U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2011-0611 Detail

Description

Adobe Flash Player before 10.2.154.27 on Windows, Mac OS X, Linux, and Solaris and 10.2.156.12 and earlier on Android; Adobe AIR before 2.6.19140; and Authplay.dll (aka AuthPlayLib.bundle) in Adobe Reader 9.x before 9.4.4 and 10.x through 10.0.1 on Windows, Adobe Reader 9.x before 9.4.4 and 10.x before 10.0.3 on Mac OS X, and Adobe Acrobat 9.x before 9.4.4 and 10.x before 10.0.3 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted Flash content; as demonstrated by a Microsoft Office document with an embedded .swf file that has a size inconsistency in a "group of included constants," object type confusion, ActionScript that adds custom functions to prototypes, and Date objects; and as exploited in the wild in April 2011.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  8.8 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://blogs.technet.com/b/mmpc/archive/2011/04/12/analysis-of-the-cve-2011-0611-adobe-flash-player-vulnerability-exploitation.aspx Not Applicable 
http://bugix-security.blogspot.com/2011/04/cve-2011-0611-adobe-flash-zero-day.html Exploit 
http://contagiodump.blogspot.com/2011/04/apr-8-cve-2011-0611-flash-player-zero.html Exploit  Issue Tracking 
http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html Release Notes 
http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00004.html Mailing List  Patch 
http://securityreason.com/securityalert/8204 Third Party Advisory 
http://securityreason.com/securityalert/8292 Third Party Advisory 
http://www.adobe.com/support/security/advisories/apsa11-02.html Broken Link  Vendor Advisory 
http://www.adobe.com/support/security/bulletins/apsb11-07.html Broken Link  Vendor Advisory 
http://www.adobe.com/support/security/bulletins/apsb11-08.html Broken Link  Vendor Advisory 
http://www.exploit-db.com/exploits/17175 Exploit  Third Party Advisory  VDB Entry 
http://www.kb.cert.org/vuls/id/230057 Broken Link  Third Party Advisory  US Government Resource 
http://www.redhat.com/support/errata/RHSA-2011-0451.html Broken Link  Vendor Advisory 
http://www.securityfocus.com/bid/47314 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1025324 Broken Link  Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1025325 Broken Link  Third Party Advisory  VDB Entry 
http://www.vupen.com/english/advisories/2011/0922 Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0923 Broken Link  Vendor Advisory 
http://www.vupen.com/english/advisories/2011/0924 Broken Link  Vendor Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/66681 Third Party Advisory  VDB Entry 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14175 Broken Link 

This CVE is in CISA's Known Exploited Vulnerabilities Catalog

Reference CISA's BOD 22-01 and Known Exploited Vulnerabilities Catalog for further guidance and requirements.

Vulnerability Name Date Added Due Date Required Action
Adobe Flash Player Remote Code Execution Vulnerability 03/03/2022 03/24/2022 The impacted product is end-of-life and should be disconnected if still in use.

Weakness Enumeration

CWE-ID CWE Name Source
CWE-843 Access of Resource Using Incompatible Type ('Type Confusion') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2011-0611
NVD Published Date:
04/13/2011
NVD Last Modified:
02/01/2024
Source:
Adobe Systems Incorporated