// For flags

CVE-2011-0609

Adobe Flash Player Unspecified Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Unspecified vulnerability in Adobe Flash Player 10.2.154.13 and earlier on Windows, Mac OS X, Linux, and Solaris; 10.1.106.16 and earlier on Android; Adobe AIR 2.5.1 and earlier; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader and Acrobat 9.x through 9.4.2 and 10.x through 10.0.1 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content, as demonstrated by a .swf file embedded in an Excel spreadsheet, and as exploited in the wild in March 2011.

Vulnerabilidad sin especificar en Adobe Flash Player 10.2.154.13 y versiones anteriores en Windows, Mac OS X, Linux y Solaris, y 10.1.106.16 y anteriores en Android, y Authplay.dll (AuthPlayLib.bundle) de Adobe Reader y Acrobat 9.x hasta 9.4.2 y 10.x hasta 10.0.1 en Windows y Mac OS X. Permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (caída de la aplicación) a través de contenido Flash modificado, como se ha demostrado con un fichero .swf embebido en una hoja de cálculo Excel. Se ha explotado en Internet en Marzo del 2011.

Adobe Flash Player contains an unspecified vulnerability that allows remote attackers to execute code or cause denial-of-service (DoS).

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-01-20 CVE Reserved
  • 2011-03-15 CVE Published
  • 2011-03-15 First Exploit
  • 2022-06-08 Exploited in Wild
  • 2022-06-22 KEV Due Date
  • 2024-08-06 CVE Updated
  • 2024-08-10 EPSS Updated
CWE
CAPEC
References (29)
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
<= 10.2.154.13
Search vendor "Adobe" for product "Flash Player" and version " <= 10.2.154.13"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
<= 10.2.154.13
Search vendor "Adobe" for product "Flash Player" and version " <= 10.2.154.13"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
<= 10.2.154.13
Search vendor "Adobe" for product "Flash Player" and version " <= 10.2.154.13"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
<= 10.2.154.13
Search vendor "Adobe" for product "Flash Player" and version " <= 10.2.154.13"
-
Affected
in Oracle
Search vendor "Oracle"
Solaris
Search vendor "Oracle" for product "Solaris"
--
Safe
Adobe
Search vendor "Adobe"
Flash Player
Search vendor "Adobe" for product "Flash Player"
<= 10.1.106.16
Search vendor "Adobe" for product "Flash Player" and version " <= 10.1.106.16"
-
Affected
in Google
Search vendor "Google"
Android
Search vendor "Google" for product "Android"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
>= 9.0 <= 9.4.2
Search vendor "Adobe" for product "Acrobat" and version " >= 9.0 <= 9.4.2"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
>= 9.0 <= 9.4.2
Search vendor "Adobe" for product "Acrobat" and version " >= 9.0 <= 9.4.2"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
10.0
Search vendor "Adobe" for product "Acrobat" and version "10.0"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
10.0
Search vendor "Adobe" for product "Acrobat" and version "10.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
10.0.1
Search vendor "Adobe" for product "Acrobat" and version "10.0.1"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
10.0.1
Search vendor "Adobe" for product "Acrobat" and version "10.0.1"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
>= 9.0 <= 9.4.2
Search vendor "Adobe" for product "Acrobat Reader" and version " >= 9.0 <= 9.4.2"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
>= 9.0 <= 9.4.2
Search vendor "Adobe" for product "Acrobat Reader" and version " >= 9.0 <= 9.4.2"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
10.0
Search vendor "Adobe" for product "Acrobat Reader" and version "10.0"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
10.0
Search vendor "Adobe" for product "Acrobat Reader" and version "10.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
10.0.1
Search vendor "Adobe" for product "Acrobat Reader" and version "10.0.1"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
10.0.1
Search vendor "Adobe" for product "Acrobat Reader" and version "10.0.1"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Google
Search vendor "Google"
Chrome
Search vendor "Google" for product "Chrome"
< 10.0.648.134
Search vendor "Google" for product "Chrome" and version " < 10.0.648.134"
-
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Google
Search vendor "Google"
Chrome
Search vendor "Google" for product "Chrome"
< 10.0.648.134
Search vendor "Google" for product "Chrome" and version " < 10.0.648.134"
-
Affected
in Google
Search vendor "Google"
Chrome Os
Search vendor "Google" for product "Chrome Os"
--
Safe
Google
Search vendor "Google"
Chrome
Search vendor "Google" for product "Chrome"
< 10.0.648.134
Search vendor "Google" for product "Chrome" and version " < 10.0.648.134"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Google
Search vendor "Google"
Chrome
Search vendor "Google" for product "Chrome"
< 10.0.648.134
Search vendor "Google" for product "Chrome" and version " < 10.0.648.134"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Air
Search vendor "Adobe" for product "Air"
<= 2.5.1
Search vendor "Adobe" for product "Air" and version " <= 2.5.1"
-
Affected
Opensuse
Search vendor "Opensuse"
Opensuse
Search vendor "Opensuse" for product "Opensuse"
11.2
Search vendor "Opensuse" for product "Opensuse" and version "11.2"
-
Affected
Opensuse
Search vendor "Opensuse"
Opensuse
Search vendor "Opensuse" for product "Opensuse"
11.3
Search vendor "Opensuse" for product "Opensuse" and version "11.3"
-
Affected
Opensuse
Search vendor "Opensuse"
Opensuse
Search vendor "Opensuse" for product "Opensuse"
11.4
Search vendor "Opensuse" for product "Opensuse" and version "11.4"
-
Affected
Suse
Search vendor "Suse"
Linux Enterprise
Search vendor "Suse" for product "Linux Enterprise"
10.0
Search vendor "Suse" for product "Linux Enterprise" and version "10.0"
sp3
Affected
Suse
Search vendor "Suse"
Linux Enterprise
Search vendor "Suse" for product "Linux Enterprise"
11.0
Search vendor "Suse" for product "Linux Enterprise" and version "11.0"
sp1
Affected