Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-5677 First vendor Publication 2012-12-12
Vendor Cve Last vendor Modification 2018-12-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5677

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19994
 
Oval ID: oval:org.mitre.oval:def:19994
Title: Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 and Adobe AIR before 3.5.0.880 on Windows, allows attackers to execute arbitrary code via unspecified vectors
Description: Integer overflow in Adobe Flash Player before 10.3.183.48 and 11.x before 11.5.502.135 on Windows, before 10.3.183.48 and 11.x before 11.5.502.136 on Mac OS X, before 10.3.183.48 and 11.x before 11.2.202.258 on Linux, before 11.1.111.29 on Android 2.x and 3.x, and before 11.1.115.34 on Android 4.x; Adobe AIR before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X; and Adobe AIR SDK before 3.5.0.880 on Windows and before 3.5.0.890 on Mac OS X allows attackers to execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5677
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20
Application 5
Application 271
Application 2
Os 49

OpenVAS Exploits

Date Description
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - December12 (Mac OS X)
File : nvt/gb_adobe_air_mult_vuln_dec12_macosx.nasl
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - December12 (Windows)
File : nvt/gb_adobe_air_mult_vuln_dec12_win.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_dec12_lin.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_dec12_macosx.nasl
2012-12-14 Name : Adobe Flash Player Multiple Vulnerabilities - December12 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_dec12_win.nasl

Snort® IPS/IDS

Date Description
2014-03-06 Adobe Flash Player loadPCMFromByteArray bad sample count attempt
RuleID : 29525 - Revision : 3 - Type : FILE-FLASH
2014-03-06 Adobe Flash Player loadPCMFromByteArray bad sample count attempt
RuleID : 29524 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player loadPCMFromByteArray bad sample count attempt
RuleID : 28793 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player loadPCMFromByteArray bad sample count attempt
RuleID : 28792 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player loadPCMFromByteArray bad sample count attempt
RuleID : 28791 - Revision : 3 - Type : FILE-FLASH
2014-01-10 Adobe Flash Player loadPCMFromByteArray bad sample count attempt
RuleID : 24984 - Revision : 6 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-849.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-850.nasl - Type : ACT_GATHER_INFO
2013-09-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-06.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-121213.nasl - Type : ACT_GATHER_INFO
2012-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1657a3e6458511e2a39610bf48230856.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1569.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb12-27.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb12-27.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_23_0_1271_97.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_5_0_890.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_5_502_136.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2785605.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-27.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00033.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2020-05-23 01:50:20
  • Multiple Updates
2020-05-23 00:35:19
  • Multiple Updates
2019-07-28 12:03:03
  • Multiple Updates
2019-07-19 12:02:12
  • Multiple Updates
2019-06-15 12:04:54
  • Multiple Updates
2018-12-04 21:19:40
  • Multiple Updates
2018-10-30 12:05:26
  • Multiple Updates
2018-03-09 12:01:14
  • Multiple Updates
2017-09-08 12:03:29
  • Multiple Updates
2016-11-05 12:03:18
  • Multiple Updates
2016-10-18 12:02:56
  • Multiple Updates
2016-10-15 01:01:06
  • Multiple Updates
2016-09-22 12:01:22
  • Multiple Updates
2016-07-16 12:00:59
  • Multiple Updates
2016-06-28 22:10:34
  • Multiple Updates
2016-04-26 22:30:52
  • Multiple Updates
2014-06-14 13:34:02
  • Multiple Updates
2014-03-06 21:20:49
  • Multiple Updates
2014-02-17 11:14:32
  • Multiple Updates
2014-01-19 21:28:58
  • Multiple Updates
2013-05-10 22:49:54
  • Multiple Updates
2013-03-08 13:19:23
  • Multiple Updates
2013-02-13 13:19:48
  • Multiple Updates
2013-02-02 13:23:30
  • Multiple Updates
2012-12-12 21:19:48
  • Multiple Updates
2012-12-12 13:19:44
  • First insertion