ID

VAR-201103-0280


CVE

CVE-2011-0180


TITLE

Apple Mac OS X of HFS Integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2011-001406

DESCRIPTION

Integer overflow in HFS in Apple Mac OS X before 10.6.7 allows local users to read arbitrary (1) HFS, (2) HFS+, or (3) HFS+J files via a crafted F_READBOOTSTRAP ioctl call. A local attacker can exploit this issue to obtain sensitive information that may lead to further attacks. Due to the nature of this issue, local attackers may be able to execute arbitrary code in the context of the kernel, but this has not been confirmed. Versions prior to OS X 10.6.7 are vulnerable. NOTE: This issue was previously discussed in BID 46950 (Apple Mac OS X Prior to 10.6.7 Multiple Security Vulnerabilities) but has been given its own record to better document it. ---------------------------------------------------------------------- Meet Secunia @ Microsoft Management Summit (MMS) in Las Vegas, USA (21-25 March). http://secunia.com/company/events/mms_2011/ ---------------------------------------------------------------------- TITLE: Apple Mac OS X Multiple Vulnerabilities SECUNIA ADVISORY ID: SA43814 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43814/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43814 RELEASE DATE: 2011-03-22 DISCUSS ADVISORY: http://secunia.com/advisories/43814/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43814/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43814 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities. 1) A divide-by-zero error in AirPort when handling Wi-Fi frames can be exploited to cause a system reset. 2) Multiple vulnerabilities in Apache can be exploited by malicious people to disclose potentially sensitive information and by malicious users and malicious people to cause a DoS (Denial of Service). For more information: SA40206 3) A format string error within AppleScript Studio when handling certain commands via dialogs can be exploited to potentially execute arbitrary code. 4) An unspecified error in the handling of embedded OpenType fonts in Apple Type Services (ATS) can be exploited to cause a heap-based buffer overflow when a specially crafted document is viewed or downloaded. 5) Multiple unspecified errors in the handling of embedded TrueType fonts in Apple Type Services (ATS) can be exploited to cause a buffer overflow when a specially crafted document is viewed or downloaded. 6) Multiple unspecified errors in the handling of embedded Type 1 fonts in Apple Type Services (ATS) can be exploited to cause a buffer overflow when a specially crafted document is viewed or downloaded. 7) Multiple unspecified errors in the handling of SFNT tables in embedded fonts in Apple Type Services (ATS) can be exploited to cause a buffer overflow when a specially crafted document is viewed or downloaded. 8) An integer overflow error in bzip2 can be exploited to terminate an application using the library or execute arbitrary code via a specially crafted archive. For more information: SA41452 9) An error within the "FSFindFolder()" API in CarbonCore when used with the "kTemporaryFolderType" flag can be exploited to disclose the contents of arbitrary directories. 10) Multiple errors in ClamAV can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. For more information: SA41503 SA42426 11) An unspecified error in the handling of embedded fonts in CoreText can be exploited to corrupt memory when a specially crafted document is viewed or downloaded. 13) An error in ImageIO within the handling of JPEG files can be exploited to cause a heap-based buffer overflow. 14) An integer overflow error in ImageIO within the handling of XBM files can be exploited to potentially execute arbitrary code. 15) An error in libTIFF within the handling of JPEG encoded TIFF files can be exploited to cause a buffer overflow. 16) An error in libTIFF within the handling of CCITT Group 4 encoded TIFF files can be exploited to cause a buffer overflow. 17) An integer overflow error in ImageIO within the handling of JPEG encoded TIFF files can be exploited to potentially execute arbitrary code. 18) Multiple errors in Image RAW when handling Canon RAW image files can be exploited to cause buffer overflows. 19) An error in the Install Helper when handling URLs can be exploited to install an arbitrary agent by tricking the user into visiting a malicious website. 20) Multiple errors in Kerberos can be exploited by malicious users and malicious people to conduct spoofing attacks and bypass certain security features. 22) An integer truncation error within Libinfo when handling NFS RPC packets can be exploited to cause NFS RPC services to become unresponsive. 23) An error exists in the libxml library when traversing the XPath. For more information: SA42175 24) A double free error exists in the libxml library when handling XPath expressions. For more information: SA42721 25) Two errors in Mailman can be exploited by malicious users to conduct script insertion attacks. For more information: SA41265 26) Multiple errors in PHP can be exploited by malicious users and malicious people to bypass certain security restrictions and by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system. For more information: SA39573 SA41724 27) Multiple errors in PHP can be exploited by malicious users and malicious people to bypass certain security restrictions. For more information: SA41724 28) An error in the OfficeImport framework when processing records containing formulas shared between multiple cells can be exploited to corrupt memory and potentially execute arbitrary code. 29) An error in QuickLook when handling certain Microsoft Office files can be exploited to corrupt memory when a specially crafted document is downloaded. 30) Multiple unspecified errors in QuickTime when handling JPEG2000, FlashPix, and panorama atoms in QTVR (QuickTime Virtual Reality) movie files can be exploited to corrupt memory via specially crafted files. 31) An integer overflow error in QuickTime when handling certain movie files can be exploited to potentially execute arbitrary code when a specially crafted file is viewed. 32) An error within QuickTime plug-in when handling cross-site redirects can be exploited to disclose video data. 33) An integer truncation error within the Ruby BigDecimal class can be exploited to potentially execute arbitrary code. This vulnerability only affects 64-bit Ruby processes. 34) A boundary error in Samba can be exploited by malicious people to potentially compromise a vulnerable system. For more information: SA41354 35) A security issue in Subversion can be exploited by malicious people to bypass certain security restrictions. For more information: SA41652 36) A weakness in Terminal uses SSH version 1 as the default protocol version when using ssh via the "New Remote Connection" dialog. 37) Some vulnerabilities in FreeType can be exploited to cause a DoS (Denial of Service) or potentially compromise an application using the library. For more information: SA41738 SOLUTION: Update to version 10.6.7 or apply Security Update 2011-001. PROVIDED AND/OR DISCOVERED BY: 15, 16, 33) Reported by the vendor. The vendor credits: 3) Alexander Strange. 5) Christoph Diehl of Mozilla, Felix Grobert of the Google Security Team, Marc Schoenefeld of Red Hat Security Response Team, and Tavis Ormandy and Will Drewry of Google Security Team. 6) Felix Grobert, Google Security Team and geekable via ZDI. 7) Marc Schoenefeld, Red Hat Security Response Team. 11) Christoph Diehl, Mozilla. 12) Dan Rosenberg, Virtual Security Research. 13) Andrzej Dyjak via iDefense. 14) Harry Sintonen. 17) Dominic Chell, NGS Secure. 18) Paul Harrington, NGS Secure. 19) Aaron Sigel, vtty.com. 21) Jeff Mears. 22) Peter Schwenk, University of Delaware. 28) Tobias Klein via iDefense. 29) Charlie Miller and Dion Blazakis via ZDI. 30) Will Dormann of CERT/CC, Damian Put and an anonymous researcher via ZDI, and Rodrigo Rubira Branco of Check Point Vulnerability Discovery Team. 31) Honggang Ren, Fortinet's FortiGuard Labs. 32) Nirankush Panchbhai and Microsoft Vulnerability Research (MSVR). 36) Matt Warren, HNW Inc. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT4581 iDefense: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=898 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 VSR Security Advisory http://www.vsecurity.com/ - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Advisory Name: Apple HFS+ Information Disclosure Vulnerability Release Date: 2011-03-22 Application: Apple OS X kernel (XNU) Versions: All versions <= xnu-1504.7.4 Severity: Medium Author: Dan Rosenberg <drosenberg (at) vsecurity (dot) com> Vendor Status: Patch Released [2] CVE Candidate: CVE-2011-0180 Reference: http://www.vsecurity.com/resources/advisory/20110322-1/ - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Product Description - ------------------- - From [1]: "Beneath the appealing, easy-to-use interface of Mac OS X is a rock-solid, UNIX-based foundation that is engineered for stability, reliability, and performance. The kernel environment is built on top of Mach 3.0 and provides high-performance networking facilities and support for multiple, integrated file systems." Vulnerability Overview - ---------------------- On June 30th, VSR identified a vulnerability in HFS+, a filesystem implemented in the OS X XNU kernel. By exploiting this vulnerability, an unprivileged user with local access to a machine using HFS+ may be able to read raw filesystem data, bypassing file permissions and resulting in information disclosure. Vulnerability Details - --------------------- Users may interact with the filesystem using the standard ioctl interface. The ioctl intends to ensure that this data is restricted to the first 1024 bytes, where bootstrap information is stored. However, due to an integer overflow in the code that attempts to enforce this restriction, it is possible for an unprivileged user to use this ioctl to read large portions of filesystem data outside of this byte range, leading to an information disclosure vulnerability. The vulnerable check reads as follows, in bsd/hfs/hfs_readwrite.c: if (user_bootstrapp->fbt_offset + user_bootstrapp->fbt_length > 1024) return EINVAL; If a user provides values for the fbt_offset and fbt_length members such that their sum overflows and wraps around to an integer less than 1024, portions of filesystem data outside the intended range will be read and returned to the user. Proof-of-Concept Exploit - ------------------------ VSR has developed a proof-of-concept exploit [3] to both demonstrate the severity of this issue as well as allow users and administrators to verify the existence of the vulnerability. Versions Affected - ----------------- Testing was performed on Darwin Kernel Version 10.4.0, xnu-1504.7.4~1, but review of older source code suggests that all versions of OS X may be affected. Vendor Response - --------------- The following timeline details Apple's response to the reported issue: 2010-07-01 Apple was provided a draft advisory 2010-07-02 Apple acknowledges receipt of advisory 2010-07-22 Request for confirmation of issue 2010-07-25 Apple confirms issue under investigation 2010-09-02 Request for status update 2010-09-02 Apple confirms fix is being tested 2010-10-13 Request for status update 2010-10-14 Apple confirms fix is planned for undetermined date 2010-11-16 Request for status update 2010-11-16 Apple confirms ship date is set for early 2011 2011-01-18 Request for status update 2011-01-18 Apple confirms ship date for early April 2011-03-21 Apple publishes fix Apple's advisory may be obtained at: http://support.apple.com/kb/HT4581 Recommendation - -------------- Apply the fix provided by Apple's OS X security update [2]. Common Vulnerabilities and Exposures (CVE) Information - ------------------------------------------------------ The Common Vulnerabilities and Exposures (CVE) project has assigned the number CVE-2011-0180 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- References: 1. Darwin and Core Technologies http://developer.apple.com/mac/library/documentation/MacOSX/Conceptual/OSX_Technology_Overview/SystemTechnology/SystemTechnology.html 2. HFS+ F_READBOOTSTRAP information disclosure exploit http://www.vsecurity.com/download/tools/hfs-dump.c - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- This advisory is distributed for educational purposes only with the sincere hope that it will help promote public safety. This advisory comes with absolutely NO WARRANTY; not even the implied warranty of merchantability or fitness for a particular purpose. Virtual Security Research, LLC nor the author accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. See the VSR disclosure policy for more information on our responsible disclosure practices: http://www.vsecurity.com/disclosurepolicy.html - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Copyright 2011 Virtual Security Research, LLC. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.10 (GNU/Linux) iEYEARECAAYFAk2IyTQACgkQQ1RSUNR+T+h13QCfaDJiFghrnF3/HLMdppiqP/Bq UrwAn3M/wbWRjXhp/oX1KLZo939FFhNv =pAH9 -----END PGP SIGNATURE-----

Trust: 2.16

sources: NVD: CVE-2011-0180 // JVNDB: JVNDB-2011-001406 // BID: 46982 // VULHUB: VHN-48125 // PACKETSTORM: 99616 // PACKETSTORM: 99612

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.6.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.6.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.0

Trust: 1.6

vendor:applemodel:mac os x serverscope:lteversion:10.6.6

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.6.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.6.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.6 to v10.6.6

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6 to v10.6.6

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.6.6

Trust: 0.6

vendor:applemodel:mac os x serverscope:eqversion:10.6.6

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.6.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.6

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.6.7

Trust: 0.3

sources: BID: 46982 // JVNDB: JVNDB-2011-001406 // CNNVD: CNNVD-201103-291 // NVD: CVE-2011-0180

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2011-0180
value: LOW

Trust: 1.0

NVD: CVE-2011-0180
value: LOW

Trust: 0.8

CNNVD: CNNVD-201103-291
value: LOW

Trust: 0.6

VULHUB: VHN-48125
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2011-0180
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-48125
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-48125 // JVNDB: JVNDB-2011-001406 // CNNVD: CNNVD-201103-291 // NVD: CVE-2011-0180

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-48125 // JVNDB: JVNDB-2011-001406 // NVD: CVE-2011-0180

THREAT TYPE

local

Trust: 1.0

sources: BID: 46982 // PACKETSTORM: 99612 // CNNVD: CNNVD-201103-291

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201103-291

CONFIGURATIONS

sources: JVNDB: JVNDB-2011-001406

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-48125

PATCH

title:HT4581url:http://support.apple.com/kb/HT4581

Trust: 0.8

title:HT4581url:http://support.apple.com/kb/HT4581?viewlocale=ja_JP

Trust: 0.8

title:JavaForMacOSX10.6url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=44376

Trust: 0.6

sources: JVNDB: JVNDB-2011-001406 // CNNVD: CNNVD-201103-291

EXTERNAL IDS

db:NVDid:CVE-2011-0180

Trust: 2.9

db:JVNDBid:JVNDB-2011-001406

Trust: 0.8

db:SECUNIAid:43814

Trust: 0.7

db:APPLEid:APPLE-SA-2011-03-21-1

Trust: 0.6

db:CNNVDid:CNNVD-201103-291

Trust: 0.6

db:BIDid:46982

Trust: 0.4

db:PACKETSTORMid:99612

Trust: 0.2

db:EXPLOIT-DBid:35488

Trust: 0.1

db:VULHUBid:VHN-48125

Trust: 0.1

db:PACKETSTORMid:99616

Trust: 0.1

sources: VULHUB: VHN-48125 // BID: 46982 // JVNDB: JVNDB-2011-001406 // PACKETSTORM: 99616 // PACKETSTORM: 99612 // CNNVD: CNNVD-201103-291 // NVD: CVE-2011-0180

REFERENCES

url:http://support.apple.com/kb/ht4581

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2011/mar/msg00006.html

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-0180

Trust: 0.8

url:http://jvn.jp/cert/jvnvu636925

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-0180

Trust: 0.8

url:http://secunia.com/advisories/43814

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:/archive/1/517112

Trust: 0.3

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/company/events/mms_2011/

Trust: 0.1

url:http://secunia.com/advisories/43814/

Trust: 0.1

url:http://secunia.com/advisories/43814/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=898

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43814

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.vsecurity.com/resources/advisory/20110322-1/

Trust: 0.1

url:http://www.vsecurity.com/

Trust: 0.1

url:http://www.vsecurity.com/download/tools/hfs-dump.c

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0180

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

url:http://developer.apple.com/mac/library/documentation/macosx/conceptual/osx_technology_overview/systemtechnology/systemtechnology.html

Trust: 0.1

url:http://www.vsecurity.com/disclosurepolicy.html

Trust: 0.1

sources: VULHUB: VHN-48125 // BID: 46982 // JVNDB: JVNDB-2011-001406 // PACKETSTORM: 99616 // PACKETSTORM: 99612 // CNNVD: CNNVD-201103-291 // NVD: CVE-2011-0180

CREDITS

Dan Rosenberg

Trust: 0.4

sources: BID: 46982 // PACKETSTORM: 99612

SOURCES

db:VULHUBid:VHN-48125
db:BIDid:46982
db:JVNDBid:JVNDB-2011-001406
db:PACKETSTORMid:99616
db:PACKETSTORMid:99612
db:CNNVDid:CNNVD-201103-291
db:NVDid:CVE-2011-0180

LAST UPDATE DATE

2025-04-11T20:53:33.447000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-48125date:2011-03-24T00:00:00
db:BIDid:46982date:2011-03-21T00:00:00
db:JVNDBid:JVNDB-2011-001406date:2011-04-25T00:00:00
db:CNNVDid:CNNVD-201103-291date:2011-03-24T00:00:00
db:NVDid:CVE-2011-0180date:2025-04-11T00:51:21.963

SOURCES RELEASE DATE

db:VULHUBid:VHN-48125date:2011-03-23T00:00:00
db:BIDid:46982date:2011-03-21T00:00:00
db:JVNDBid:JVNDB-2011-001406date:2011-04-25T00:00:00
db:PACKETSTORMid:99616date:2011-03-22T09:25:41
db:PACKETSTORMid:99612date:2011-03-22T21:29:16
db:CNNVDid:CNNVD-201103-291date:2011-03-24T00:00:00
db:NVDid:CVE-2011-0180date:2011-03-23T02:00:04.220