Executive Summary

Informations
Name CVE-2012-0779 First vendor Publication 2012-05-04
Vendor Cve Last vendor Modification 2019-07-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0779

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20472
 
Oval ID: oval:org.mitre.oval:def:20472
Title: Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability"
Description: Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0779
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21162
 
Oval ID: oval:org.mitre.oval:def:21162
Title: RHSA-2012:0688: flash-plugin security update (Critical)
Description: Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.
Family: unix Class: patch
Reference(s): RHSA-2012:0688-02
CVE-2012-0779
Version: 6
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23705
 
Oval ID: oval:org.mitre.oval:def:23705
Title: DEPRECATED: ELSA-2012:0688: flash-plugin security update (Critical)
Description: Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.
Family: unix Class: patch
Reference(s): ELSA-2012:0688-02
CVE-2012-0779
Version: 7
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25131
 
Oval ID: oval:org.mitre.oval:def:25131
Title: ELSA-2012:0688: flash-plugin security update (Critical)
Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB12-09, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the specially-crafted SWF content. (CVE-2012-0779) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.183.19.
Family: unix Class: patch
Reference(s): ELSA-2012:0688-03
CVE-2012-0779
Version: 4
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 194
Application 2
Os 49

SAINT Exploits

Description Link
Adobe Flash Player Object Confusion Code Execution More info here

ExploitDB Exploits

id Description
2012-06-25 Adobe Flash Player Object Type Confusion

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0594-1 (update)
File : nvt/gb_suse_2012_0594_1.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-21 (Adobe Flash Player)
File : nvt/glsa_201206_21.nasl
2012-05-08 Name : Adobe Flash Player Object Confusion Remote Code Execution Vulnerability (Linux)
File : nvt/gb_adobe_flash_player_obj_code_exec_vuln_lin.nasl
2012-05-08 Name : Adobe Flash Player Object Confusion Remote Code Execution Vulnerability (Mac ...
File : nvt/gb_adobe_flash_player_obj_code_exec_vuln_macosx.nasl
2012-05-08 Name : Adobe Flash Player Object Confusion Remote Code Execution Vulnerability (Wind...
File : nvt/gb_adobe_flash_player_obj_code_exec_vuln_win.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Oracle JavaScript heap exploitation library usage attempt
RuleID : 25006 - Revision : 8 - Type : FILE-JAVA
2014-01-10 Adobe Flash Player object confusion attempt
RuleID : 24142 - Revision : 7 - Type : FILE-FLASH
2014-01-10 Adobe Flash malformed RTMP response attempt
RuleID : 24141 - Revision : 2 - Type : FILE-FLASH
2014-01-10 Adobe Flash malformed RTMP response attempt
RuleID : 24140 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Adobe Flash malformed RTMP response attempt
RuleID : 24139 - Revision : 12 - Type : FILE-FLASH
2014-01-10 Adobe Flash malformed RTMP response attempt
RuleID : 24138 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Oracle JavaScript heap exploitation library usage attempt
RuleID : 23614 - Revision : 12 - Type : FILE-JAVA
2014-01-10 Adobe Flash Player object confusion attempt
RuleID : 22916 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player object confusion attempt
RuleID : 22915 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player object confusion attempt
RuleID : 22070 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player object confusion attempt
RuleID : 22069 - Revision : 9 - Type : FILE-FLASH
2014-01-10 Adobe Flash systemMemoryCall RTMP query
RuleID : 22068 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash malformed error response
RuleID : 22067 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Phoenix exploit kit post-compromise behavior
RuleID : 21860 - Revision : 5 - Type : MALWARE-CNC
2014-01-10 Phoenix exploit kit landing page
RuleID : 21640 - Revision : 6 - Type : EXPLOIT-KIT

Metasploit Database

id Description
2012-05-04 Adobe Flash Player Object Type Confusion

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-262.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-120506.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-21.nasl - Type : ACT_GATHER_INFO
2012-05-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0688.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Windows host has a browser plugin that is affected by a code execu...
File : flash_player_apsb12-09.nasl - Type : ACT_GATHER_INFO
2012-05-04 Name : The remote Mac OS X host has a browser plugin that is affected by a code exec...
File : macosx_flash_player_11_2_202_235.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53395
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-09.html
OSVDB http://osvdb.org/81656
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0688.html
SECTRACK http://www.securitytracker.com/id?1027023
SECUNIA http://secunia.com/advisories/49038
http://secunia.com/advisories/49096
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00005.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75383

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2020-05-23 13:16:59
  • Multiple Updates
2020-05-23 01:48:11
  • Multiple Updates
2020-05-23 00:32:58
  • Multiple Updates
2019-07-18 17:19:11
  • Multiple Updates
2019-07-18 12:04:25
  • Multiple Updates
2019-06-18 12:04:12
  • Multiple Updates
2018-10-30 12:04:54
  • Multiple Updates
2018-03-09 12:00:48
  • Multiple Updates
2018-01-18 09:21:52
  • Multiple Updates
2017-08-29 09:23:42
  • Multiple Updates
2016-06-28 19:01:24
  • Multiple Updates
2016-04-26 21:33:03
  • Multiple Updates
2014-06-14 13:32:22
  • Multiple Updates
2014-02-17 11:08:17
  • Multiple Updates
2014-01-19 21:28:30
  • Multiple Updates
2013-05-10 22:33:48
  • Multiple Updates