ID

VAR-201204-0111


CVE

CVE-2012-0777


TITLE

Adobe Flash vulnerability affects Flash Player and other Adobe products

Trust: 0.8

sources: CERT/CC: VU#259425

DESCRIPTION

The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. Adobe Flash contains a vulnerability that may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. Adobe Flash Player, Reader, Acrobat, and other products that include Flash support are affected. Attackers can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely cause denial-of-service conditions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: acroread security update Advisory ID: RHSA-2012:0469-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0469.html Issue date: 2012-04-10 CVE Names: CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 ===================================================================== 1. Summary: Updated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes multiple security flaws in Adobe Reader. These flaws are detailed on the Adobe security page APSB12-08, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2012-0774, CVE-2012-0775, CVE-2012-0777) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.5.1, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 810397 - CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 acroread: multiple unspecified flaws (APSB12-08) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm x86_64: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm x86_64: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0774.html https://www.redhat.com/security/data/cve/CVE-2012-0775.html https://www.redhat.com/security/data/cve/CVE-2012-0777.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb12-08.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPhKRJXlSAg2UNWIIRAsVrAJ9UzVzzjYFWUh47R5dgHQiRssfFOgCfWmLi Icw8el8KnX3f3bgyqMCsWO0= =NK8r -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Flash player version 10.0.22.87 and earlier 10.x versions as well as Flash player version 9.0.159.0 and earlier 9.x versions are affected. An attacker could exploit this vulnerability by convincing a user to visit a website that hosts a specially crafted SWF file. The Adobe Flash browser plugin is available for multiple web browsers and operating systems, any of which could be affected. An attacker could also create a PDF document that has an embedded SWF file to exploit the vulnerability. This vulnerability is being actively exploited. II. III. Solution These vulnerabilities can be mitigated by disabling the Flash plugin or by using the NoScript extension for Mozilla Firefox or SeaMonkey to whitelist websites that can access the Flash plugin. For more information about securely configuring web browsers, please see the Securing Your Web Browser document. US-CERT Vulnerability Note VU#259425 has additional details, as well as information about mitigating the PDF document attack vector. Thanks to Department of Defense Cyber Crime Center/DCISE for information used in this document. IV. References * Vulnerability Note VU#259425 - <http://www.kb.cert.org/vuls/id/259425> * Security advisory for Adobe Reader, Acrobat and Flash Player - <http://www.adobe.com/support/security/advisories/apsa09-03.html> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/> * NoScript - <https://addons.mozilla.org/addon/722> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA09-204A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA09-204A Feedback VU#259425" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2009 by US-CERT, a government organization. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201206-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Adobe Reader: Multiple vulnerabilities Date: June 22, 2012 Bugs: #405949, #411499 ID: 201206-14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities in Adobe Reader might allow remote attackers to execute arbitrary code or conduct various other attacks. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/acroread < 9.5.1 >= 9.5.1 Description =========== Multiple vulnerabilities have been found in Adobe Reader, including an integer overflow in TrueType Font handling (CVE-2012-0774) and multiple unspecified errors which could cause memory corruption. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-9.5.1" References ========== [ 1 ] CVE-2011-4370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4370 [ 2 ] CVE-2011-4371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4371 [ 3 ] CVE-2011-4372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4372 [ 4 ] CVE-2011-4373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4373 [ 5 ] CVE-2012-0774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0774 [ 6 ] CVE-2012-0775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0775 [ 7 ] CVE-2012-0776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0776 [ 8 ] CVE-2012-0777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0777 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-14.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.97

sources: NVD: CVE-2012-0777 // CERT/CC: VU#259425 // JVNDB: JVNDB-2012-002042 // BID: 52950 // VULHUB: VHN-54058 // PACKETSTORM: 111733 // PACKETSTORM: 79569 // PACKETSTORM: 114069

AFFECTED PRODUCTS

vendor:adobemodel:acrobat readerscope:gteversion:10.0

Trust: 1.0

vendor:adobemodel:acrobatscope:ltversion:10.1.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:ltversion:9.5.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:gteversion:9.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:ltversion:10.1.3

Trust: 1.0

vendor:adobemodel:acrobatscope:ltversion:9.5.1

Trust: 1.0

vendor:adobemodel:acrobatscope:gteversion:10.0

Trust: 1.0

vendor:adobemodel:acrobatscope:gteversion:9.0

Trust: 1.0

vendor:adobemodel: - scope: - version: -

Trust: 0.8

vendor:adobemodel:acrobatscope:lteversion:9.5 9.x (windows and macintosh)

Trust: 0.8

vendor:adobemodel:acrobatscope:lteversion:x (10.1.2) 10.x (windows and macintosh)

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:9.4.6 9.x (linux)

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:9.5 9.x (windows and macintosh)

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:x (10.1.2) 10.x (windows and macintosh)

Trust: 0.8

vendor:adobemodel:acrobat readerscope:eqversion:9.1

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.3.1

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.2

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.1.1

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.3

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.0

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.1.3

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.3.2

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.3.3

Trust: 0.6

vendor:adobemodel:acrobat readerscope:eqversion:9.1.2

Trust: 0.6

vendor:adobemodel:acrobatscope:neversion:9.5.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:9.5.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:10.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.5

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.6

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.1.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:readerscope:neversion:9.5.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:readerscope:neversion:10.1.3

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.7

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professional extendedscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:10.1.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.6

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.1.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.1.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0.2

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.5

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.7

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.7

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.4

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:9.5.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.2

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.4.7

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:10.1.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.4.6

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0.3

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:9.3.2

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

sources: CERT/CC: VU#259425 // BID: 52950 // JVNDB: JVNDB-2012-002042 // CNNVD: CNNVD-201204-134 // NVD: CVE-2012-0777

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0777
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#259425
value: 35.34

Trust: 0.8

NVD: CVE-2012-0777
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201204-134
value: CRITICAL

Trust: 0.6

VULHUB: VHN-54058
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-0777
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2012-0777
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-54058
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#259425 // VULHUB: VHN-54058 // JVNDB: JVNDB-2012-002042 // CNNVD: CNNVD-201204-134 // NVD: CVE-2012-0777

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-54058 // JVNDB: JVNDB-2012-002042 // NVD: CVE-2012-0777

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 114069 // CNNVD: CNNVD-201204-134

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201204-134

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002042

PATCH

title:APSB12-08url:http://www.adobe.com/support/security/bulletins/apsb12-08.html

Trust: 0.8

title:APSB12-08 (cpsid_93413)url:http://kb2.adobe.com/jp/cps/934/cpsid_93413.html

Trust: 0.8

title:APSB12-08url:http://www.adobe.com/jp/support/security/bulletins/apsb12-08.html

Trust: 0.8

title:アドビ システムズ社 Adobe Reader の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20120412.html

Trust: 0.8

title:AdbeRdrUpd951_all_incrurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=42860

Trust: 0.6

title:AcrobatUpd951_all_incrurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=42868

Trust: 0.6

title:AdbeRdrUpd1013url:http://123.124.177.30/web/xxk/bdxqById.tag?id=42859

Trust: 0.6

title:AcrobatUpd1013url:http://123.124.177.30/web/xxk/bdxqById.tag?id=42867

Trust: 0.6

title:AdbeRdrUpd951_all_i386url:http://123.124.177.30/web/xxk/bdxqById.tag?id=42862

Trust: 0.6

title:AcroProUpd951_allurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=42870

Trust: 0.6

title:AdbeRdrUpd1013url:http://123.124.177.30/web/xxk/bdxqById.tag?id=42861

Trust: 0.6

title:AcrobatUpd1013url:http://123.124.177.30/web/xxk/bdxqById.tag?id=42869

Trust: 0.6

title:AdbeRdr9.5.1-1_i486linux_enuurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=42864

Trust: 0.6

title:AdbeRdr9.5.1-1_i486linux_enuurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=42863

Trust: 0.6

title:AdbeRdr9.5.1-1_i486linux_enuurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=42866

Trust: 0.6

title:AdbeRdr9.5.1-1_i386linux_enuurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=42865

Trust: 0.6

sources: JVNDB: JVNDB-2012-002042 // CNNVD: CNNVD-201204-134

EXTERNAL IDS

db:NVDid:CVE-2012-0777

Trust: 3.0

db:USCERTid:TA12-101B

Trust: 2.5

db:BIDid:52950

Trust: 2.0

db:SECTRACKid:1026908

Trust: 1.7

db:SECUNIAid:48846

Trust: 1.7

db:SECUNIAid:48756

Trust: 1.7

db:CERT/CCid:VU#259425

Trust: 0.9

db:JVNDBid:JVNDB-2012-002042

Trust: 0.8

db:CNNVDid:CNNVD-201204-134

Trust: 0.7

db:SEEBUGid:SSVID-60038

Trust: 0.1

db:VULHUBid:VHN-54058

Trust: 0.1

db:PACKETSTORMid:111733

Trust: 0.1

db:USCERTid:TA09-204A

Trust: 0.1

db:PACKETSTORMid:79569

Trust: 0.1

db:PACKETSTORMid:114069

Trust: 0.1

sources: CERT/CC: VU#259425 // VULHUB: VHN-54058 // BID: 52950 // JVNDB: JVNDB-2012-002042 // PACKETSTORM: 111733 // PACKETSTORM: 79569 // PACKETSTORM: 114069 // CNNVD: CNNVD-201204-134 // NVD: CVE-2012-0777

REFERENCES

url:http://www.us-cert.gov/cas/techalerts/ta12-101b.html

Trust: 2.5

url:http://www.adobe.com/support/security/bulletins/apsb12-08.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2012-0469.html

Trust: 1.8

url:http://www.securityfocus.com/bid/52950

Trust: 1.7

url:http://www.securitytracker.com/id?1026908

Trust: 1.7

url:http://secunia.com/advisories/48756

Trust: 1.7

url:http://secunia.com/advisories/48846

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00016.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00017.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00013.html

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/74735

Trust: 1.7

url:http://www.adobe.com/support/security/bulletins/apsb09-10.html

Trust: 0.8

url:http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html

Trust: 0.8

url:http://blogs.adobe.com/psirt/2009/07/update_on_adobe_reader_acrobat.html

Trust: 0.8

url:http://www.adobe.com/support/security/advisories/apsa09-03.html

Trust: 0.8

url:http://bugs.adobe.com/jira/browse/fp-1265

Trust: 0.8

url:http://www.symantec.com/connect/blogs/next-generation-flash-vulnerability

Trust: 0.8

url:http://kb2.adobe.com/cps/141/tn_14157.html

Trust: 0.8

url:http://blog.fireeye.com/research/2009/07/actionscript_heap_spray.html

Trust: 0.8

url:http://blogs.technet.com/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx

Trust: 0.8

url:http://blogs.technet.com/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0777

Trust: 0.8

url:https://www.jpcert.or.jp/at/2012/at120013.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta12-101b/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0777

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-0777

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0775

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0774

Trust: 0.2

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0777.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0775.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0774.html

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://addons.mozilla.org/addon/722>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/259425>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta09-204a.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/>

Trust: 0.1

url:http://www.adobe.com/support/security/advisories/apsa09-03.html>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4370

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4371

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4373

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4371

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0774

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-14.xml

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4372

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0777

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4370

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4372

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-4373

Trust: 0.1

sources: CERT/CC: VU#259425 // VULHUB: VHN-54058 // BID: 52950 // JVNDB: JVNDB-2012-002042 // PACKETSTORM: 111733 // PACKETSTORM: 79569 // PACKETSTORM: 114069 // CNNVD: CNNVD-201204-134 // NVD: CVE-2012-0777

CREDITS

James Quirk, Los Alamos

Trust: 0.3

sources: BID: 52950

SOURCES

db:CERT/CCid:VU#259425
db:VULHUBid:VHN-54058
db:BIDid:52950
db:JVNDBid:JVNDB-2012-002042
db:PACKETSTORMid:111733
db:PACKETSTORMid:79569
db:PACKETSTORMid:114069
db:CNNVDid:CNNVD-201204-134
db:NVDid:CVE-2012-0777

LAST UPDATE DATE

2024-11-23T20:20:02.940000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#259425date:2009-08-07T00:00:00
db:VULHUBid:VHN-54058date:2022-12-14T00:00:00
db:BIDid:52950date:2013-06-20T09:41:00
db:JVNDBid:JVNDB-2012-002042date:2012-04-12T00:00:00
db:CNNVDid:CNNVD-201204-134date:2022-12-16T00:00:00
db:NVDid:CVE-2012-0777date:2024-11-21T01:35:42.537

SOURCES RELEASE DATE

db:CERT/CCid:VU#259425date:2009-07-22T00:00:00
db:VULHUBid:VHN-54058date:2012-04-10T00:00:00
db:BIDid:52950date:2012-04-10T00:00:00
db:JVNDBid:JVNDB-2012-002042date:2012-04-12T00:00:00
db:PACKETSTORMid:111733date:2012-04-11T14:18:39
db:PACKETSTORMid:79569date:2009-07-23T22:33:27
db:PACKETSTORMid:114069date:2012-06-22T20:23:37
db:CNNVDid:CNNVD-201204-134date:2012-04-11T00:00:00
db:NVDid:CVE-2012-0777date:2012-04-10T23:55:01.137