ID

VAR-201205-0292


CVE

CVE-2012-0779


TITLE

Adobe Flash Player Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2012-002237

DESCRIPTION

Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012. Adobe Flash Player Contains a vulnerability that allows arbitrary code execution. This vulnerability 2012 Year 5 Abused on the moon " Object confusion vulnerability ( object confusion vulnerability)" Related toA third party may be able to execute arbitrary code via a crafted file. An attacker can exploit this issue to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will likely result in denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.236" References ========== [ 1 ] CVE-2012-0779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0779 [ 2 ] CVE-2012-2034 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2034 [ 3 ] CVE-2012-2035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2035 [ 4 ] CVE-2012-2036 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2036 [ 5 ] CVE-2012-2037 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2037 [ 6 ] CVE-2012-2038 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2038 [ 7 ] CVE-2012-2039 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2039 [ 8 ] CVE-2012-2040 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2040 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-21.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Adobe Flash Player Object Confusion Vulnerability SECUNIA ADVISORY ID: SA49096 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49096/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49096 RELEASE DATE: 2012-05-07 DISCUSS ADVISORY: http://secunia.com/advisories/49096/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49096/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49096 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Adobe Flash Player, which can be exploited by malicious people to compromise a user's system. No further information is currently available. NOTE: The vulnerability is reportedly being actively exploited in targeted attacks. SOLUTION: Update to a fixed version. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: Reported as a 0-day. ORIGINAL ADVISORY: Adobe (APSB12-09): http://www.adobe.com/support/security/bulletins/apsb12-09.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2012:0688-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0688.html Issue date: 2012-05-23 CVE Names: CVE-2012-0779 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. This vulnerability is detailed on the Adobe security page APSB12-09, listed in the References section. Specially-crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the specially-crafted SWF content. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-10.3.183.19-1.el5.i386.rpm x86_64: flash-plugin-10.3.183.19-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-10.3.183.19-1.el5.i386.rpm x86_64: flash-plugin-10.3.183.19-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-10.3.183.19-1.el6.i686.rpm x86_64: flash-plugin-10.3.183.19-1.el6.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-10.3.183.19-1.el6.i686.rpm x86_64: flash-plugin-10.3.183.19-1.el6.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-10.3.183.19-1.el6.i686.rpm x86_64: flash-plugin-10.3.183.19-1.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0779.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb12-09.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFPvKXzXlSAg2UNWIIRAqaqAKCS5KXp2ShcerttnPyE9rBOo/PQeQCeMJvO Z4wtYL99s3Eifb3p+HVMqj8= =tMiQ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . This fixes a vulnerability, which can be exploited by malicious people to compromise a user's system. For more information: SA49096 SOLUTION: Apply updated packages via the zypper package manager

Trust: 2.34

sources: NVD: CVE-2012-0779 // JVNDB: JVNDB-2012-002237 // BID: 53395 // VULHUB: VHN-54060 // PACKETSTORM: 114134 // PACKETSTORM: 112517 // PACKETSTORM: 112990 // PACKETSTORM: 112521

AFFECTED PRODUCTS

vendor:adobemodel:flash playerscope:ltversion:10.3.183.19

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:11.2

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.1.115.7

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.2.202.233

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.1.111.8

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:10.3

Trust: 1.0

vendor:adobemodel:flash playerscope:gteversion:11.1

Trust: 1.0

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.9

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.9

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.9

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.9

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.9

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.9

vendor:adobemodel:flash playerscope:ltversion:(windows

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:11.x (windows

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:linux)

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(android 2.x 3.x)

Trust: 0.8

vendor:adobemodel:flash playerscope:ltversion:(android 4.x)

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:10.3.183.19

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:mac os x

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.8

vendor:adobemodel:flash playerscope:eqversion:11.1

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:11.0.1.153

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:11.1.111.9

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:flash playerscope:neversion:11.2.202.235

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.229

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

sources: BID: 53395 // JVNDB: JVNDB-2012-002237 // CNNVD: CNNVD-201205-107 // NVD: CVE-2012-0779

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0779
value: HIGH

Trust: 1.0

NVD: CVE-2012-0779
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201205-107
value: CRITICAL

Trust: 0.6

VULHUB: VHN-54060
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2012-0779
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-54060
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-54060 // JVNDB: JVNDB-2012-002237 // CNNVD: CNNVD-201205-107 // NVD: CVE-2012-0779

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2012-0779

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201205-107

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201205-107

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002237

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-54060

PATCH

title:APSB12-09url:http://www.adobe.com/support/security/bulletins/apsb12-09.html

Trust: 0.8

title:APSB12-09 (cpsid_93612)url:http://kb2.adobe.com/jp/cps/936/cpsid_93612.html

Trust: 0.8

title:SUSE-SU-2012:0592url:http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00004.html

Trust: 0.8

title:openSUSE-SU-2012:0594url:http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00005.html

Trust: 0.8

title:アドビ システムズ社 Adobe Flash Player の脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/adobe/20120508f.html

Trust: 0.8

sources: JVNDB: JVNDB-2012-002237

EXTERNAL IDS

db:NVDid:CVE-2012-0779

Trust: 3.0

db:BIDid:53395

Trust: 2.0

db:SECUNIAid:49038

Trust: 1.8

db:SECUNIAid:49096

Trust: 1.8

db:OSVDBid:81656

Trust: 1.7

db:SECTRACKid:1027023

Trust: 1.7

db:JVNDBid:JVNDB-2012-002237

Trust: 0.8

db:CNNVDid:CNNVD-201205-107

Trust: 0.7

db:PACKETSTORMid:112990

Trust: 0.2

db:PACKETSTORMid:114134

Trust: 0.2

db:PACKETSTORMid:114107

Trust: 0.1

db:SEEBUGid:SSVID-73304

Trust: 0.1

db:SEEBUGid:SSVID-60099

Trust: 0.1

db:EXPLOIT-DBid:19369

Trust: 0.1

db:VULHUBid:VHN-54060

Trust: 0.1

db:PACKETSTORMid:112517

Trust: 0.1

db:PACKETSTORMid:112521

Trust: 0.1

sources: VULHUB: VHN-54060 // BID: 53395 // JVNDB: JVNDB-2012-002237 // PACKETSTORM: 114134 // PACKETSTORM: 112517 // PACKETSTORM: 112990 // PACKETSTORM: 112521 // CNNVD: CNNVD-201205-107 // NVD: CVE-2012-0779

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb12-09.html

Trust: 2.2

url:http://rhn.redhat.com/errata/rhsa-2012-0688.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00005.html

Trust: 1.8

url:http://www.securityfocus.com/bid/53395

Trust: 1.7

url:http://osvdb.org/81656

Trust: 1.7

url:http://www.securitytracker.com/id?1027023

Trust: 1.7

url:http://secunia.com/advisories/49038

Trust: 1.7

url:http://secunia.com/advisories/49096

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00004.html

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/75383

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0779

Trust: 0.8

url:https://www.jpcert.or.jp/at/2012/at120014.txt

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-0779

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics

Trust: 0.8

url:http://www.adobe.com

Trust: 0.3

url:http://btsc.webapps.blackberry.com/btsc/viewdocument.do;jsessionid=b3fd4a032ffaab14056f3a26e6418435?externalid=kb31675&sliceid=1&cmd=displaykc&doctype=kc&nocount=true&vieweddocslisthelper=com.kanisa.a

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-0779

Trust: 0.2

url:http://secunia.com/psi_30_beta_launch

Trust: 0.2

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.2

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-2036

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2036

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2038

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2035

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2040

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2040

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2039

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0779

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2034

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2038

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-21.xml

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2039

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2034

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2037

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2035

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2037

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://secunia.com/advisories/49096/

Trust: 0.1

url:http://secunia.com/advisories/49096/#comments

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49096

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0779.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:http://secunia.com/advisories/49038/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49038

Trust: 0.1

url:http://secunia.com/advisories/49038/#comments

Trust: 0.1

sources: VULHUB: VHN-54060 // BID: 53395 // JVNDB: JVNDB-2012-002237 // PACKETSTORM: 114134 // PACKETSTORM: 112517 // PACKETSTORM: 112990 // PACKETSTORM: 112521 // CNNVD: CNNVD-201205-107 // NVD: CVE-2012-0779

CREDITS

Microsoft Vulnerability Research

Trust: 0.3

sources: BID: 53395

SOURCES

db:VULHUBid:VHN-54060
db:BIDid:53395
db:JVNDBid:JVNDB-2012-002237
db:PACKETSTORMid:114134
db:PACKETSTORMid:112517
db:PACKETSTORMid:112990
db:PACKETSTORMid:112521
db:CNNVDid:CNNVD-201205-107
db:NVDid:CVE-2012-0779

LAST UPDATE DATE

2024-11-23T21:55:58.991000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-54060date:2019-07-18T00:00:00
db:BIDid:53395date:2013-06-20T09:38:00
db:JVNDBid:JVNDB-2012-002237date:2012-09-05T00:00:00
db:CNNVDid:CNNVD-201205-107date:2019-07-19T00:00:00
db:NVDid:CVE-2012-0779date:2024-11-21T01:35:42.783

SOURCES RELEASE DATE

db:VULHUBid:VHN-54060date:2012-05-04T00:00:00
db:BIDid:53395date:2012-05-04T00:00:00
db:JVNDBid:JVNDB-2012-002237date:2012-05-08T00:00:00
db:PACKETSTORMid:114134date:2012-06-24T23:51:58
db:PACKETSTORMid:112517date:2012-05-08T04:16:52
db:PACKETSTORMid:112990date:2012-05-24T02:22:51
db:PACKETSTORMid:112521date:2012-05-08T04:17:05
db:CNNVDid:CNNVD-201205-107date:2012-05-07T00:00:00
db:NVDid:CVE-2012-0779date:2012-05-04T19:55:04.263