Executive Summary

Informations
Name CVE-2012-0777 First vendor Publication 2012-04-10
Vendor Cve Last vendor Modification 2022-12-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0777

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20972
 
Oval ID: oval:org.mitre.oval:def:20972
Title: RHSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 94
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23139
 
Oval ID: oval:org.mitre.oval:def:23139
Title: DEPRECATED: ELSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 34
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23610
 
Oval ID: oval:org.mitre.oval:def:23610
Title: ELSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 33
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 167
Application 109

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0512-1 (update)
File : nvt/gb_suse_2012_0512_1.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-14 (acroread)
File : nvt/glsa_201206_14.nasl
2012-04-17 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_apr12_macosx.nasl
2012-04-16 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Linux)
File : nvt/gb_adobe_reader_mult_vuln_apr12_lin.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-226.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-14.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-120413.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-8077.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0469.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/52950
CERT http://www.us-cert.gov/cas/techalerts/TA12-101B.html
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-08.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0469.html
SECTRACK http://www.securitytracker.com/id?1026908
SECUNIA http://secunia.com/advisories/48756
http://secunia.com/advisories/48846
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74735

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2022-12-15 00:28:02
  • Multiple Updates
2020-05-23 00:32:58
  • Multiple Updates
2018-01-10 13:23:18
  • Multiple Updates
2018-01-04 09:21:59
  • Multiple Updates
2017-08-29 09:23:42
  • Multiple Updates
2016-06-28 21:55:02
  • Multiple Updates
2016-04-26 21:33:02
  • Multiple Updates
2014-06-14 13:32:22
  • Multiple Updates
2014-02-17 11:08:16
  • Multiple Updates
2013-05-10 22:33:47
  • Multiple Updates
2013-02-15 13:20:31
  • Multiple Updates
2013-01-30 13:21:17
  • Multiple Updates
2013-01-04 13:19:15
  • Multiple Updates
2012-12-06 13:20:13
  • Multiple Updates