Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-0773 First vendor Publication 2012-03-28
Vendor Cve Last vendor Modification 2023-01-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0773

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15391
 
Oval ID: oval:org.mitre.oval:def:15391
Title: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0773
Version: 28
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16157
 
Oval ID: oval:org.mitre.oval:def:16157
Title: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: macos Class: vulnerability
Reference(s): CVE-2012-0773
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21407
 
Oval ID: oval:org.mitre.oval:def:21407
Title: RHSA-2012:0434: flash-plugin security update (Critical)
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0434-03
CVE-2012-0773
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23253
 
Oval ID: oval:org.mitre.oval:def:23253
Title: DEPRECATED: ELSA-2012:0434: flash-plugin security update (Critical)
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0434-03
CVE-2012-0773
Version: 7
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23671
 
Oval ID: oval:org.mitre.oval:def:23671
Title: ELSA-2012:0434: flash-plugin security update (Critical)
Description: The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0434-03
CVE-2012-0773
Version: 6
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 192

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for flash-player openSUSE-SU-2012:0427-1 (flash-player)
File : nvt/gb_suse_2012_0427_1.nasl
2012-04-30 Name : FreeBSD Ports: linux-f10-flashplugin
File : nvt/freebsd_linux-f10-flashplugin2.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-07 (Adobe Flash Player)
File : nvt/glsa_201204_07.nasl
2012-03-30 Name : Adobe Flash Player Code Execution and DoS Vulnerabilities (Linux)
File : nvt/secpod_adobe_flash_player_code_exec_n_dos_vuln_lin.nasl
2012-03-30 Name : Adobe Flash Player Code Execution and DoS Vulnerabilities (MAC OS X)
File : nvt/secpod_adobe_prdts_code_exec_n_dos_vuln_macosx.nasl
2012-03-30 Name : Adobe Flash Player Code Execution and DoS Vulnerabilities (Windows)
File : nvt/secpod_adobe_prdts_code_exec_n_dos_vuln_win.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Video invalid tag type attempt
RuleID : 21655 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Adobe Flash Video invalid tag type attempt
RuleID : 21654 - Revision : 7 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_flash_20120523.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-184.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-07.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_20923a0d82ba11e18d7b003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-120329.nasl - Type : ACT_GATHER_INFO
2012-04-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-8037.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb12-07.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Windows host has a browser plugin that is affected by multiple mem...
File : flash_player_apsb12-07.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_18_0_1025_142.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_2_0_2070.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote Mac OS X host has a browser plugin that is affected by multiple me...
File : macosx_flash_player_11_2_202_228.nasl - Type : ACT_GATHER_INFO
2012-03-29 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0434.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-07.html
http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/...
GENTOO http://security.gentoo.org/glsa/glsa-201204-07.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026859
SECUNIA http://secunia.com/advisories/48618
http://secunia.com/advisories/48652
http://secunia.com/advisories/48819
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2023-01-30 21:28:14
  • Multiple Updates
2020-05-23 01:48:10
  • Multiple Updates
2020-05-23 00:32:58
  • Multiple Updates
2019-07-18 12:04:25
  • Multiple Updates
2018-12-15 12:03:42
  • Multiple Updates
2018-10-31 00:20:17
  • Multiple Updates
2018-10-30 12:04:54
  • Multiple Updates
2018-03-09 12:00:48
  • Multiple Updates
2017-12-06 09:22:06
  • Multiple Updates
2017-09-19 09:25:12
  • Multiple Updates
2016-06-28 19:01:22
  • Multiple Updates
2016-04-26 21:32:59
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2015-01-21 13:25:16
  • Multiple Updates
2014-06-14 13:32:22
  • Multiple Updates
2014-02-17 11:08:15
  • Multiple Updates
2014-01-19 21:28:30
  • Multiple Updates
2013-11-04 21:22:24
  • Multiple Updates
2013-05-30 13:23:06
  • Multiple Updates
2013-05-10 22:33:47
  • Multiple Updates
2012-12-19 13:24:53
  • Multiple Updates