Vulnerabilities > CVE-2012-0768 - Resource Management Errors vulnerability in Adobe Flash Player and Flash Player for Android

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
apple
linux
microsoft
sun
google
CWE-399
critical
nessus

Summary

The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Adobe
144
OS
Apple
1
OS
Linux
1
OS
Microsoft
1
OS
Sun
1
OS
Google
6

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_FLASH_20120523.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - Adobe Flash Player before 11.2.202.229 in Google Chrome before 18.0.1025.151 allow attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2012-0725. (CVE-2012-0724) - Adobe Flash Player before 11.2.202.229 in Google Chrome before 18.0.1025.151 allow attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2012-0724. (CVE-2012-0725) - The Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. (CVE-2012-0768) - Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors. (CVE-2012-0769) - An unspecified ActiveX control in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228, and AIR before 3.2.0.2070, on Windows does not properly perform URL security domain checking, which allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors. (CVE-2012-0772) - The NetStream class in Adobe Flash Player before 10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac OS X, and Linux; Flash Player before 10.3.183.18 and 11.x before 11.2.202.223 on Solaris; Flash Player before 11.1.111.8 on Android 2.x and 3.x; and AIR before 3.2.0.2070 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. (CVE-2012-0773)
    last seen2020-06-01
    modified2020-06-02
    plugin id80612
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80612
    titleOracle Solaris Third-Party Patch Update : flash (multiple_vulnerabilities_in_adobe_flashplayer6)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80612);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/16 10:34:21");
    
      script_cve_id("CVE-2012-0724", "CVE-2012-0725", "CVE-2012-0768", "CVE-2012-0769", "CVE-2012-0772", "CVE-2012-0773");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : flash (multiple_vulnerabilities_in_adobe_flashplayer6)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - Adobe Flash Player before 11.2.202.229 in Google Chrome
        before 18.0.1025.151 allow attackers to cause a denial
        of service (memory corruption) or possibly have
        unspecified other impact via unknown vectors, a
        different vulnerability than CVE-2012-0725.
        (CVE-2012-0724)
    
      - Adobe Flash Player before 11.2.202.229 in Google Chrome
        before 18.0.1025.151 allow attackers to cause a denial
        of service (memory corruption) or possibly have
        unspecified other impact via unknown vectors, a
        different vulnerability than CVE-2012-0724.
        (CVE-2012-0725)
    
      - The Matrix3D component in Adobe Flash Player before
        10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac
        OS X, Linux, and Solaris; before 11.1.111.7 on Android
        2.x and 3.x; and before 11.1.115.7 on Android 4.x allows
        attackers to execute arbitrary code or cause a denial of
        service (memory corruption) via unspecified vectors.
        (CVE-2012-0768)
    
      - Adobe Flash Player before 10.3.183.16 and 11.x before
        11.1.102.63 on Windows, Mac OS X, Linux, and Solaris;
        before 11.1.111.7 on Android 2.x and 3.x; and before
        11.1.115.7 on Android 4.x does not properly handle
        integers, which allows attackers to obtain sensitive
        information via unspecified vectors. (CVE-2012-0769)
    
      - An unspecified ActiveX control in Adobe Flash Player
        before 10.3.183.18 and 11.x before 11.2.202.228, and AIR
        before 3.2.0.2070, on Windows does not properly perform
        URL security domain checking, which allow attackers to
        execute arbitrary code or cause a denial of service
        (memory corruption) via unknown vectors. (CVE-2012-0772)
    
      - The NetStream class in Adobe Flash Player before
        10.3.183.18 and 11.x before 11.2.202.228 on Windows, Mac
        OS X, and Linux; Flash Player before 10.3.183.18 and
        11.x before 11.2.202.223 on Solaris; Flash Player before
        11.1.111.8 on Android 2.x and 3.x; and AIR before
        3.2.0.2070 allows attackers to execute arbitrary code or
        cause a denial of service (memory corruption) via
        unspecified vectors. (CVE-2012-0773)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-adobe-flashplayer
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?dbdf69a4"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11/11 SRU 7.5.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:flash");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/05/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^flash$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "flash");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.0.7.0.5.0", sru:"SRU 7.5") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : flash\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_hole(port:0, extra:error_extra);
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "flash");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_9DA3834B6A5011E191AF003067B2972C.NASL
    descriptionThese vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id58315
    published2012-03-12
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58315
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (9da3834b-6a50-11e1-91af-003067b2972c)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-120306.NASL
    descriptionflash-player 11.1.102.63 fixes two security issues : - memory corruption vulnerability in Matrix3D could lead to code executionn. (CVE-2012-0768) - integer errors that could lead to information disclosure (CVE-2012-0769)
    last seen2020-06-05
    modified2012-03-08
    plugin id58286
    published2012-03-08
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58286
    titleSuSE 11.1 Security Update : flash-player (SAT Patch Number 5928)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201204-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201204-07 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to bypass intended access restrictions, bypass cross-domain policy, inject arbitrary web script, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59623
    published2012-06-21
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59623
    titleGLSA-201204-07 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_READER_APSB12-08.NASL
    descriptionThe version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1.3 or 9.5.1. It is, therefore, affected by the following vulnerabilities : - An integer overflow condition exists that allows an attacker to execute arbitrary code via a crafted True Type Font (TFF). (CVE-2012-0774) - A memory corruption issue exists in JavaScript handling that allows an attacker to execute arbitrary code. (CVE-2012-0775) - A security bypass vulnerability exists in the Adobe Reader installer that allows an attacker to execute arbitrary code. (CVE-2012-0776) - A memory corruption issue exists in the JavaScript API that allows an attacker to execute arbitrary code or cause a denial of service. (CVE-2012-0777) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id58684
    published2012-04-11
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58684
    titleAdobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-03, APSB12-05, APSB12-07, APSB12-08) (Mac OS X)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-8006.NASL
    descriptionflash-player 11.1.102.63 fixes two security issues : - memory corruption vulnerability in Matrix3D could lead to code executionn. (CVE-2012-0768) - integer errors that could lead to information disclosure. (CVE-2012-0769)
    last seen2020-06-05
    modified2012-03-09
    plugin id58300
    published2012-03-09
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58300
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 8006)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_1_102_63.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is 10.x equal to or earlier than 10.3.183.15 or 11.x equal to or earlier than 11.1.102.62. It is, therefore, reportedly affected by several critical vulnerabilities : - A memory corruption vulnerability exists in Matrix3D that could lead to code execution. (CVE-2012-0768) - Multiple integer errors exist that could lead to information disclosure. (CVE-2012-0769)
    last seen2020-06-01
    modified2020-06-02
    plugin id58208
    published2012-03-05
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58208
    titleFlash Player for Mac <= 10.3.183.15 / 11.1.102.62 Multiple Vulnerabilities (APSB12-05)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB12-05.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 10.x equal to or earlier than 10.3.183.15 or 11.x equal to or earlier than 11.1.102.62. It is, therefore, reportedly affected by several critical vulnerabilities : - A memory corruption vulnerability exists in Matrix3D that could lead to code execution. (CVE-2012-0768) - Multiple integer errors exist that could lead to information disclosure. (CVE-2012-0769)
    last seen2020-06-01
    modified2020-06-02
    plugin id58207
    published2012-03-05
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58207
    titleFlash Player <= 10.3.183.15 / 11.1.102.62 Multiple Vulnerabilities (APSB12-05)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-151.NASL
    descriptionflash-player 11.1.102.63 fixes two security issues : - memory corruption vulnerability in Matrix3D could lead to code executionn (CVE-2012-0768) - integer errors that could lead to information disclosure (CVE-2012-0769)
    last seen2020-06-05
    modified2014-06-13
    plugin id74564
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74564
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2012:0349-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0359.NASL
    descriptionAn updated Adobe Flash Player package that fixes two security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes two vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB12-05, listed in the References section. A flaw was found in the way flash-plugin displayed certain SWF content. An attacker could use this flaw to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially crafted SWF content. (CVE-2012-0768) A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially crafted web page. (CVE-2012-0769) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.183.16.
    last seen2020-04-16
    modified2012-03-07
    plugin id58262
    published2012-03-07
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58262
    titleRHEL 5 / 6 : flash-plugin (RHSA-2012:0359)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FLASH-PLAYER-120306.NASL
    descriptionflash-player 11.1.102.63 fixes two security issues : - memory corruption vulnerability in Matrix3D could lead to code executionn (CVE-2012-0768) - integer errors that could lead to information disclosure (CVE-2012-0769)
    last seen2020-06-05
    modified2014-06-13
    plugin id75842
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75842
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2012:0331-1)

Oval

  • accepted2015-08-03T04:00:55.340-04:00
    classvulnerability
    contributors
    • nameScott Quint
      organizationDTCC
    • nameJosh Turpin
      organizationSymantec Corporation
    • nameShane Shaffer
      organizationG2, Inc.
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Kedovskaya
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    • nameEvgeniy Pavlov
      organizationALTX-SOFT
    • nameMaria Mikhno
      organizationALTX-SOFT
    definition_extensions
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player 9 is installed
      ovaloval:org.mitre.oval:def:7402
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player is installed
      ovaloval:org.mitre.oval:def:6700
    • commentAdobe Flash Player 11 is installed
      ovaloval:org.mitre.oval:def:13071
    • commentActiveX Control is installed
      ovaloval:org.mitre.oval:def:26707
    descriptionThe Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
    familywindows
    idoval:org.mitre.oval:def:15058
    statusaccepted
    submitted2012-03-12T13:18:43.000-05:00
    titleThe Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
    version71
  • accepted2013-02-04T04:00:20.628-05:00
    classvulnerability
    contributors
    nameShane Shaffer
    organizationG2, Inc.
    definition_extensions
    • commentAdobe Flash Player is Installed
      ovaloval:org.mitre.oval:def:12319
    • commentAdobe Flash Player 11 is installed
      ovaloval:org.mitre.oval:def:16112
    descriptionThe Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
    familymacos
    idoval:org.mitre.oval:def:15922
    statusaccepted
    submitted2012-12-20T15:35:55.661-05:00
    titleThe Matrix3D component in Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
    version4

Redhat

rpms
  • flash-plugin-0:10.3.183.16-1.el5
  • flash-plugin-0:10.3.183.16-1.el6

Seebug

bulletinFamilyexploit
descriptionCVE-2012-0768 Adobe Flash Player是一款Flash文件处理程序 Windows, Macintosh, Linux和Solaris平台下的Adobe Flash Player 11.1.102.62和之前版本,Android 4.x下Adobe Flash Player 11.1.115.6及之前版本,Android 3.x和2.x下的Adobe Flash Player 11.1.111.6及之前存在多个严重漏洞。这些漏洞可导致应用程序崩溃或可能允许攻击者完全控制受影响系统 Matrix3D存在一个内存破坏漏洞,允许攻击者构建恶意文件,诱使用户解析,以应用程序上下文执行任意代码(CVE-2012-0768) 0 Adobe Flash Player 10.1.53 .64 Adobe Flash Player 10.1.51 .66 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.45 2 Adobe Flash Player 10.0.32 18 Adobe Flash Player 10.0.22 .87 Adobe Flash Player 10.0.15 .3 Adobe Flash Player 10.0.12 .36 Adobe Flash Player 10.0.12 .35 Adobe Flash Player 9.0.262 Adobe Flash Player 9.0.246 0 Adobe Flash Player 9.0.152 .0 Adobe Flash Player 9.0.151 .0 Adobe Flash Player 9.0.124 .0 Adobe Flash Player 9.0.48.0 Adobe Flash Player 9.0.47.0 Adobe Flash Player 9.0.45.0 Adobe Flash Player 9.0.31.0 Adobe Flash Player 9.0.289.0 Adobe Flash Player 9.0.283.0 Adobe Flash Player 9.0.280 Adobe Flash Player 9.0.28.0 Adobe Flash Player 9.0.277.0 Adobe Flash Player 9.0.262.0 Adobe Flash Player 9.0.260.0 Adobe Flash Player 9.0.246.0 Adobe Flash Player 9.0.159.0 Adobe Flash Player 9.0.155.0 Adobe Flash Player 9.0.115.0 Adobe Flash Player 9 Adobe Flash Player 8.0.35.0 Adobe Flash Player 8.0.34.0 Adobe Flash Player 8 Adobe Flash Player 11.1.115.6 Adobe Flash Player 11.1.112.61 Adobe Flash Player 11.1.111.6 Adobe Flash Player 11.1.111.5 Adobe Flash Player 11.1.102.62 Adobe Flash Player 11.1.102.55 Adobe Flash Player 11.0.1.152 Adobe Flash Player 10.3.186.7 Adobe Flash Player 10.3.186.6 Adobe Flash Player 10.3.186.3 Adobe Flash Player 10.3.186.2 Adobe Flash Player 10.3.185.25 Adobe Flash Player 10.3.185.23 Adobe Flash Player 10.3.185.22 Adobe Flash Player 10.3.185.22 Adobe Flash Player 10.3.185.21 Adobe Flash Player 10.3.183.7 Adobe Flash Player 10.3.183.5 Adobe Flash Player 10.3.183.4 Adobe Flash Player 10.3.183.10 Adobe Flash Player 10.3.181.34 Adobe Flash Player 10.3.181.26 Adobe Flash Player 10.3.181.23 Adobe Flash Player 10.3.181.22 Adobe Flash Player 10.3.181.16 Adobe Flash Player 10.3.181.16 Adobe Flash Player 10.3.181.14 Adobe Flash Player 10.2.159.1 Adobe Flash Player 10.2.157.51 Adobe Flash Player 10.2.156.12 Adobe Flash Player 10.2.154.28 Adobe Flash Player 10.2.154.27 Adobe Flash Player 10.2.154.25 Adobe Flash Player 10.2.154.24 Adobe Flash Player 10.2.154.18 Adobe Flash Player 10.2.154.13 Adobe Flash Player 10.2.153.1 Adobe Flash Player 10.2.152.33 Adobe Flash Player 10.2.152.32 Adobe Flash Player 10.2.152.21 Adobe Flash Player 10.2.152 Adobe Flash Player 10.1.95.2 Adobe Flash Player 10.1.95.2 Adobe Flash Player 10.1.95.1 Adobe Flash Player 10.1.92.8 Adobe Flash Player 10.1.92.10 Adobe Flash Player 10.1.92.10 Adobe Flash Player 10.1.85.3 Adobe Flash Player 10.1.82.76 Adobe Flash Player 10.1.52.15 Adobe Flash Player 10.1.52.14.1 Adobe Flash Player 10.1.106.16 Adobe Flash Player 10.1.105.6 Adobe Flash Player 10.1.102.65 Adobe Flash Player 10.1.102.64 Adobe Flash Player 10.1 Release Candida Adobe Flash Player 10.0.42.34 Adobe Flash Player 10.0.32.18 Adobe Flash Player 10 厂商解决方案 Adobe ----- Adobe Flash Player 11.1.115.7、11.1.111.7和11.1.102.63已经修复此漏洞,建议用户下载使用: http://www.adobe.com/
idSSV:30173
last seen2017-11-19
modified2012-03-06
published2012-03-06
reporterRoot
titleAdobe Flash Player 远程代码执行漏洞(CVE-2012-0768)