ID

VAR-201206-0355


CVE

CVE-2012-2038


TITLE

Flash Player issue in implementations of the Same Origin Policy

Trust: 0.8

sources: JVNDB: JVNDB-2012-000046

DESCRIPTION

Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to bypass intended access restrictions and obtain sensitive information via unspecified vectors. Flash Player contains an issue in implementations of the Same Origin Policy. SoundMixer.computeSpectrum() method, included in Flash Player, contains an issue in implementations of the Same Origin Policy. Mitsuaki Shiraishi of Symantec Japan, Inc. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.An attacker may obtain sound spectrum data that user playing in violation of the same-origin policy. Adobe Flash Player is prone to multiple security vulnerabilities. An attacker can exploit these issues to execute arbitrary code in the context of the user running the affected application or disclose sensitive information. Failed exploit attempts will likely result in denial-of-service conditions. The product enables viewing of applications, content and video across screens and browsers. Attackers can exploit this vulnerability to obtain sensitive information by bypassing expected access restrictions with unknown vectors. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.236" References ========== [ 1 ] CVE-2012-0779 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0779 [ 2 ] CVE-2012-2034 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2034 [ 3 ] CVE-2012-2035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2035 [ 4 ] CVE-2012-2036 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2036 [ 5 ] CVE-2012-2037 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2037 [ 6 ] CVE-2012-2038 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2038 [ 7 ] CVE-2012-2039 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2039 [ 8 ] CVE-2012-2040 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2040 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201206-21.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: flash-plugin security update Advisory ID: RHSA-2012:0722-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0722.html Issue date: 2012-06-12 CVE Names: CVE-2012-2034 CVE-2012-2035 CVE-2012-2036 CVE-2012-2037 CVE-2012-2038 CVE-2012-2039 ===================================================================== 1. Summary: An updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. Several security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially-crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially-crafted SWF content. (CVE-2012-2034, CVE-2012-2035, CVE-2012-2036, CVE-2012-2037, CVE-2012-2039) A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially-crafted web page. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 830310 - CVE-2012-2034 CVE-2012-2035 CVE-2012-2036 CVE-2012-2037 CVE-2012-2039 flash-plugin: multiple code execution flaws (APSB12-14) 830311 - CVE-2012-2038 flash-plugin: information disclosure flaw (APSB12-14) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: flash-plugin-10.3.183.20-1.el5.i386.rpm x86_64: flash-plugin-10.3.183.20-1.el5.i386.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: flash-plugin-10.3.183.20-1.el5.i386.rpm x86_64: flash-plugin-10.3.183.20-1.el5.i386.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: flash-plugin-10.3.183.20-1.el6.i686.rpm x86_64: flash-plugin-10.3.183.20-1.el6.i686.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: flash-plugin-10.3.183.20-1.el6.i686.rpm x86_64: flash-plugin-10.3.183.20-1.el6.i686.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: flash-plugin-10.3.183.20-1.el6.i686.rpm x86_64: flash-plugin-10.3.183.20-1.el6.i686.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-2034.html https://www.redhat.com/security/data/cve/CVE-2012-2035.html https://www.redhat.com/security/data/cve/CVE-2012-2036.html https://www.redhat.com/security/data/cve/CVE-2012-2037.html https://www.redhat.com/security/data/cve/CVE-2012-2038.html https://www.redhat.com/security/data/cve/CVE-2012-2039.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb12-14.html 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFP10/1XlSAg2UNWIIRAt0QAJ9cWmHh2pD6CwG2vlYYSFnpHJY2rgCghiNF ixtzEGNgHcJfH27QkDYqNLk= =picc -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 2.16

sources: NVD: CVE-2012-2038 // JVNDB: JVNDB-2012-000046 // BID: 53887 // VULHUB: VHN-55319 // PACKETSTORM: 114134 // PACKETSTORM: 113545

AFFECTED PRODUCTS

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.2

Trust: 1.0

vendor:adobemodel:airscope:lteversion:3.2.0.2070

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:5.0

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.1.115.8

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:10

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:6.2

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.2.202.235

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:5.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:12.1

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:5.0

Trust: 1.0

vendor:adobemodel:flash playerscope:lteversion:11.1.111.9

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.4

Trust: 1.0

vendor:adobemodel:airscope:eqversion:3.2.0.2070

Trust: 0.9

vendor:adobemodel:airscope:eqversion:3.1.0.4880

Trust: 0.9

vendor:adobemodel:airscope:eqversion:2.7.1

Trust: 0.9

vendor:adobemodel:flash playerscope:lteversion:11.1.111.9 for android 3.x and 2.x

Trust: 0.8

vendor:adobemodel:flash playerscope:lteversion:11.1.115.8 for android 4.x

Trust: 0.8

vendor:adobemodel:flash playerscope:lteversion:11.2.202.235 for windows, macintosh and linux

Trust: 0.8

vendor:adobemodel:airscope:eqversion:3.1.0.488

Trust: 0.6

vendor:adobemodel:airscope:eqversion:3.0.0.408

Trust: 0.6

vendor:adobemodel:airscope:eqversion:2.7.0.19530

Trust: 0.6

vendor:adobemodel:airscope:eqversion:3.1.0.485

Trust: 0.6

vendor:adobemodel:airscope:eqversion:3.2.0.207

Trust: 0.6

vendor:adobemodel:airscope:eqversion:3.0.0.4080

Trust: 0.6

vendor:adobemodel:airscope:eqversion:2.7.1.19610

Trust: 0.6

vendor:adobemodel:flash playerscope:eqversion:9.0.246.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.2.0.2080

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.35

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.21

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19140

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.115.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.280

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.2

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp4scope:eqversion:10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.55

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.25

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.156.12

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7.1.1961

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.95.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.155.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.33

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.22

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.51.66

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.13

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.27

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2

Trust: 0.3

vendor:adobemodel:airscope:eqversion:3.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.153.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.2460

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.9

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.8.4985

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.22

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.2.12610

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.5.2304

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.63

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.157.51

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.26

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.14

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.7.2942

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.8.6067

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.228

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.8

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.7

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.4

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:11

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.15

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.262

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.7.3312

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.112.61

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152.32

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.24

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.16

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.4

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.8

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.28.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.260.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.52.14.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.32.18

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.277.0

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.283.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.12.36

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.62

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.21

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.01

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.111.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.3218

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.235

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.289.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.53.64

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.102.228

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9130

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.152

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.25

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.5.3.9120

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.5.2342

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.233

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.124.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.181.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.185.23

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.152.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.2

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.22.87

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.85.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.82.76

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.229

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.452

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.8

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.0.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.159.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.151.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.0.1.152

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:1.0.6

Trust: 0.3

vendor:adobemodel:airscope:eqversion:1.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.15.3

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:12.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.31.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.1.115.7

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.159.1

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.105.6

Trust: 0.3

vendor:researchmodel:in motion blackberry playbook tablet softwarescope:eqversion:2.0.0.7971

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.47.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.45.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.0.42.34

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:9.0.48.0

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.4

Trust: 0.3

vendor:adobemodel:flash player release candidascope:eqversion:10.1

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:11.2.202.223

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.2.154.28

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.183.5

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.92.10

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.106.16

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.6.19120

Trust: 0.3

vendor:adobemodel:airscope:eqversion:2.5.1

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.65

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.3.186.6

Trust: 0.3

vendor:adobemodel:flash playerscope:eqversion:10.1.102.64

Trust: 0.3

sources: BID: 53887 // JVNDB: JVNDB-2012-000046 // CNNVD: CNNVD-201206-133 // NVD: CVE-2012-2038

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-2038
value: MEDIUM

Trust: 1.0

IPA: JVNDB-2012-000046
value: LOW

Trust: 0.8

CNNVD: CNNVD-201206-133
value: MEDIUM

Trust: 0.6

VULHUB: VHN-55319
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-2038
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2012-000046
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-55319
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-55319 // JVNDB: JVNDB-2012-000046 // CNNVD: CNNVD-201206-133 // NVD: CVE-2012-2038

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

problemtype:CWE-264

Trust: 0.1

sources: VULHUB: VHN-55319 // JVNDB: JVNDB-2012-000046 // NVD: CVE-2012-2038

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201206-133

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201206-133

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-000046

PATCH

title:ActionScript 3.0 Reference for the Adobe Flash Platform - computeSpectrum () methodurl:http://help.adobe.com/en_US/FlashPlatform/reference/actionscript/3/flash/media/SoundMixer.html#computeSpectrum

Trust: 0.8

title:APSB12-14url:http://www.adobe.com/support/security/bulletins/apsb12-14.html

Trust: 0.8

title:Announcement of Vulnerability in Adobe Flash Playerurl:http://www.fmworld.net/biz/common/adobe/20120612f.html

Trust: 0.8

title:Adobe Flash Player Repair measures for security bypass vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=126426

Trust: 0.6

sources: JVNDB: JVNDB-2012-000046 // CNNVD: CNNVD-201206-133

EXTERNAL IDS

db:NVDid:CVE-2012-2038

Trust: 3.0

db:JVNid:JVN38163638

Trust: 0.8

db:JVNDBid:JVNDB-2012-000046

Trust: 0.8

db:CNNVDid:CNNVD-201206-133

Trust: 0.7

db:BIDid:53887

Trust: 0.3

db:VULHUBid:VHN-55319

Trust: 0.1

db:PACKETSTORMid:114134

Trust: 0.1

db:PACKETSTORMid:113545

Trust: 0.1

sources: VULHUB: VHN-55319 // BID: 53887 // JVNDB: JVNDB-2012-000046 // PACKETSTORM: 114134 // PACKETSTORM: 113545 // CNNVD: CNNVD-201206-133 // NVD: CVE-2012-2038

REFERENCES

url:http://www.adobe.com/support/security/bulletins/apsb12-14.html

Trust: 2.1

url:http://rhn.redhat.com/errata/rhsa-2012-0722.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00006.html

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-2038

Trust: 0.8

url:http://jvn.jp/en/jp/jvn38163638/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-2038

Trust: 0.8

url:http://www.adobe.com/products/flash/

Trust: 0.3

url:http://www.blackberry.com/btsc/kb32019

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-2036

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-2034

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-2038

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-2039

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-2037

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-2035

Trust: 0.2

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2036

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2038

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2035

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2040

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-2040

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2039

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0779

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201206-21.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2034

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0779

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-2037

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2036.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2038.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2035.html

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2037.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2034.html

Trust: 0.1

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-2039.html

Trust: 0.1

url:https://access.redhat.com/security/team/key/#package

Trust: 0.1

url:http://bugzilla.redhat.com/):

Trust: 0.1

sources: VULHUB: VHN-55319 // BID: 53887 // JVNDB: JVNDB-2012-000046 // PACKETSTORM: 114134 // PACKETSTORM: 113545 // CNNVD: CNNVD-201206-133 // NVD: CVE-2012-2038

CREDITS

wushi of team509 through iDefense's Vulnerability Contributor Program, Manuel Caballero at Microsoft Vulnerability Research (MSVR), Haifei Li at Microsoft Malware Protection Center (MMPC), Kai Lu of Fortinet's FortiGuard Labs, Mitsuaki Shiraishi (Symantec

Trust: 0.3

sources: BID: 53887

SOURCES

db:VULHUBid:VHN-55319
db:BIDid:53887
db:JVNDBid:JVNDB-2012-000046
db:PACKETSTORMid:114134
db:PACKETSTORMid:113545
db:CNNVDid:CNNVD-201206-133
db:NVDid:CVE-2012-2038

LAST UPDATE DATE

2024-11-23T21:55:59.086000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-55319date:2020-08-13T00:00:00
db:BIDid:53887date:2015-03-19T08:38:00
db:JVNDBid:JVNDB-2012-000046date:2012-06-13T00:00:00
db:CNNVDid:CNNVD-201206-133date:2020-08-14T00:00:00
db:NVDid:CVE-2012-2038date:2024-11-21T01:38:21.940

SOURCES RELEASE DATE

db:VULHUBid:VHN-55319date:2012-06-09T00:00:00
db:BIDid:53887date:2012-06-08T00:00:00
db:JVNDBid:JVNDB-2012-000046date:2012-06-11T00:00:00
db:PACKETSTORMid:114134date:2012-06-24T23:51:58
db:PACKETSTORMid:113545date:2012-06-12T20:50:28
db:CNNVDid:CNNVD-201206-133date:2012-06-11T00:00:00
db:NVDid:CVE-2012-2038date:2012-06-09T00:55:01.157