ID CVE-2012-0779
Summary Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:flash_player:10.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.2.202.229:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.2.202.229:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*
    cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:x64:*
  • cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.102.59:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.102.63:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.8:*:*:*:*:*:*:*
  • cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
    cpe:2.3:o:google:android:*:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.9:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.9:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.13:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.13:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.44:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.50:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.54:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.64:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.64:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.111.73:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.111.73:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:flash_player:11.1.115.7:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 18-07-2019 - 12:21)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
redhat via4
advisories
rhsa
id RHSA-2012:0688
rpms
  • flash-plugin-0:10.3.183.19-1.el5
  • flash-plugin-0:10.3.183.19-1.el6
refmap via4
bid 53395
confirm http://www.adobe.com/support/security/bulletins/apsb12-09.html
osvdb 81656
sectrack 1027023
secunia
  • 49038
  • 49096
suse
  • SUSE-SU-2012:0592
  • openSUSE-SU-2012:0594
xf adobe-flash-objecttype-code-exec(75383)
saint via4
bid 53395
description Adobe Flash Player Object Confusion Code Execution
id misc_flash
osvdb 81656
title flash_object_confusion
type client
Last major update 18-07-2019 - 12:21
Published 04-05-2012 - 19:55
Last modified 18-07-2019 - 12:21
Back to Top