0.2,
        "type": "exploit"
      },
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-45488",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2010-2883",
        "trust": 4.6
      },
      {
        "db": "SECUNIA",
        "id": "41340",
        "trust": 3.5
      },
      {
        "db": "CERT/CC",
        "id": "VU#491991",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "43057",
        "trust": 2.3
      },
      {
        "db": "USCERT",
        "id": "TA10-279A",
        "trust": 2.1
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2331",
        "trust": 2.0
      },
      {
        "db": "SECUNIA",
        "id": "43025",
        "trust": 1.3
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0344",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2011-0191",
        "trust": 1.2
      },
      {
        "db": "VUPEN",
        "id": "ADV-2010-2573",
        "trust": 0.8
      },
      {
        "db": "XF",
        "id": "61635",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "SA10-279A",
        "trust": 0.8
      },
      {
        "db": "USCERT",
        "id": "TA15-119A",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "97734",
        "trust": 0.2
      },
      {
        "db": "EXPLOIT-DB",
        "id": "16619",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "93627",
        "trust": 0.1
      },
      {
        "db": "EXPLOIT-DB",
        "id": "16494",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-71008",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-88893",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-45488",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2883",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "97778",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "94535",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "93611",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "db": "BID",
        "id": "43057"
      },
      {
        "db": "PACKETSTORM",
        "id": "97778"
      },
      {
        "db": "PACKETSTORM",
        "id": "94535"
      },
      {
        "db": "PACKETSTORM",
        "id": "93611"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "id": "VAR-201009-0242",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2025-11-18T14:19:23.585000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "TA10-279A",
        "trust": 0.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-02.html"
      },
      {
        "title": "Red Hat: Critical: acroread security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20100743 - Security Advisory"
      },
      {
        "title": "myblog",
        "trust": 0.1,
        "url": "https://github.com/Zhouyi827/myblog "
      },
      {
        "title": "rop-collection",
        "trust": 0.1,
        "url": "https://github.com/season-lab/rop-collection "
      },
      {
        "title": "articles",
        "trust": 0.1,
        "url": "https://github.com/xinali/articles "
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/the-spring-dragon-apt/70726/"
      },
      {
        "title": "Securelist",
        "trust": 0.1,
        "url": "https://securelist.com/monthly-malware-statistics-october-2010/36327/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-issues-huge-patch-reader-and-acrobat-100610/74551/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-release-critical-reader-patch-early-100110/74540/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/adobe-exploit-bypasses-aslr-and-dep-drops-signed-malicious-file-090910/74445/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/new-adobe-pdf-zero-day-flaw-under-attack-090810/74442/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-787",
        "trust": 1.0
      },
      {
        "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]",
        "trust": 0.8
      },
      {
        "problemtype": "CWE-119",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.4,
        "url": "http://secunia.com/advisories/41340"
      },
      {
        "trust": 2.9,
        "url": "http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html"
      },
      {
        "trust": 2.7,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
      },
      {
        "trust": 2.1,
        "url": "http://www.kb.cert.org/vuls/id/491991"
      },
      {
        "trust": 2.0,
        "url": "http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx"
      },
      {
        "trust": 2.0,
        "url": "http://www.securityfocus.com/bid/43057"
      },
      {
        "trust": 2.0,
        "url": "http://www.us-cert.gov/cas/techalerts/ta10-279a.html"
      },
      {
        "trust": 2.0,
        "url": "http://www.vupen.com/english/advisories/2010/2331"
      },
      {
        "trust": 1.8,
        "url": "http://www.adobe.com/support/security/advisories/apsa10-02.html"
      },
      {
        "trust": 1.3,
        "url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
      },
      {
        "trust": 1.2,
        "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a11586"
      },
      {
        "trust": 1.2,
        "url": "http://www.redhat.com/support/errata/rhsa-2010-0743.html"
      },
      {
        "trust": 1.2,
        "url": "http://secunia.com/advisories/43025"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
      },
      {
        "trust": 1.2,
        "url": "http://www.turbolinux.co.jp/security/2011/tlsa-2011-2j.txt"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2011/0191"
      },
      {
        "trust": 1.2,
        "url": "http://www.vupen.com/english/advisories/2011/0344"
      },
      {
        "trust": 1.2,
        "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61635"
      },
      {
        "trust": 1.1,
        "url": "http://blogs.technet.com/b/srd/archive/2010/09/10/use-emet-2-0-to-block-the-adobe-0-day-exploit.aspx"
      },
      {
        "trust": 1.0,
        "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=cve-2010-2883"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu491991"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnta10-279a"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/ta/jvnta99041988/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/tr/jvntr-2010-24"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-2883"
      },
      {
        "trust": 0.8,
        "url": "http://www.jpcert.or.jp/at/2010/at100026.txt"
      },
      {
        "trust": 0.8,
        "url": "http://www.npa.go.jp/cyberpolice/#topics"
      },
      {
        "trust": 0.8,
        "url": "http://www.us-cert.gov/cas/alerts/sa10-279a.html"
      },
      {
        "trust": 0.8,
        "url": "https://www.us-cert.gov/ncas/alerts/ta15-119a"
      },
      {
        "trust": 0.8,
        "url": "https://cisa.gov/known-exploited-vulnerabilities-catalog"
      },
      {
        "trust": 0.8,
        "url": "http://www.ipa.go.jp/security/ciadr/vul/20101006-adobe.html"
      },
      {
        "trust": 0.8,
        "url": "http://xforce.iss.net/xforce/xfdb/61635"
      },
      {
        "trust": 0.8,
        "url": "http://www.vupen.com/english/advisories/2010/2573"
      },
      {
        "trust": 0.4,
        "url": "http://contagiodump.blogspot.com/2010/09/cve-david-leadbetters-one-point-lesson.html"
      },
      {
        "trust": 0.3,
        "url": "https://www.rafzar.com/node/22"
      },
      {
        "trust": 0.3,
        "url": "http://www.adobe.com"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/products/corporate/evm/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.2,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/zhouyi827/myblog"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://www.exploit-db.com/exploits/16619/"
      },
      {
        "trust": 0.1,
        "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=21550"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43025/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/products/corporate/vim/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=43025"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/43025/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://www.gentoo.org/security/en/glsa/glsa-201101-08.xml"
      },
      {
        "trust": 0.1,
        "url": "http://www.kb.cert.org/vuls/id/491991\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/techalerts/ta10-279a.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://kb2.adobe.com/cps/504/cpsid_50431.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/cas/signup.html\u003e."
      },
      {
        "trust": 0.1,
        "url": "http://www.us-cert.gov/legal.html\u003e"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=41340"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/windows_insecure_library_loading/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/41340/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/41340/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2890"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3621"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2883"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2890"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3629"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3629"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3619"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3625"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3628"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2883"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3625"
      },
      {
        "trust": 0.1,
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3657"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3654"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3657"
      },
      {
        "trust": 0.1,
        "url": "http://creativecommons.org/licenses/by-sa/2.5"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3658"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3627"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3620"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3632"
      },
      {
        "trust": 0.1,
        "url": "http://security.gentoo.org/"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3654"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3632"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2889"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3622"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3656"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2887"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3621"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3628"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3626"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3627"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2884"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3658"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2887"
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4091"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3630"
      },
      {
        "trust": 0.1,
        "url": "https://bugs.gentoo.org."
      },
      {
        "trust": 0.1,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3630"
      }
    ],
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "db": "BID",
        "id": "43057"
      },
      {
        "db": "PACKETSTORM",
        "id": "97778"
      },
      {
        "db": "PACKETSTORM",
        "id": "94535"
      },
      {
        "db": "PACKETSTORM",
        "id": "93611"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "db": "BID",
        "id": "43057"
      },
      {
        "db": "PACKETSTORM",
        "id": "97778"
      },
      {
        "db": "PACKETSTORM",
        "id": "94535"
      },
      {
        "db": "PACKETSTORM",
        "id": "93611"
      },
      {
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-09-14T00:00:00",
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "date": "2010-09-09T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "date": "2010-09-09T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "date": "2010-09-08T00:00:00",
        "db": "BID",
        "id": "43057"
      },
      {
        "date": "2011-01-24T07:05:02",
        "db": "PACKETSTORM",
        "id": "97778"
      },
      {
        "date": "2010-10-06T21:20:41",
        "db": "PACKETSTORM",
        "id": "94535"
      },
      {
        "date": "2010-09-08T06:01:23",
        "db": "PACKETSTORM",
        "id": "93611"
      },
      {
        "date": "2011-01-21T21:14:13",
        "db": "PACKETSTORM",
        "id": "97734"
      },
      {
        "date": "2010-09-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      },
      {
        "date": "2010-10-05T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "date": "2010-09-09T22:00:02.250000",
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2010-10-29T00:00:00",
        "db": "CERT/CC",
        "id": "VU#491991"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-45488"
      },
      {
        "date": "2018-10-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2010-2883"
      },
      {
        "date": "2013-06-20T09:40:00",
        "db": "BID",
        "id": "43057"
      },
      {
        "date": "2011-07-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      },
      {
        "date": "2024-07-05T06:01:00",
        "db": "JVNDB",
        "id": "JVNDB-2010-002088"
      },
      {
        "date": "2025-10-22T01:15:37.450000",
        "db": "NVD",
        "id": "CVE-2010-2883"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Adobe Reader and Acrobat Font Parsing Buffer Overflow Vulnerability",
    "sources": [
      {
        "db": "CERT/CC",
        "id": "VU#491991"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer overflow",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201009-077"
      }
    ],
    "trust": 0.6
  }
}

CERTFR-2025-AVI-1085

Vulnerability from certfr_avis - Published: 2025-12-10 - Updated: 2025-12-10

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30838 pour Windows et macOS
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30838 pour Windows et macOS
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 17
Adobe Acrobat Reader Acrobat Reader DC versions antérieures à 25.001.20997 pour Windows et macOS
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30308 pour macOS
Adobe Acrobat Acrobat DC versions antérieures à 25.001.20997 pour Windows et macOS
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 23
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30307 pour Windows
Adobe ColdFusion ColdFusion 2025 versions antérieures à Update 5
References
Bulletin de sécurité Adobe APSB25-119 2025-12-09 vendor-advisory
Bulletin de sécurité Adobe APSB25-105 2025-12-09 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30838 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30838 pour Windows et macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 17",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 25.001.20997 pour Windows et macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0  24.001.30308 pour macOS ",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 25.001.20997 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 23",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0  24.001.30307 pour Windows ",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2025 versions ant\u00e9rieures \u00e0 Update 5",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-64785",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-64785"
    },
    {
      "name": "CVE-2025-64898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-64898"
    },
    {
      "name": "CVE-2025-61822",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61822"
    },
    {
      "name": "CVE-2025-61830",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61830"
    },
    {
      "name": "CVE-2025-64787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-64787"
    },
    {
      "name": "CVE-2025-61811",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61811"
    },
    {
      "name": "CVE-2025-61809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61809"
    },
    {
      "name": "CVE-2025-64897",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-64897"
    },
    {
      "name": "CVE-2025-61808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61808"
    },
    {
      "name": "CVE-2025-61812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61812"
    },
    {
      "name": "CVE-2025-61821",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61821"
    },
    {
      "name": "CVE-2025-64899",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-64899"
    },
    {
      "name": "CVE-2025-64786",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-64786"
    },
    {
      "name": "CVE-2025-61813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61813"
    },
    {
      "name": "CVE-2025-61810",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-61810"
    }
  ],
  "initial_release_date": "2025-12-10T00:00:00",
  "last_revision_date": "2025-12-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-1085",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-12-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2025-12-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-119",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
    },
    {
      "published_at": "2025-12-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-105",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb25-105.html"
    }
  ]
}

CERTFR-2025-AVI-0770

Vulnerability from certfr_avis - Published: 2025-09-10 - Updated: 2025-09-10

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à l'intégrité des données et un contournement de la politique de sécurité.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe ColdFusion ColdFusion 2025 versions antérieures à Update 4
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30791 pour Mac
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30793 pour Windows
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30264 pour Windows et macOS
Adobe Acrobat Reader Acrobat Reader DC versions antérieures à 25.001.20693 pour Windows et macOS
Adobe Acrobat Acrobat DC versions antérieures à 25.001.20693 pour Windows et macOS
Adobe Acrobat Acrobat 2020 versions antérieures à Win: 20.005.30793 Mac: 20.005.30791 pour Windows et macOS
Adobe ColdFusion ColdFusion 2021 versions antérieures à Update 22
Adobe ColdFusion ColdFusion 2023 versions antérieures à Update 16
References
Bulletin de sécurité Adobe APSB25-93 2025-09-09 vendor-advisory
Bulletin de sécurité Adobe APSB25-85 2025-09-09 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "ColdFusion 2025 versions ant\u00e9rieures \u00e0 Update 4",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30791 pour Mac",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30793 pour Windows",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0 24.001.30264 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 25.001.20693 pour Windows et macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 25.001.20693 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 Win: 20.005.30793 Mac: 20.005.30791 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2021 versions ant\u00e9rieures \u00e0 Update 22",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "ColdFusion 2023 versions ant\u00e9rieures \u00e0 Update 16",
      "product": {
        "name": "ColdFusion",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-54255",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-54255"
    },
    {
      "name": "CVE-2025-54261",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-54261"
    },
    {
      "name": "CVE-2025-54257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-54257"
    }
  ],
  "initial_release_date": "2025-09-10T00:00:00",
  "last_revision_date": "2025-09-10T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0770",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-09-10T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2025-09-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-93",
      "url": "https://helpx.adobe.com/security/products/coldfusion/apsb25-93.html"
    },
    {
      "published_at": "2025-09-09",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-85",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-85.html"
    }
  ]
}

CERTFR-2025-AVI-0495

Vulnerability from certfr_avis - Published: 2025-06-11 - Updated: 2025-06-11

De multiples vulnérabilités ont été découvertes dans les produits Adobe. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une élévation de privilèges et un déni de service à distance.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Adobe Acrobat Acrobat 2024 versions antérieures à 24.001.30254 pour Windows et macOS
Adobe Magento Magento Open Source sans le dernier correctif de sécurité pour la vulnérabilité CVE-2025-47110
Adobe Magento Magento Open Source versions antérieures à 2.4.9-alpha1
Adobe Acrobat Acrobat DC versions antérieures à 25.001.20531 pour Windows
Adobe Commerce Commerce versions 2.4.5-x antérieures à 2.4.5-p13
Adobe Magento Magento Open Source versions 2.4.5-x antérieures à 2.4.5-p13
Adobe Commerce Commerce B2B versions 1.4.2-x antérieures à 1.4.2-p6
Adobe Commerce Commerce B2B versions 1.5.2-x antérieures à 1.5.2-p1
Adobe Commerce Commerce versions 2.4.8-x antérieures à 2.4.8-p1
Adobe Commerce Commerce B2B versions antérieures à 1.5.3-alpha1
Adobe Acrobat Reader Acrobat Reader DC versions antérieures à 25.001.20531 pour Windows
Adobe Magento Magento Open Source versions 2.4.6-x antérieures à 2.4.6-p11
Adobe Commerce Commerce B2B versions 1.3.4-x antérieures à 1.3.4-p13
Adobe Acrobat Acrobat DC versions antérieures à 25.001.20529 macOS
Adobe Commerce Commerce versions antérieures à 2.4.9-alpha1
Adobe Commerce Commerce versions 2.4.7-x antérieures à 2.4.7-p6
Adobe Acrobat Acrobat 2020 versions antérieures à 20.005.30774 pour Windows et macOS
Adobe Acrobat Reader Acrobat Reader DC versions antérieures à 25.001.20529 macOS
Adobe Magento Magento Open Source versions 2.4.8-x antérieures à 2.4.8-p1
Adobe Commerce Commerce sans le dernier correctif de sécurité pour la vulnérabilité CVE-2025-47110
Adobe Commerce Commerce versions 2.4.6-x antérieures à 2.4.6-p11
Adobe Acrobat Reader Acrobat Reader 2020 versions antérieures à 20.005.30774 pour Windows et macOS
Adobe Commerce Commerce B2B versions 1.3.3-x antérieures à 1.3.3-p14
Adobe Magento Magento Open Source versions 2.4.7-x antérieures à 2.4.7-p6
Adobe Commerce Commerce versions 2.4.4-x antérieures à 2.4.4-p14
References
Bulletin de sécurité Adobe APSB25-50 2025-06-10 vendor-advisory
Bulletin de sécurité Adobe APSB25-57 2025-06-10 vendor-advisory

Show details on source website

{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Acrobat 2024 versions ant\u00e9rieures \u00e0 24.001.30254 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source sans le dernier correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-47110",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions ant\u00e9rieures \u00e0 2.4.9-alpha1",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 25.001.20531 pour Windows",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.5-x ant\u00e9rieures \u00e0 2.4.5-p13",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.5-x ant\u00e9rieures \u00e0 2.4.5-p13",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.4.2-x ant\u00e9rieures \u00e0 1.4.2-p6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.5.2-x ant\u00e9rieures \u00e0 1.5.2-p1",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.8-x ant\u00e9rieures \u00e0 2.4.8-p1",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions ant\u00e9rieures \u00e0 1.5.3-alpha1",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 25.001.20531 pour Windows",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.6-x ant\u00e9rieures \u00e0 2.4.6-p11",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.3.4-x ant\u00e9rieures \u00e0 1.3.4-p13",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat DC versions ant\u00e9rieures \u00e0 25.001.20529 macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions ant\u00e9rieures \u00e0 2.4.9-alpha1",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.7-x ant\u00e9rieures \u00e0 2.4.7-p6",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat 2020 versions ant\u00e9rieures \u00e0 20.005.30774 pour Windows et macOS",
      "product": {
        "name": "Acrobat",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader DC versions ant\u00e9rieures \u00e0 25.001.20529 macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.8-x ant\u00e9rieures \u00e0 2.4.8-p1",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce sans le dernier correctif de s\u00e9curit\u00e9 pour la vuln\u00e9rabilit\u00e9 CVE-2025-47110",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.6-x ant\u00e9rieures \u00e0 2.4.6-p11",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Acrobat Reader 2020 versions ant\u00e9rieures \u00e0 20.005.30774 pour Windows et macOS",
      "product": {
        "name": "Acrobat Reader",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce B2B versions 1.3.3-x ant\u00e9rieures \u00e0 1.3.3-p14",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Magento Open Source versions 2.4.7-x ant\u00e9rieures \u00e0 2.4.7-p6",
      "product": {
        "name": "Magento",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    },
    {
      "description": "Commerce versions 2.4.4-x ant\u00e9rieures \u00e0 2.4.4-p14",
      "product": {
        "name": "Commerce",
        "vendor": {
          "name": "Adobe",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-43577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43577"
    },
    {
      "name": "CVE-2025-43573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43573"
    },
    {
      "name": "CVE-2025-43585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43585"
    },
    {
      "name": "CVE-2025-43578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43578"
    },
    {
      "name": "CVE-2025-43586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43586"
    },
    {
      "name": "CVE-2025-27206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27206"
    },
    {
      "name": "CVE-2025-43550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43550"
    },
    {
      "name": "CVE-2025-27207",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27207"
    },
    {
      "name": "CVE-2025-43574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43574"
    },
    {
      "name": "CVE-2025-43575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43575"
    },
    {
      "name": "CVE-2025-47111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47111"
    },
    {
      "name": "CVE-2025-43576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43576"
    },
    {
      "name": "CVE-2025-43579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-43579"
    },
    {
      "name": "CVE-2025-47110",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47110"
    },
    {
      "name": "CVE-2025-47112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-47112"
    }
  ],
  "initial_release_date": "2025-06-11T00:00:00",
  "last_revision_date": "2025-06-11T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0495",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-06-11T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte \u00e0 distance (XSS)"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Adobe. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Adobe",
  "vendor_advisories": [
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-50",
      "url": "https://helpx.adobe.com/security/products/magento/apsb25-50.html"
    },
    {
      "published_at": "2025-06-10",
      "title": "Bulletin de s\u00e9curit\u00e9 Adobe APSB25-57",
      "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-57.html"
    }
  ]
}

CVE-2025-64899 (GCVE-0-2025-64899)

Vulnerability from nvd – Published: 2025-12-09 20:21 – Updated: 2025-12-10 04:57
VLAI?
Title
Acrobat Reader | Out-of-bounds Read (CWE-125)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CWE
  • CWE-125 - Out-of-bounds Read (CWE-125)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64899",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-09T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-10T04:57:35.023Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.8,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "Out-of-bounds Read (CWE-125)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:06.231Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Out-of-bounds Read (CWE-125)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64899",
    "datePublished": "2025-12-09T20:21:06.231Z",
    "dateReserved": "2025-11-11T22:48:38.847Z",
    "dateUpdated": "2025-12-10T04:57:35.023Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-64787 (GCVE-0-2025-64787)

Vulnerability from nvd – Published: 2025-12-09 20:21 – Updated: 2025-12-12 17:11
VLAI?
Title
Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass cryptographic protections and gain limited unauthorized write access. Exploitation of this issue does not require user interaction.
CWE
  • CWE-347 - Improper Verification of Cryptographic Signature (CWE-347)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64787",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-12T17:10:56.470568Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-12T17:11:07.234Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass cryptographic protections and gain limited unauthorized write access. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 3.3,
            "environmentalSeverity": "LOW",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "NONE",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 3.3,
            "temporalSeverity": "LOW",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Improper Verification of Cryptographic Signature (CWE-347)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:03.344Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64787",
    "datePublished": "2025-12-09T20:21:03.344Z",
    "dateReserved": "2025-11-11T22:48:38.824Z",
    "dateUpdated": "2025-12-12T17:11:07.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-64786 (GCVE-0-2025-64786)

Vulnerability from nvd – Published: 2025-12-09 20:21 – Updated: 2025-12-12 17:10
VLAI?
Title
Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain limited unauthorized write access. Exploitation of this issue does not require user interaction.
CWE
  • CWE-347 - Improper Verification of Cryptographic Signature (CWE-347)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64786",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-12T17:10:22.855615Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-12T17:10:32.052Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain limited unauthorized write access. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 3.3,
            "environmentalSeverity": "LOW",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "NONE",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 3.3,
            "temporalSeverity": "LOW",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Improper Verification of Cryptographic Signature (CWE-347)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:04.388Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64786",
    "datePublished": "2025-12-09T20:21:04.388Z",
    "dateReserved": "2025-11-11T22:48:38.823Z",
    "dateUpdated": "2025-12-12T17:10:32.052Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-64785 (GCVE-0-2025-64785)

Vulnerability from nvd – Published: 2025-12-09 20:21 – Updated: 2026-01-07 17:09
VLAI?
Title
Acrobat Reader | Untrusted Search Path (CWE-426)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Untrusted Search Path vulnerability that might allow attackers to execute arbitrary code in the context of the current user. If the application uses a search path to locate critical resources such as programs, an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. Exploitation of this issue does not require user interaction.
CWE
  • CWE-426 - Untrusted Search Path (CWE-426)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64785",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-10T04:57:34.694118Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2026-01-07T17:09:47.584Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Untrusted Search Path vulnerability that might allow attackers to execute arbitrary code in the context of the current user. If the application uses a search path to locate critical resources such as programs, an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.8,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-426",
              "description": "Untrusted Search Path (CWE-426)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:05.355Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Untrusted Search Path (CWE-426)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64785",
    "datePublished": "2025-12-09T20:21:05.355Z",
    "dateReserved": "2025-11-11T22:48:38.823Z",
    "dateUpdated": "2026-01-07T17:09:47.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-54257 (GCVE-0-2025-54257)

Vulnerability from nvd – Published: 2025-09-09 20:08 – Updated: 2025-11-03 18:13
VLAI?
Title
Acrobat Reader | Use After Free (CWE-416)
Summary
Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file, and scope is unchanged.
CWE
  • CWE-416 - Use After Free (CWE-416)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 25.001.20672 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54257",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-09T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T03:56:20.546Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T18:13:17.783Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2025-2222"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "25.001.20672",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file, and scope is unchanged."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.8,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "Use After Free (CWE-416)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T20:08:48.397Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-85.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Use After Free (CWE-416)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-54257",
    "datePublished": "2025-09-09T20:08:48.397Z",
    "dateReserved": "2025-07-17T21:15:02.455Z",
    "dateUpdated": "2025-11-03T18:13:17.783Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-54255 (GCVE-0-2025-54255)

Vulnerability from nvd – Published: 2025-09-09 20:10 – Updated: 2025-10-01 21:37
VLAI?
Title
Acrobat Reader | Violation of Secure Design Principles (CWE-657)
Summary
Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Violation of Secure Design Principles vulnerability that could result in a security feature bypass impacting integrity. An attacker does not have to be authenticated. Exploitation of this issue does not require user interaction, and scope is unchanged.
CWE
  • CWE-657 - Violation of Secure Design Principles (CWE-657)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 25.001.20672 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54255",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-09T20:17:07.321663Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-09T20:17:18.139Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "25.001.20672",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Violation of Secure Design Principles vulnerability that could result in a security feature bypass impacting integrity. An attacker does not have to be authenticated. Exploitation of this issue does not require user interaction, and scope is unchanged."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 4,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "NONE",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-657",
              "description": "Violation of Secure Design Principles (CWE-657)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-01T21:37:47.035Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-85.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Violation of Secure Design Principles (CWE-657)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-54255",
    "datePublished": "2025-09-09T20:10:02.351Z",
    "dateReserved": "2025-07-17T21:15:02.455Z",
    "dateUpdated": "2025-10-01T21:37:47.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-47112 (GCVE-0-2025-47112)

Vulnerability from nvd – Published: 2025-06-10 19:11 – Updated: 2025-06-10 19:39
VLAI?
Title
Acrobat Reader | Out-of-bounds Read (CWE-125)
Summary
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CWE
  • CWE-125 - Out-of-bounds Read (CWE-125)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 25.001.20521 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-47112",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-06-10T19:29:21.975438Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-10T19:39:22.233Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "25.001.20521",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-06-10T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 5.5,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 5.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "Out-of-bounds Read (CWE-125)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-10T19:11:32.882Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-57.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Out-of-bounds Read (CWE-125)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-47112",
    "datePublished": "2025-06-10T19:11:32.882Z",
    "dateReserved": "2025-04-30T20:47:55.001Z",
    "dateUpdated": "2025-06-10T19:39:22.233Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-47111 (GCVE-0-2025-47111)

Vulnerability from nvd – Published: 2025-06-10 19:11 – Updated: 2025-06-10 19:38
VLAI?
Title
Acrobat Reader | NULL Pointer Dereference (CWE-476)
Summary
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. An attacker could exploit this vulnerability to crash the application, causing a disruption in service. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CWE
  • CWE-476 - NULL Pointer Dereference (CWE-476)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 25.001.20521 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-47111",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-06-10T19:29:17.965614Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-10T19:38:50.575Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "25.001.20521",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-06-10T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. An attacker could exploit this vulnerability to crash the application, causing a disruption in service. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 5.5,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "NONE",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 5.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-476",
              "description": "NULL Pointer Dereference (CWE-476)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-10T19:11:36.652Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-57.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | NULL Pointer Dereference (CWE-476)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-47111",
    "datePublished": "2025-06-10T19:11:36.652Z",
    "dateReserved": "2025-04-30T20:47:55.001Z",
    "dateUpdated": "2025-06-10T19:38:50.575Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-43579 (GCVE-0-2025-43579)

Vulnerability from nvd – Published: 2025-06-10 19:11 – Updated: 2025-06-10 19:38
VLAI?
Title
Acrobat Reader | Information Exposure (CWE-200)
Summary
Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by an Information Exposure vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain unauthorized access to sensitive information. Exploitation of this issue does not require user interaction.
CWE
  • CWE-200 - Information Exposure (CWE-200)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 25.001.20521 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-43579",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-06-10T19:29:02.436584Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-06-10T19:38:56.967Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "25.001.20521",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-06-10T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30235, 20.005.30763, 25.001.20521 and earlier are affected by an Information Exposure vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain unauthorized access to sensitive information. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 5.5,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "NONE",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "NONE",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 5.5,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information Exposure (CWE-200)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-06-10T19:11:35.891Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-57.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Information Exposure (CWE-200)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-43579",
    "datePublished": "2025-06-10T19:11:35.891Z",
    "dateReserved": "2025-04-16T16:23:13.182Z",
    "dateUpdated": "2025-06-10T19:38:56.967Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-64899 (GCVE-0-2025-64899)

Vulnerability from cvelistv5 – Published: 2025-12-09 20:21 – Updated: 2025-12-10 04:57
VLAI?
Title
Acrobat Reader | Out-of-bounds Read (CWE-125)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CWE
  • CWE-125 - Out-of-bounds Read (CWE-125)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64899",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-09T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-10T04:57:35.023Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.8,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "Out-of-bounds Read (CWE-125)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:06.231Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Out-of-bounds Read (CWE-125)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64899",
    "datePublished": "2025-12-09T20:21:06.231Z",
    "dateReserved": "2025-11-11T22:48:38.847Z",
    "dateUpdated": "2025-12-10T04:57:35.023Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-64785 (GCVE-0-2025-64785)

Vulnerability from cvelistv5 – Published: 2025-12-09 20:21 – Updated: 2026-01-07 17:09
VLAI?
Title
Acrobat Reader | Untrusted Search Path (CWE-426)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Untrusted Search Path vulnerability that might allow attackers to execute arbitrary code in the context of the current user. If the application uses a search path to locate critical resources such as programs, an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. Exploitation of this issue does not require user interaction.
CWE
  • CWE-426 - Untrusted Search Path (CWE-426)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64785",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-10T04:57:34.694118Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2026-01-07T17:09:47.584Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Untrusted Search Path vulnerability that might allow attackers to execute arbitrary code in the context of the current user. If the application uses a search path to locate critical resources such as programs, an attacker could modify that search path to point to a malicious program, which the targeted application would then execute. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.8,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-426",
              "description": "Untrusted Search Path (CWE-426)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:05.355Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Untrusted Search Path (CWE-426)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64785",
    "datePublished": "2025-12-09T20:21:05.355Z",
    "dateReserved": "2025-11-11T22:48:38.823Z",
    "dateUpdated": "2026-01-07T17:09:47.584Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-64786 (GCVE-0-2025-64786)

Vulnerability from cvelistv5 – Published: 2025-12-09 20:21 – Updated: 2025-12-12 17:10
VLAI?
Title
Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain limited unauthorized write access. Exploitation of this issue does not require user interaction.
CWE
  • CWE-347 - Improper Verification of Cryptographic Signature (CWE-347)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64786",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-12T17:10:22.855615Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-12T17:10:32.052Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to gain limited unauthorized write access. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 3.3,
            "environmentalSeverity": "LOW",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "NONE",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 3.3,
            "temporalSeverity": "LOW",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Improper Verification of Cryptographic Signature (CWE-347)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:04.388Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64786",
    "datePublished": "2025-12-09T20:21:04.388Z",
    "dateReserved": "2025-11-11T22:48:38.823Z",
    "dateUpdated": "2025-12-12T17:10:32.052Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-64787 (GCVE-0-2025-64787)

Vulnerability from cvelistv5 – Published: 2025-12-09 20:21 – Updated: 2025-12-12 17:11
VLAI?
Title
Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)
Summary
Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass cryptographic protections and gain limited unauthorized write access. Exploitation of this issue does not require user interaction.
CWE
  • CWE-347 - Improper Verification of Cryptographic Signature (CWE-347)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 20.005.30803 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-64787",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-12-12T17:10:56.470568Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-12-12T17:11:07.234Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "20.005.30803",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-12-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30264, 20.005.30793, 25.001.20982, 24.001.30273, 20.005.30803 and earlier are affected by an Improper Verification of Cryptographic Signature vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass cryptographic protections and gain limited unauthorized write access. Exploitation of this issue does not require user interaction."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 3.3,
            "environmentalSeverity": "LOW",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "NONE",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 3.3,
            "temporalSeverity": "LOW",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Improper Verification of Cryptographic Signature (CWE-347)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-12-09T20:21:03.344Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-119.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Improper Verification of Cryptographic Signature (CWE-347)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-64787",
    "datePublished": "2025-12-09T20:21:03.344Z",
    "dateReserved": "2025-11-11T22:48:38.824Z",
    "dateUpdated": "2025-12-12T17:11:07.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}

CVE-2025-54255 (GCVE-0-2025-54255)

Vulnerability from cvelistv5 – Published: 2025-09-09 20:10 – Updated: 2025-10-01 21:37
VLAI?
Title
Acrobat Reader | Violation of Secure Design Principles (CWE-657)
Summary
Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Violation of Secure Design Principles vulnerability that could result in a security feature bypass impacting integrity. An attacker does not have to be authenticated. Exploitation of this issue does not require user interaction, and scope is unchanged.
CWE
  • CWE-657 - Violation of Secure Design Principles (CWE-657)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 25.001.20672 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54255",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-09T20:17:07.321663Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-09T20:17:18.139Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "25.001.20672",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Violation of Secure Design Principles vulnerability that could result in a security feature bypass impacting integrity. An attacker does not have to be authenticated. Exploitation of this issue does not require user interaction, and scope is unchanged."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 4,
            "environmentalSeverity": "MEDIUM",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "LOW",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "NONE",
            "modifiedConfidentialityImpact": "NONE",
            "modifiedIntegrityImpact": "LOW",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 4,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-657",
              "description": "Violation of Secure Design Principles (CWE-657)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-10-01T21:37:47.035Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-85.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Violation of Secure Design Principles (CWE-657)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-54255",
    "datePublished": "2025-09-09T20:10:02.351Z",
    "dateReserved": "2025-07-17T21:15:02.455Z",
    "dateUpdated": "2025-10-01T21:37:47.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-54257 (GCVE-0-2025-54257)

Vulnerability from cvelistv5 – Published: 2025-09-09 20:08 – Updated: 2025-11-03 18:13
VLAI?
Title
Acrobat Reader | Use After Free (CWE-416)
Summary
Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file, and scope is unchanged.
CWE
  • CWE-416 - Use After Free (CWE-416)
Assigner
References
Impacted products
Vendor Product Version
Adobe Acrobat Reader Affected: 0 , ≤ 25.001.20672 (semver)
Create a notification for this product.
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-54257",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-09-09T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-09-10T03:56:20.546Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2025-11-03T18:13:17.783Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2025-2222"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "affected",
          "product": "Acrobat Reader",
          "vendor": "Adobe",
          "versions": [
            {
              "lessThanOrEqual": "25.001.20672",
              "status": "affected",
              "version": "0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "datePublic": "2025-09-09T17:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Acrobat Reader versions 24.001.30254, 20.005.30774, 25.001.20672 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file, and scope is unchanged."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "availabilityRequirement": "NOT_DEFINED",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "confidentialityRequirement": "NOT_DEFINED",
            "environmentalScore": 7.8,
            "environmentalSeverity": "HIGH",
            "exploitCodeMaturity": "NOT_DEFINED",
            "integrityImpact": "HIGH",
            "integrityRequirement": "NOT_DEFINED",
            "modifiedAttackComplexity": "LOW",
            "modifiedAttackVector": "LOCAL",
            "modifiedAvailabilityImpact": "HIGH",
            "modifiedConfidentialityImpact": "HIGH",
            "modifiedIntegrityImpact": "HIGH",
            "modifiedPrivilegesRequired": "NONE",
            "modifiedScope": "UNCHANGED",
            "modifiedUserInteraction": "REQUIRED",
            "privilegesRequired": "NONE",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "NOT_DEFINED",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "temporalSeverity": "HIGH",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "Use After Free (CWE-416)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-09-09T20:08:48.397Z",
        "orgId": "078d4453-3bcd-4900-85e6-15281da43538",
        "shortName": "adobe"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://helpx.adobe.com/security/products/acrobat/apsb25-85.html"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Acrobat Reader | Use After Free (CWE-416)"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "078d4453-3bcd-4900-85e6-15281da43538",
    "assignerShortName": "adobe",
    "cveId": "CVE-2025-54257",
    "datePublished": "2025-09-09T20:08:48.397Z",
    "dateReserved": "2025-07-17T21:15:02.455Z",
    "dateUpdated": "2025-11-03T18:13:17.783Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.2"
}