危険度: 緊急
  CVE識別番号: CVE-2011-2110
  情報公開日: 7 21, 2015

  概要

Adobe Flash Player before 10.3.181.26 on Windows, Mac OS X, Linux, and Solaris, and 10.3.185.23 and earlier on Android, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in June 2011.

  トレンドマイクロの対策

Apply associated Trend Micro DPI Rules.

  対応方法

  Trend Micro Deep Security DPI Rule Number: 1004704
  Trend Micro Deep Security DPI Rule Name: 1004704 - Adobe Flash Player Remote Memory Corruption Vulnerability (CVE-2011-2110)

  影響を受けるソフトウェア

  • adobe flash_player 10.0.0.584
  • adobe flash_player 10.0.12.10
  • adobe flash_player 10.0.12.36
  • adobe flash_player 10.0.15.3
  • adobe flash_player 10.0.22.87
  • adobe flash_player 10.0.32.18
  • adobe flash_player 10.0.42.34
  • adobe flash_player 10.0.45.2
  • adobe flash_player 10.1.102.64
  • adobe flash_player 10.1.105.6
  • adobe flash_player 10.1.106.16
  • adobe flash_player 10.1.52.14.1
  • adobe flash_player 10.1.52.15
  • adobe flash_player 10.1.53.64
  • adobe flash_player 10.1.82.76
  • adobe flash_player 10.1.85.3
  • adobe flash_player 10.1.92.10
  • adobe flash_player 10.1.92.8
  • adobe flash_player 10.1.95.1
  • adobe flash_player 10.1.95.2
  • adobe flash_player 10.2.152
  • adobe flash_player 10.2.152.32
  • adobe flash_player 10.2.152.33
  • adobe flash_player 10.2.154.13
  • adobe flash_player 10.2.154.25
  • adobe flash_player 10.2.156.12
  • adobe flash_player 10.2.157.51
  • adobe flash_player 10.2.159.1
  • adobe flash_player 10.3.181.14
  • adobe flash_player 10.3.181.16
  • adobe flash_player 10.3.181.23
  • adobe flash_player 10.3.185.21
  • adobe flash_player 10.3.185.23
  • adobe flash_player 6.0.21.0
  • adobe flash_player 6.0.79
  • adobe flash_player 7
  • adobe flash_player 7.0
  • adobe flash_player 7.0.1
  • adobe flash_player 7.0.14.0
  • adobe flash_player 7.0.19.0
  • adobe flash_player 7.0.24.0
  • adobe flash_player 7.0.25
  • adobe flash_player 7.0.53.0
  • adobe flash_player 7.0.60.0
  • adobe flash_player 7.0.61.0
  • adobe flash_player 7.0.63
  • adobe flash_player 7.0.66.0
  • adobe flash_player 7.0.67.0
  • adobe flash_player 7.0.68.0
  • adobe flash_player 7.0.69.0
  • adobe flash_player 7.0.70.0
  • adobe flash_player 7.0.73.0
  • adobe flash_player 7.1
  • adobe flash_player 7.1.1
  • adobe flash_player 7.2
  • adobe flash_player 8
  • adobe flash_player 8.0
  • adobe flash_player 8.0.22.0
  • adobe flash_player 8.0.24.0
  • adobe flash_player 8.0.33.0
  • adobe flash_player 8.0.34.0
  • adobe flash_player 8.0.35.0
  • adobe flash_player 8.0.39.0
  • adobe flash_player 8.0.42.0
  • adobe flash_player 9
  • adobe flash_player 9.0.112.0
  • adobe flash_player 9.0.114.0
  • adobe flash_player 9.0.115.0
  • adobe flash_player 9.0.124.0
  • adobe flash_player 9.0.125.0
  • adobe flash_player 9.0.151.0
  • adobe flash_player 9.0.152.0
  • adobe flash_player 9.0.155.0
  • adobe flash_player 9.0.159.0
  • adobe flash_player 9.0.16
  • adobe flash_player 9.0.18d60
  • adobe flash_player 9.0.20
  • adobe flash_player 9.0.20.0
  • adobe flash_player 9.0.246.0
  • adobe flash_player 9.0.260.0
  • adobe flash_player 9.0.262.0
  • adobe flash_player 9.0.277.0
  • adobe flash_player 9.0.28
  • adobe flash_player 9.0.28.0
  • adobe flash_player 9.0.283.0
  • adobe flash_player 9.0.31
  • adobe flash_player 9.0.31.0
  • adobe flash_player 9.0.45.0
  • adobe flash_player 9.0.47.0
  • adobe flash_player 9.0.48.0
  • adobe flash_player 9.125.0