Executive Summary

Informations
Name CVE-2012-1525 First vendor Publication 2012-08-15
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1525

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16422
 
Oval ID: oval:org.mitre.oval:def:16422
Title: Heap-based buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X
Description: Heap-based buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1525
Version: 6
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35
Application 29

OpenVAS Exploits

Date Description
2012-08-20 Name : Adobe Acrobat Multiple Vulnerabilities - Mac OS X
File : nvt/gb_adobe_acrobat_mult_vuln_aug12_macosx.nasl
2012-08-20 Name : Adobe Acrobat Multiple Vulnerabilities - Windows
File : nvt/gb_adobe_acrobat_mult_vuln_aug12_win.nasl
2012-08-20 Name : Adobe Reader Multiple Vulnerabilities - Mac OS X
File : nvt/gb_adobe_prdts_mult_vuln_aug12_macosx.nasl
2012-08-20 Name : Adobe Reader Multiple Vulnerabilities - Windows
File : nvt/gb_adobe_prdts_mult_vuln_aug12_win.nasl

Snort® IPS/IDS

Date Description
2014-01-10 JavaScript contained in an xml template embedded in a pdf attempt
RuleID : 25475 - Revision : 8 - Type : FILE-PDF
2014-01-10 JavaScript contained in an xml template embedded in a pdf attempt
RuleID : 23612 - Revision : 11 - Type : FILE-PDF
2014-01-10 JavaScript contained in an xml template embedded in a pdf attempt
RuleID : 23611 - Revision : 10 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2013-08-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-03.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb12-16.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb12-16.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-16.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-16.html
GENTOO http://security.gentoo.org/glsa/glsa-201308-03.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:33:13
  • Multiple Updates
2017-09-19 09:25:13
  • Multiple Updates
2016-06-28 21:56:17
  • Multiple Updates
2016-04-26 21:39:44
  • Multiple Updates
2014-02-17 11:09:00
  • Multiple Updates
2014-01-19 21:28:34
  • Multiple Updates
2013-11-04 21:22:28
  • Multiple Updates
2013-10-11 13:23:38
  • Multiple Updates
2013-05-10 22:35:56
  • Multiple Updates