Vulnerabilities > CVE-2012-2039 - NULL Pointer Dereference vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
opensuse
suse
redhat
CWE-476
critical
nessus

Summary

Adobe Flash Player before 10.3.183.20 and 11.x before 11.3.300.257 on Windows and Mac OS X; before 10.3.183.20 and 11.x before 11.2.202.236 on Linux; before 11.1.111.10 on Android 2.x and 3.x; and before 11.1.115.9 on Android 4.x, and Adobe AIR before 3.3.0.3610, allows attackers to execute arbitrary code or cause a denial of service (NULL pointer dereference) via unspecified vectors.

Vulnerable Configurations

Part Description Count
Application
Adobe
183
OS
Apple
1
OS
Linux
1
OS
Microsoft
1
OS
Google
2
OS
Opensuse
2
OS
Suse
3
OS
Redhat
8

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-21.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-21 (Adobe Flash Player: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59674
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59674
    titleGLSA-201206-21 : Adobe Flash Player: Multiple vulnerabilities
  • NASL familyWindows
    NASL idADOBE_AIR_APSB12-14.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Windows host is 3.2.0.2070 or earlier and is reportedly affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities exist that could lead to code execution. (CVE-2012-2034, CVE-2012-2037) - A stack overflow vulnerability exists that could lead to code execution. (CVE-2012-2035) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-2036) - A security bypass vulnerability exists that could lead to information disclosure. (CVE-2012-2038) - A null dereference vulnerability exists that could lead to code execution. (CVE-2012-2039)
    last seen2020-06-01
    modified2020-06-02
    plugin id59425
    published2012-06-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59425
    titleAdobe AIR 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-315.NASL
    descriptionAdobe Flash Player was updated to 11.2.202.236, fixing lots of bugs and critical security issues. We also disabled inclusion of mms.cfg again, as it caused trouble on hardware accelerated systems.
    last seen2020-06-05
    modified2014-06-13
    plugin id74647
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74647
    titleopenSUSE Security Update : flash-player (openSUSE-SU-2012:0723-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FLASH-PLAYER-8182.NASL
    descriptionFlash Player was updated to 11.2.202.236 which fixes various bugs and critical security issues. The advisory published by Adobe can be found here: https://www.adobe.com/support/security/bulletins/apsb12-14.html These updates resolve - a memory corruption vulnerability that could lead to code execution. (CVE-2012-2034) - a stack overflow vulnerability that could lead to code execution. (CVE-2012-2035) - an integer overflow vulnerability that could lead to code execution. (CVE-2012-2036) - a memory corruption vulnerability that could lead to code execution. (CVE-2012-2037) - a security bypass vulnerability that could lead to information disclosure. (CVE-2012-2038) - null dereference vulnerabilities that could lead to code execution. (CVE-2012-2039) - a binary planting vulnerability in the Flash Player installer that could lead to code execution. (CVE-2012-2040)
    last seen2020-06-05
    modified2012-06-12
    plugin id59451
    published2012-06-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59451
    titleSuSE 10 Security Update : flash-player (ZYPP Patch Number 8182)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_36533A59277011E2BB44003067B2972C.NASL
    descriptionAdobe reports : These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id62814
    published2012-11-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62814
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (36533a59-2770-11e2-bb44-003067b2972c)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_AIR_3_3_0_3610.NASL
    descriptionAccording to its version, the instance of Adobe AIR on the remote Mac OS X host is 3.2.0.2070 or earlier and is reportedly affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities exist that could lead to code execution. (CVE-2012-2034, CVE-2012-2037) - A stack overflow vulnerability exists that could lead to code execution. (CVE-2012-2035) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-2036) - A security bypass vulnerability exists that could lead to information disclosure. (CVE-2012-2038) - A null dereference vulnerability exists that could lead to code execution. (CVE-2012-2039)
    last seen2020-06-01
    modified2020-06-02
    plugin id59427
    published2012-06-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59427
    titleAdobe AIR for Mac 3.x <= 3.2.0.2070 Multiple Vulnerabilities (APSB12-14)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FLASH-PLAYER-120610.NASL
    descriptionFlash Player has been updated to 11.2.202.236 which fixes various bugs and critical security issues. The advisory published by Adobe can be found here: https://www.adobe.com/support/security/bulletins/apsb12-14.html These updates resolve - a memory corruption vulnerability that could lead to code execution. (CVE-2012-2034) - a stack overflow vulnerability that could lead to code execution. (CVE-2012-2035) - an integer overflow vulnerability that could lead to code execution. (CVE-2012-2036) - a memory corruption vulnerability that could lead to code execution. (CVE-2012-2037) - a security bypass vulnerability that could lead to information disclosure. (CVE-2012-2038) - null dereference vulnerabilities that could lead to code execution. (CVE-2012-2039) - a binary planting vulnerability in the Flash Player installer that could lead to code execution. (CVE-2012-2040)
    last seen2020-06-05
    modified2013-01-25
    plugin id64138
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64138
    titleSuSE 11.1 Security Update : flash-player (SAT Patch Number 6404)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_38195F00B21511E18132003067B2972C.NASL
    descriptionAdobe reports : These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system.
    last seen2020-06-01
    modified2020-06-02
    plugin id59439
    published2012-06-11
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59439
    titleFreeBSD : linux-flashplugin -- multiple vulnerabilities (38195f00-b215-11e1-8132-003067b2972c)
  • NASL familyWindows
    NASL idFLASH_PLAYER_APSB12-14.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Windows host is 10.x equal to or earlier than 10.3.183.19 or 11.x equal to or earlier than 11.3.300.256. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities exist that could lead to code execution. (CVE-2012-2034, CVE-2012-2037) - A stack overflow vulnerability exists that could lead to code execution. (CVE-2012-2035) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-2036) - A security bypass vulnerability exists that could lead to information disclosure. (CVE-2012-2038) - A null dereference vulnerability exists that could lead to code execution. (CVE-2012-2039) - A binary planting vulnerability exists in the Flash Player installer that could lead to code execution. (CVE-2012-2040)
    last seen2020-06-01
    modified2020-06-02
    plugin id59426
    published2012-06-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59426
    titleFlash Player <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0722.NASL
    descriptionAn updated Adobe Flash Player package that fixes several security issues is now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. This update fixes several vulnerabilities in Adobe Flash Player. These vulnerabilities are detailed on the Adobe security page APSB12-14, listed in the References section. Several security flaws were found in the way flash-plugin displayed certain SWF content. An attacker could use these flaws to create a specially crafted SWF file that would cause flash-plugin to crash or, potentially, execute arbitrary code when the victim loaded a page containing the specially crafted SWF content. (CVE-2012-2034, CVE-2012-2035, CVE-2012-2036, CVE-2012-2037, CVE-2012-2039) A flaw in flash-plugin could allow an attacker to obtain sensitive information if a victim were tricked into visiting a specially crafted web page. (CVE-2012-2038) All users of Adobe Flash Player should install this updated package, which upgrades Flash Player to version 10.3.183.20.
    last seen2020-06-01
    modified2020-06-02
    plugin id59468
    published2012-06-13
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59468
    titleRHEL 5 / 6 : flash-plugin (RHSA-2012:0722)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_FLASH_PLAYER_11_3_300_257.NASL
    descriptionAccording to its version, the instance of Flash Player installed on the remote Mac OS X host is 10.x equal to or earlier than 10.3.183.19 or 11.x equal to or earlier than 11.3.300.256. It is, therefore, potentially affected by multiple vulnerabilities : - Multiple memory corruption vulnerabilities exist that could lead to code execution. (CVE-2012-2034, CVE-2012-2037) - A stack overflow vulnerability exists that could lead to code execution. (CVE-2012-2035) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2012-2036) - A security bypass vulnerability exists that could lead to information disclosure. (CVE-2012-2038) - A null dereference vulnerability exists that could lead to code execution. (CVE-2012-2039) - A binary planting vulnerability exists in the Flash Player installer that could lead to code execution. (CVE-2012-2040)
    last seen2020-06-01
    modified2020-06-02
    plugin id59428
    published2012-06-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59428
    titleFlash Player for Mac <= 10.3.183.19 / 11.3.300.256 Multiple Vulnerabilities (APSB12-14)

Redhat

advisories
rhsa
idRHSA-2012:0722
rpms
  • flash-plugin-0:10.3.183.20-1.el5
  • flash-plugin-0:10.3.183.20-1.el6