Vulnerabilities > CVE-2012-0779 - Object Type Confusion Remote Code Execution vulnerability in Adobe Flash Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
apple
linux
microsoft
google
critical
nessus
exploit available
metasploit

Summary

Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.

Exploit-Db

descriptionAdobe Flash Player Object Type Confusion. CVE-2012-0779. Remote exploit for windows platform
idEDB-ID:19369
last seen2016-02-02
modified2012-06-25
published2012-06-25
reportermetasploit
sourcehttps://www.exploit-db.com/download/19369/
titleAdobe Flash Player Object Type Confusion

Metasploit

descriptionThis module exploits a vulnerability found in Adobe Flash Player. By supplying a corrupt AMF0 "_error" response, it is possible to gain arbitrary remote code execution under the context of the user. This vulnerability has been exploited in the wild as part of the "World Uyghur Congress Invitation.doc" e-mail attack. According to the advisory, 10.3.183.19 and 11.x before 11.2.202.235 are affected.
idMSF:EXPLOIT/WINDOWS/BROWSER/ADOBE_FLASH_RTMP
last seen2020-06-10
modified2020-02-18
published2012-06-22
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/adobe_flash_rtmp.rb
titleAdobe Flash Player Object Type Confusion

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-21 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59674
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59674
    titleGLSA-201206-21 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0688.NASL
    descriptionAn updated Adobe Flash Player package that fixes one security issue is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes one vulnerability in Adobe Flash Player. This vulnerability is detailed on the Adobe security page APSB12-09, listed in the References section. Specially crafted SWF content could cause flash-plugin to crash or, potentially, execute arbitrary code when a victim loads a page containing the specially crafted SWF content. (CVE-2012-0779) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.183.19.
    last seen2020-06-01
    modified2020-06-02
    plugin id59253
    published2012-05-24
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59253
    titleRHEL 5 / 6 : flash-plugin (RHSA-2012:0688)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-120506.NASL
    descriptionFlash Player was updated to version 11.2.202.233, fixing a critical security problem. This update also fixes a problem with NVIDIA accelerated drivers and swapped blue/red colors, and also a printing regression introduced by a previous update.
    last seen2020-06-05
    modified2013-01-25
    plugin id64137
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64137
    titleSuSE 11.1 Security Update : flash-player (SAT Patch Number 6253)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-8116.NASL
    descriptionFlash Player was updated to version 11.2.202.233, fixing a critical security problem.
    last seen2020-06-05
    modified2012-05-09
    plugin id59054
    published2012-05-09
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59054
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 8116)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_2_202_235.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is 10.x equal to or earlier than 10.3.183.18 or 11.x equal to or earlier than 11.2.202.233. It is, therefore, reportedly affected by an object confusion vulnerability that could allow an attacker to crash the application or potentially take control of the target system. By tricking a victim into visiting a specially crafted page, an attacker may be able to utilize this vulnerability to execute arbitrary code subject to the users
    last seen2020-06-01
    modified2020-06-02
    plugin id58995
    published2012-05-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58995
    titleFlash Player for Mac <= 10.3.183.18 / 11.2.202.233 Object Confusion Vulnerability (APSB12-09)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB12-09.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 10.x equal to or earlier than 10.3.183.18 or 11.x equal to or earlier than 11.2.202.233. It is, therefore, reportedly affected by an object confusion vulnerability that could allow an attacker to crash the application or potentially take control of the target system. By tricking a victim into visiting a specially crafted page, an attacker may be able to utilize this vulnerability to execute arbitrary code subject to the users
    last seen2020-06-01
    modified2020-06-02
    plugin id58994
    published2012-05-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58994
    titleFlash Player <= 10.3.183.18 / 11.2.202.233 Object Confusion Vulnerability (APSB12-09)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-262.NASL
    descriptionflash-player update to 11.2.202.235 fixes a potential remote code execution vulnerability
    last seen2020-06-05
    modified2014-06-13
    plugin id74617
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74617
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2012:0594-1)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/114107/adobe_flash_rtmp.rb.txt
idPACKETSTORM:114107
last seen2016-12-05
published2012-06-23
reportersinn3r
sourcehttps://packetstormsecurity.com/files/114107/Adobe-Flash-Player-Object-Type-Confusion.html
titleAdobe Flash Player Object Type Confusion

Redhat

advisories
rhsa
idRHSA-2012:0688
rpms
  • flash-plugin-0:10.3.183.19-1.el5
  • flash-plugin-0:10.3.183.19-1.el6

Saint

bid53395
descriptionAdobe Flash Player Object Confusion Code Execution
idmisc_flash
osvdb81656
titleflash_object_confusion
typeclient

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 53395 CVE ID: CVE-2012-0779 Adobe Flash Player是一个集成的多媒体播放器。 Adobe Flash Player在实现上存在对象混淆漏洞,通过诱使用户打开电子邮件中的恶意文件,攻击者可利用此漏洞使应用崩溃,执行任意代码,控制受影响系统。 0 Adobe Flash Player 11.x Adobe Flash Player 10.x 厂商补丁: Adobe ----- Adobe已经为此发布了一个安全公告(apsb12-09)以及相应补丁: apsb12-09:Security update available for Adobe Flash Player 链接:http://www.adobe.com/support/security/bulletins/apsb12-09.html
    idSSV:60099
    last seen2017-11-19
    modified2012-05-09
    published2012-05-09
    reporterRoot
    titleAdobe Flash Player对象类型混淆远程代码执行漏洞(CVE-2012-0779)
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:73304
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-73304
    titleAdobe Flash Player Object Type Confusion